Analysis Report frwbDfbZzh
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Startup |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Antivirus / Scanner detection for submitted sample | Show sources |
Source: | Avira: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Networking: |
---|
Performs DNS queries with encoded ASCII data (may be used to data exfiltration) | Show sources |
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: | ||
Source: | DNS traffic detected with encoded ASCII: |
Queries the IP of a very long domain name | Show sources |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Tries to resolve many domain names, but no domain seems valid | Show sources |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Virustotal: | ||
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Persistence and Installation Behavior: |
---|
Creates files in the system32 config directory | Show sources |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Registry key created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Last function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion: |
---|
Performs DNS TXT record lookups | Show sources |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings: |
---|
Changes security center settings (notifications, updates, antivirus, firewall) | Show sources |
Source: | Key value created or modified: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation1 | Windows Service1 | Windows Service1 | Masquerading111 | OS Credential Dumping | Security Software Discovery31 | Remote Services | Data from Local System | Exfiltration Over Alternative Protocol1 | Data Encoding1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Command and Scripting Interpreter2 | DLL Side-Loading1 | Process Injection11 | Disable or Modify Tools1 | LSASS Memory | Virtualization/Sandbox Evasion3 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Non-Application Layer Protocol1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | DLL Side-Loading1 | Virtualization/Sandbox Evasion3 | Security Account Manager | Process Discovery1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Application Layer Protocol11 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Process Injection11 | NTDS | Application Window Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | DLL Side-Loading1 | LSA Secrets | Remote System Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | File Deletion1 | Cached Domain Credentials | System Information Discovery22 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
53% | Virustotal | Browse | ||
18% | Metadefender | Browse | ||
52% | ReversingLabs | Win64.Trojan.Denes | ||
100% | Avira | TR/Agent.olush |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyz | unknown | unknown | true | unknown | |
cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz | unknown | unknown | true | unknown | |
e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyz | unknown | unknown | true | unknown | |
e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz | unknown | unknown | true | unknown | |
64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz | unknown | unknown | true | unknown | |
66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz | unknown | unknown | true | unknown | |
3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz | unknown | unknown | true | unknown | |
146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyz | unknown | unknown | true | unknown | |
63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz | unknown | unknown | true | unknown | |
729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz | unknown | unknown | true | unknown | |
49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz | unknown | unknown | true | unknown | |
30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz | unknown | unknown | true | unknown | |
1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyz | unknown | unknown | true | unknown | |
fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyz | unknown | unknown | true | unknown | |
d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyz | unknown | unknown | true | unknown | |
d86b3b064ea902016a3688de2639796cc1f9128707c7b27f898061aae1f6d00.d368c5520f5d0a6ccb8fe1619c34374a692b0b8ff060944fa.visual-translator.xyz | unknown | unknown | true | unknown | |
bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz | unknown | unknown | true | unknown | |
3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz | unknown | unknown | true | unknown | |
b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz | unknown | unknown | true | unknown | |
28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz | unknown | unknown | true | unknown | |
19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz | unknown | unknown | true | unknown | |
1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyz | unknown | unknown | true | unknown | |
66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz | unknown | unknown | true | unknown | |
97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyz | unknown | unknown | true | unknown | |
c6936c6110037e3d3df019e5f4452754b13a5b4466639d5b3f3d68231f4ce63.d527faae2aa5d051793bd80d2f0808e72ed8ac1bc47d04aea.wiki-text.xyz | unknown | unknown | true | unknown | |
ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz | unknown | unknown | true | unknown | |
13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz | unknown | unknown | true | unknown | |
3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz | unknown | unknown | true | unknown | |
8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz | unknown | unknown | true | unknown | |
ee9c7680deef308a13ff8fb9e09d776ce3e96ca99f2a6ea7d8e1cd6a2e95730.94ace81a4ab88de92f921278075c8de7568b7acceff959702.wiki-text.xyz | unknown | unknown | true | unknown | |
64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz | unknown | unknown | true | unknown | |
d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz | unknown | unknown | true | unknown | |
4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz | unknown | unknown | true | unknown | |
a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz | unknown | unknown | true | unknown | |
d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz | unknown | unknown | true | unknown | |
109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz | unknown | unknown | true | unknown | |
07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz | unknown | unknown | true | unknown | |
9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz | unknown | unknown | true | unknown | |
ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz | unknown | unknown | true | unknown | |
b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz | unknown | unknown | true | unknown | |
4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz | unknown | unknown | true | unknown | |
c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz | unknown | unknown | true | unknown | |
46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz | unknown | unknown | true | unknown | |
0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz | unknown | unknown | true | unknown | |
b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz | unknown | unknown | true | unknown | |
35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz | unknown | unknown | true | unknown | |
170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz | unknown | unknown | true | unknown | |
82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz | unknown | unknown | true | unknown | |
e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz | unknown | unknown | true | unknown | |
bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz | unknown | unknown | true | unknown | |
d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz | unknown | unknown | true | unknown | |
8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz | unknown | unknown | true | unknown | |
b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz | unknown | unknown | true | unknown | |
3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz | unknown | unknown | true | unknown | |
e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyz | unknown | unknown | true | unknown | |
b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz | unknown | unknown | true | unknown | |
4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyz | unknown | unknown | true | unknown | |
25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz | unknown | unknown | true | unknown | |
18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz | unknown | unknown | true | unknown | |
0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz | unknown | unknown | true | unknown | |
7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyz | unknown | unknown | true | unknown | |
32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz | unknown | unknown | true | unknown | |
ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz | unknown | unknown | true | unknown | |
13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz | unknown | unknown | true | unknown | |
f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz | unknown | unknown | true | unknown | |
d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz | unknown | unknown | true | unknown | |
ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz | unknown | unknown | true | unknown | |
c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz | unknown | unknown | true | unknown | |
3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz | unknown | unknown | true | unknown | |
ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz | unknown | unknown | true | unknown | |
745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz | unknown | unknown | true | unknown | |
57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz | unknown | unknown | true | unknown | |
da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz | unknown | unknown | true | unknown | |
16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz | unknown | unknown | true | unknown | |
f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz | unknown | unknown | true | unknown | |
3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz | unknown | unknown | true | unknown | |
8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyz | unknown | unknown | true | unknown | |
20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz | unknown | unknown | true | unknown | |
1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz | unknown | unknown | true | unknown | |
d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz | unknown | unknown | true | unknown | |
dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz | unknown | unknown | true | unknown | |
3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz | unknown | unknown | true | unknown | |
b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz | unknown | unknown | true | unknown | |
b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz | unknown | unknown | true | unknown | |
cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz | unknown | unknown | true | unknown | |
4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz | unknown | unknown | true | unknown | |
7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz | unknown | unknown | true | unknown | |
fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz | unknown | unknown | true | unknown | |
84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz | unknown | unknown | true | unknown | |
af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz | unknown | unknown | true | unknown | |
a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz | unknown | unknown | true | unknown | |
d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyz | unknown | unknown | true | unknown | |
496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz | unknown | unknown | true | unknown | |
8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz | unknown | unknown | true | unknown | |
0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz | unknown | unknown | true | unknown | |
e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz | unknown | unknown | true | unknown | |
a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz | unknown | unknown | true | unknown | |
10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz | unknown | unknown | true | unknown | |
96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz | unknown | unknown | true | unknown | |
6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyz | unknown | unknown | true | unknown |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| low | ||
false |
| unknown | ||
false | high | |||
false |
| low | ||
false | high | |||
false |
| unknown | ||
false |
| low |
Contacted IPs |
---|
General Information |
---|
Joe Sandbox Version: | 31.0.0 Red Diamond |
Analysis ID: | 330811 |
Start date: | 15.12.2020 |
Start time: | 17:37:17 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | frwbDfbZzh (renamed file extension from none to exe) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 35 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@28/25@916/2 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
17:38:32 | API Interceptor | |
17:39:48 | API Interceptor |
Joe Sandbox View / Context |
---|
Created / dropped Files |
---|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24576 |
Entropy (8bit): | 0.36205444996716485 |
Encrypted: | false |
SSDEEP: | 48:UtcctcMtcctcMtcctcMtcctcQtcctc0tcctc:UtTtDtTtDtTtDtTtTtTtbtTt |
MD5: | 353C0E84A6C573D30B15481706263B9A |
SHA1: | 4DCBF5ED97F1251EEF6E0747906368AB5639D0FA |
SHA-256: | 4412C6044B8C975D5BAB1F0E173339AE2A091A3B4D2DFBF771F1E9B854EF1751 |
SHA-512: | 210B6E533923CF5F3FE255C39E1B2D243F675D2C022FA613E3ABD680FB552A2FD9079BF1699C91A5033AED47E29EE0191CF6E307429554A3128D2C009E047AFD |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 0.23520102990241826 |
Encrypted: | false |
SSDEEP: | 12:bWGaD0JcaaD0JwQQBtAg/0bjSQJmZTEUL1k1UL1k:bKgJctgJwJurjSum9Em8m |
MD5: | 6EEAB9EFC8F795EE6B90888CCD36E7E9 |
SHA1: | 486601F2F848E74059BFEC28B205DFFE6144ACF5 |
SHA-256: | D4A89B445EB9E3CE839BE87CA289050251D71EC4D964976A52852CB75F508073 |
SHA-512: | B82C4C9A0880945C7C8E27D4999807C44FD2A4223EC075B9D631703900F18B40655DCE45D1429DFDF63D8C5C3E8FEC27BC0D9578A8B303658CBF6EA544C4F15A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.09516328115639074 |
Encrypted: | false |
SSDEEP: | 12:Y0+ifO4blD4UeK60+ifO4blD4UeK10+ifO4blKYbX/6eK10+ifO4blKYbX/6eKkS:nT/vT/AJbXSAJbXSKKEeKKEe3j |
MD5: | 12A0ADA50E7F081F326A5CF25916A986 |
SHA1: | 1C8116D09B99D2EAD28F569E58A17A6E119ECACB |
SHA-256: | F0109B84853E457506EB42AC066A6315C6F8E12A9FE043796C4F4A16AB99D8A4 |
SHA-512: | C02E0DC1FBF83F0C7AFF1BFF4F1D3DB855EC525CF7DAB7DD123DDFA7A16BA447BE5A55B1C792C3A0869F75795908D53AE465D4DE8AA78DF139799C3108DDEE01 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.11086337534945921 |
Encrypted: | false |
SSDEEP: | 6:gXiEmt4XDklIyEm3xyKKsuaEmtyDVxIhISDrETADVSMj:gXmt4TWhyKC+ty5xbA5S |
MD5: | C5EC64C016B19BD8E0205B402E39CD01 |
SHA1: | 3F9169A5333C3F0A37A85B99556F2F0D447D3072 |
SHA-256: | 210F97210E3C7E3D1592643DF3CC377DD6D6F004142E40C4F5B5757B50C4B8BC |
SHA-512: | 09667EDA404BF36204E76D899A2B0C8174D799C6583AA02CE75AC6E8D294A9E825344B4C495A36DB7422DE66A4F1572351CFE7C21CB1F9A3F95EF7092B6A1354 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 0.34726597513537405 |
Encrypted: | false |
SSDEEP: | 3:Nlll:Nll |
MD5: | 446DD1CF97EABA21CF14D03AEBC79F27 |
SHA1: | 36E4CC7367E0C7B40F4A8ACE272941EA46373799 |
SHA-256: | A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF |
SHA-512: | A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.10999586496561242 |
Encrypted: | false |
SSDEEP: | 12:2687L2Xm/Ey6q9995ijpkXdq3qQ10nMCldimE8eawHjcD+:26Kl68TgLyMCldzE9BHjcq |
MD5: | 43A6D46FCFCD237166AD8C31404CB87C |
SHA1: | FCA3544BE9D2C2037DFF1AD31403D0530DB3BC7C |
SHA-256: | DE0588E8C479CDA10AC28A9007AD77D10F61666257F2C2B75E61DECF4C321832 |
SHA-512: | EB449D4ADE7DA94ABAE1830B9C4333558BFFED7B26EE0F18274C536DEF171A668EC20E8D7D466F5F6233471933B7314C588FD7C94175DE44F531C441BDA799AB |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.11243564519140546 |
Encrypted: | false |
SSDEEP: | 12:8TrXm/Ey6q9995ijP71miM3qQ10nMCldimE8eawHza1miIX:3l68W1tMLyMCldzE9BHza1tIX |
MD5: | 8E2D2D49B74D0B0CCC80C4A6AEE26CC3 |
SHA1: | C3C71D52988B04B701C14D20398E3D8A7578F597 |
SHA-256: | 06A55EF85DA8E8BA5543E185E097F66EB7F684D3A88D2C7019E66B8EDA791638 |
SHA-512: | 9D3682C9EEE2D2DE8771CAA6527DEDC0425F7CE15135E1C30D72059C84C0B37C7BEA56CE0295BA57E5F6F5CF5842AABABA742EEFE6A2CD71642193A1E066D3F5 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.11231302623236279 |
Encrypted: | false |
SSDEEP: | 12:8TA/hXm/Ey6q9995ijQ71mK2P3qQ10nMCldimE8eawHza1mKmr:j/Ml68t1iPLyMCldzE9BHza1m |
MD5: | C828773C17306F80E4300D99370CDDD9 |
SHA1: | 0EB49B77623D056E70E69B6511EBB5548943736D |
SHA-256: | 90A0221838A031CE700B4E1D67D66FCC7BE97FB6C9BF6F168CB489AE657046BA |
SHA-512: | 37AD6DA73B2FAC52F0A33394DCC312227BAD98E715BB4EB6DD867E3717D173695C6331DCD48F03AFF7036736D4320B8A73CF3C3009073BB704D75024C7A06424 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 909 |
Entropy (8bit): | 5.021974791753453 |
Encrypted: | false |
SSDEEP: | 24:BxSASxvBnRZzx2DOXiWjHjeTKKjX4CIym1ZJXmZjnxSAZT:BZOvh7oOFjqDYB1ZI5ZZT |
MD5: | 073295C4CC98AF6D5E973A8F82EB219C |
SHA1: | 3D1FD3BAD13CBBAB3F986C36FA4364DE3C219CDC |
SHA-256: | 0D1E67A7AE8D51ECA6094B6BB6B6910A312DD42945C40CA55C26032E50CB5E81 |
SHA-512: | 0B39F14BE3156D4935FAAE50755CA2DFFA9BED88BE195DB25690F503D507A5EE4074D0EC62DCDC98ABDCBD127423AD24735684A506EE32B2D9451BCC537F3AEA |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 891 |
Entropy (8bit): | 4.988056989061373 |
Encrypted: | false |
SSDEEP: | 24:BxSAzxvBnRZzx2DOXMWjHjeTKKjX4CIym1ZJX/nxSAZk:BZdvh7oOHjqDYB1ZhZZk |
MD5: | 20B1F0E1E3C33CCE8B9BED05121C1FA5 |
SHA1: | 1DB775355D85D853CE31EAFAAC74A9C7F7FEC62F |
SHA-256: | 3C757869D258FCCA27E9D2A3D333F21D4363607148558CC228BBE390B82EB570 |
SHA-512: | F868180D9115216D5ECB725D3F84B42F5CC7612511CE7734DF4EFB24FAC75FB40A52E90E295F23531C22D43837BF7E478654476903FCF86783E5197BF0D7B4CA |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 55 |
Entropy (8bit): | 4.306461250274409 |
Encrypted: | false |
SSDEEP: | 3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y |
MD5: | DCA83F08D448911A14C22EBCACC5AD57 |
SHA1: | 91270525521B7FE0D986DB19747F47D34B6318AD |
SHA-256: | 2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9 |
SHA-512: | 96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Windows Defender\MpCmdRun.exe |
File Type: | |
Category: | modified |
Size (bytes): | 906 |
Entropy (8bit): | 3.155953005765841 |
Encrypted: | false |
SSDEEP: | 12:58KRBubdpkoF1AG3rSBIxZk9+MlWlLehB4yAq7ejCvBIJ1:OaqdmuF3rvU+kWReH4yJ7MnJ1 |
MD5: | A815D5485CABD6DEB7A92A4D2E0EE639 |
SHA1: | CD9BE8783443B09276EAA8A499BBA9E8AACB4974 |
SHA-256: | D5F8C8B3894494F844A214F37DB1C8B6B6DB3A887E0BEBD9B6E24ABBC53B37CB |
SHA-512: | F94860DA0D787310A62A0333CF472FC70C685B2FF7C49CB29E72FB1F0C6BA73D6AE2CE3F642AD35AE0DFF6A2E8FE770CE85D2930E48B4D30864ED6C8C86EEB37 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 892 |
Entropy (8bit): | 5.030506275678102 |
Encrypted: | false |
SSDEEP: | 24:BxSA7MqPvNRZzx2DOXMWMHjeTKKjX4CIym1ZJXzPFGnxSAZ3i:BZ7DvN7oOHMqDYB1ZV9IZZ3i |
MD5: | C5CDE6640F0F4361FA4BDBAB0CB1ABFF |
SHA1: | 822DB2C2FD1E805035F5FABEA5AA0EDEFDA0226C |
SHA-256: | 8B0F3D9339B2DE299C3DF6021FA66E5EAB2721DE6326DC64BF8ADB4E4C8D015C |
SHA-512: | DA3ED284C1289FC381FC20E6FC78E3FC9A645F0344D024E1A52F7146039132ADEDE7228F108A76E1E02D09AADB521288062152F7D322C01CE7BE1D6193C34888 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 899 |
Entropy (8bit): | 5.027194319711458 |
Encrypted: | false |
SSDEEP: | 24:BxSAaqPvNRZzx2DOXiWg3HjeTKKjX4CIym1ZJXXcnxSAZI:BZBvN7oOFkqDYB1Z0ZZI |
MD5: | 19330A099361CA230EA43BA1E74A45B9 |
SHA1: | 8F25543A0C0B1E14A8E913B9C472DE0D8F68CFAC |
SHA-256: | 3A391942B6DD5025F977B54C84626B38A4E64B9C5A430CA5623F94C0F32ACFF1 |
SHA-512: | FEA7BE9DDEB4FAB35716D243727CF20E8734B334A8941EA4E4496D719BF18F77036C9CD330CC720D06392DEB48C5C20459B5633F4929DE57C11770A05C2C2511 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 0.34726597513537405 |
Encrypted: | false |
SSDEEP: | 3:Nlll:Nll |
MD5: | 446DD1CF97EABA21CF14D03AEBC79F27 |
SHA1: | 36E4CC7367E0C7B40F4A8ACE272941EA46373799 |
SHA-256: | A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF |
SHA-512: | A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7 |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 5.97529292622201 |
TrID: |
|
File name: | frwbDfbZzh.exe |
File size: | 8414208 |
MD5: | 35e41aa285de62de0f3b0ad49b8f66ac |
SHA1: | 9e590459b8dfcf278caeedaef5e78f7c0067c4dc |
SHA256: | 045510eb6c86fc2d966aded8722f4c0e73690b5078771944ec1a842e50af4410 |
SHA512: | 7b8d112e253fef156d8248062e801a69921ba89360d6b8b0c4191d8f6b51f0fa73d9baaa227aafb878d5506440261d860cb33f293935f9b6c3c07213368819ee |
SSDEEP: | 98304:EbvoDAJFiFcHM5T6jWsKi6vaSZPyUIZR+KiSGzX+A:moDAJFiFcHMl6jDKiknUUIZR+Ka |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........b........#......f<..@.......M........@............................................... ............................ |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x464d00 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED, RELOCS_STRIPPED |
DLL Characteristics: | TERMINAL_SERVER_AWARE, NX_COMPAT |
Time Stamp: | 0x0 [Thu Jan 1 00:00:00 1970 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 1 |
File Version Major: | 6 |
File Version Minor: | 1 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 1 |
Import Hash: | 91802a615b3a5c4bcc05bc5f66a5b219 |
Entrypoint Preview |
---|
Instruction |
---|
jmp 00007FD4B89FE7F0h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
push ecx |
dec eax |
mov eax, dword ptr [ecx] |
dec eax |
mov esi, dword ptr [ecx+10h] |
dec eax |
mov ecx, dword ptr [ecx+08h] |
dec eax |
mov edi, dword ptr [00000030h] |
mov dword ptr [edi+68h], 00000000h |
dec eax |
sub esp, 00000080h |
cmp ecx, 04h |
jle 00007FD4B8A02653h |
cmp ecx, 10h |
jle 00007FD4B8A02644h |
int 03h |
dec eax |
mov edi, esp |
cld |
dec eax |
movsd |
dec eax |
mov esi, esp |
dec eax |
mov ecx, dword ptr [esi] |
dec eax |
mov edx, dword ptr [esi+08h] |
dec esp |
mov eax, dword ptr [esi+10h] |
dec esp |
mov ecx, dword ptr [esi+18h] |
dec ax |
movd mm0, ecx |
dec ax |
movd mm1, edx |
dec cx |
movd mm2, eax |
dec cx |
movd mm3, ecx |
call eax |
dec eax |
add esp, 00000080h |
pop ecx |
dec eax |
mov dword ptr [ecx+18h], eax |
dec eax |
mov edi, dword ptr [00000030h] |
mov eax, dword ptr [edi+68h] |
dec eax |
mov dword ptr [ecx+28h], eax |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
sub esp, 30h |
dec eax |
mov ecx, FFFFFFF4h |
dec eax |
mov dword ptr [esp], ecx |
dec eax |
mov eax, dword ptr [0075E332h] |
call eax |
dec eax |
mov ecx, eax |
dec eax |
mov dword ptr [esp], ecx |
dec eax |
lea edx, dword ptr [007D2C6Ah] |
dec eax |
mov dword ptr [esp+08h], edx |
inc esp |
lea eax, dword ptr [007D25E6h] |
dec esp |
mov dword ptr [esp+10h], eax |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x83c000 | 0x442 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x7c3020 | 0x130 | .data |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x3c6489 | 0x3c6600 | unknown | unknown | unknown | unknown | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x3c8000 | 0x3faf32 | 0x3fb000 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x7c3000 | 0x78048 | 0x44000 | False | 0.44868738511 | data | 5.5029661389 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.idata | 0x83c000 | 0x442 | 0x600 | False | 0.322916666667 | data | 3.44390303077 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.symtab | 0x83d000 | 0x4 | 0x200 | False | 0.02734375 | data | 0.0203931352361 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Imports |
---|
DLL | Import |
---|---|
kernel32.dll | WriteFile, WriteConsoleW, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, PostQueuedCompletionStatus, LoadLibraryA, LoadLibraryW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatus, GetProcessAffinityMask, GetProcAddress, GetEnvironmentStringsW, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler |
Network Behavior |
---|
Snort IDS Alerts |
---|
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
12/15/20-17:38:49.706858 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:38:51.961512 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:38:54.189838 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:38:56.469522 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:38:57.485508 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:38:58.787278 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:01.045799 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:02.085798 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:03.338052 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:05.697067 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:06.787605 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:07.915570 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:08.948175 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:09.950582 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:11.214861 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:12.464957 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:13.400222 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:14.704768 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:15.641127 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:16.959232 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:17.890025 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:19.145898 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:20.250951 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:21.248875 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:22.547392 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:23.632649 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:24.635613 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:25.876480 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:26.850180 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:28.184907 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:29.283393 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:30.290726 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:31.405233 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:32.702274 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:33.808631 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:34.940251 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:35.999811 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:37.132848 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:38.239940 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:39.385249 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:40.480930 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:41.584618 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:42.602070 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:43.723552 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:44.844156 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:46.127799 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:47.187137 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:48.201192 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:49.484425 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:50.677738 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:51.677431 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:52.745315 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:53.996879 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:55.241082 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:56.238003 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:57.209556 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:57.909465 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:39:58.858725 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:00.109962 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:01.148412 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:01.906206 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:02.997856 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:04.139669 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:05.211980 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:06.454722 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:07.554404 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:08.732085 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:09.795477 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:10.799519 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:12.121041 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:13.258238 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:14.319298 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:15.550674 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:16.554908 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:17.706873 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:18.786491 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:20.037650 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:21.061630 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:22.268823 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:23.234892 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:23.922328 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:25.510149 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:26.794896 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:27.706551 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:28.405752 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:29.977912 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:30.959707 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:32.090470 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:32.941407 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:33.911529 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:35.201804 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:35.850552 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:36.868752 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:37.892771 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:38.954156 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:39.796520 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:41.177312 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:41.790008 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:42.928800 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:43.934638 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:45.161199 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:46.310365 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:47.393476 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:48.397995 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:49.508008 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:50.789880 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:51.469669 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:52.419078 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:53.309334 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:54.673246 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:55.318549 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:56.701100 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:57.759894 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:58.296840 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:40:59.760022 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:00.317449 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:01.900076 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:03.255836 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:04.139724 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:04.812221 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:06.241469 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:07.052608 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:07.804450 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:08.802835 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:10.063845 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:10.856518 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:12.338730 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:13.392896 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:14.586292 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:15.399799 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:16.845857 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:18.103619 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:19.057773 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:19.860788 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:20.876340 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:21.950548 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:22.964212 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:23.801698 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:24.810433 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:25.798687 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:26.857302 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 | ||
12/15/20-17:41:28.032789 | ICMP | 402 | ICMP Destination Unreachable Port Unreachable | 192.168.2.3 | 8.8.8.8 |
Network Port Distribution |
---|
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 15, 2020 17:38:05.798588037 CET | 63492 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:05.822720051 CET | 53 | 63492 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:06.603715897 CET | 60831 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:06.627965927 CET | 53 | 60831 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:07.426954031 CET | 60100 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:07.454035044 CET | 53 | 60100 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:20.757064104 CET | 53195 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:20.784293890 CET | 53 | 53195 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:22.217510939 CET | 50141 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:22.241750002 CET | 53 | 50141 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:23.097862959 CET | 53023 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:23.133493900 CET | 53 | 53023 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:24.390980005 CET | 49563 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:24.415229082 CET | 53 | 49563 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:25.248486042 CET | 51352 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:25.275465012 CET | 53 | 51352 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:26.380775928 CET | 59349 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:26.407733917 CET | 53 | 59349 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:27.308495045 CET | 57084 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:27.335619926 CET | 53 | 57084 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:28.665565968 CET | 58823 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:28.689986944 CET | 53 | 58823 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:36.404233932 CET | 57568 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:36.441457987 CET | 53 | 57568 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:37.108257055 CET | 50540 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:37.135528088 CET | 53 | 50540 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:40.769169092 CET | 54366 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:40.806068897 CET | 53 | 54366 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:46.636989117 CET | 53034 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:46.637728930 CET | 57762 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:47.665777922 CET | 53034 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:47.666095972 CET | 57762 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:48.676985979 CET | 53 | 53034 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:48.678833008 CET | 53 | 57762 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:48.906560898 CET | 55435 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:49.701900005 CET | 53 | 57762 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:49.710845947 CET | 53 | 53034 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:49.920883894 CET | 55435 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:50.944010973 CET | 53 | 55435 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:51.138168097 CET | 50713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:51.961378098 CET | 53 | 55435 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:52.153151035 CET | 50713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:53.174561024 CET | 53 | 50713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:53.415095091 CET | 56132 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:54.189560890 CET | 53 | 50713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:54.244060993 CET | 58987 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:54.268490076 CET | 53 | 58987 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:54.429336071 CET | 56132 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:55.445316076 CET | 56132 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:55.455364943 CET | 53 | 56132 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:55.716840029 CET | 56579 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:56.469407082 CET | 53 | 56132 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:56.750355959 CET | 56579 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:57.485030890 CET | 53 | 56132 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:57.754374027 CET | 53 | 56579 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:57.971472025 CET | 60633 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:58.787197113 CET | 53 | 56579 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:38:59.004885912 CET | 60633 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:59.597326040 CET | 61292 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:38:59.629722118 CET | 53 | 61292 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:00.011791945 CET | 53 | 60633 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:00.043412924 CET | 60633 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:00.207715988 CET | 63619 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:00.248298883 CET | 53 | 63619 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:00.268052101 CET | 64938 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:01.045234919 CET | 53 | 60633 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:01.221123934 CET | 61946 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:01.256691933 CET | 53 | 61946 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:01.300136089 CET | 64938 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:01.581042051 CET | 64910 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:01.616508961 CET | 53 | 64910 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:02.085628033 CET | 53 | 60633 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:02.307449102 CET | 53 | 64938 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:02.327235937 CET | 52123 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:02.370268106 CET | 53 | 52123 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:02.615605116 CET | 56130 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:02.684185982 CET | 56338 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:02.719971895 CET | 53 | 56338 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:03.099339962 CET | 59420 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:03.123719931 CET | 53 | 59420 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:03.336272955 CET | 53 | 64938 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:03.619807959 CET | 58784 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:03.655730963 CET | 53 | 58784 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:03.660072088 CET | 56130 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:03.713191986 CET | 63978 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:03.713252068 CET | 62938 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:04.318173885 CET | 55708 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:04.342689037 CET | 53 | 55708 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:04.652537107 CET | 53 | 56130 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:04.750746965 CET | 63978 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:04.751003027 CET | 62938 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:04.819447041 CET | 56803 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:04.994790077 CET | 57145 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:05.027925014 CET | 53 | 57145 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:05.408509970 CET | 55359 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:05.441068888 CET | 53 | 55359 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:05.696969032 CET | 53 | 56130 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:05.750138998 CET | 53 | 62938 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:05.750794888 CET | 53 | 63978 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:05.878953934 CET | 56803 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:05.913116932 CET | 58306 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:06.787276030 CET | 53 | 62938 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:06.797455072 CET | 53 | 63978 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:06.856321096 CET | 53 | 56803 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:06.911176920 CET | 58306 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:07.116822004 CET | 64124 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:07.913575888 CET | 58306 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:07.915431023 CET | 53 | 56803 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:07.949734926 CET | 53 | 58306 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:08.114752054 CET | 64124 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:08.118789911 CET | 49361 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:08.948062897 CET | 53 | 58306 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:09.158356905 CET | 53 | 64124 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:09.176908970 CET | 49361 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:09.366705894 CET | 63150 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:09.950261116 CET | 53 | 58306 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:10.154953957 CET | 53 | 64124 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:10.157717943 CET | 53 | 49361 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:10.315565109 CET | 53279 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:10.426224947 CET | 63150 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:11.214732885 CET | 53 | 49361 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:11.363389969 CET | 53279 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:11.403899908 CET | 53 | 63150 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:11.612967014 CET | 56881 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:12.356468916 CET | 53 | 53279 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:12.463198900 CET | 53 | 63150 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:12.565481901 CET | 53642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:12.664669037 CET | 56881 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:13.400094986 CET | 53 | 53279 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:13.601954937 CET | 53642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:13.652427912 CET | 53 | 56881 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:13.861251116 CET | 55667 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:14.605572939 CET | 53 | 53642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:14.704674006 CET | 53 | 56881 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:14.747260094 CET | 54833 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:14.781507969 CET | 53 | 54833 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:14.818928957 CET | 62476 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:14.914669037 CET | 55667 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:15.641047001 CET | 53 | 53642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:15.852336884 CET | 62476 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:15.900974989 CET | 53 | 55667 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:16.062994003 CET | 49705 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:16.855449915 CET | 53 | 62476 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:16.954790115 CET | 53 | 55667 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:17.108783007 CET | 49705 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:17.213208914 CET | 61477 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:17.889311075 CET | 53 | 62476 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:18.099756956 CET | 53 | 49705 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:18.211694956 CET | 61477 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:18.309323072 CET | 61633 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:19.145792007 CET | 53 | 49705 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:19.211843014 CET | 61477 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:19.251214981 CET | 53 | 61477 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:19.315572023 CET | 61633 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:19.459959984 CET | 55949 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:20.248924971 CET | 53 | 61477 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:20.348836899 CET | 53 | 61633 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:20.507894993 CET | 55949 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:20.561743975 CET | 57601 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:20.763712883 CET | 49342 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:20.766118050 CET | 56253 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:21.248766899 CET | 53 | 61477 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:21.355226040 CET | 53 | 61633 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:21.496750116 CET | 53 | 55949 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:21.592822075 CET | 57601 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:21.706038952 CET | 49667 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:21.798517942 CET | 56253 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:21.798815012 CET | 49342 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:22.545408964 CET | 53 | 55949 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:22.594922066 CET | 57601 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:22.603149891 CET | 53 | 57601 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:22.746107101 CET | 49667 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:22.800160885 CET | 53 | 49342 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:22.802856922 CET | 53 | 56253 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:22.827908993 CET | 55439 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:23.068964958 CET | 57069 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:23.632535934 CET | 53 | 57601 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:23.743666887 CET | 53 | 49667 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:23.835047007 CET | 53 | 56253 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:23.839615107 CET | 55439 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:23.839627981 CET | 53 | 49342 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:23.967327118 CET | 57659 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:24.108345985 CET | 57069 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:24.635452032 CET | 53 | 57601 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:24.782804012 CET | 53 | 49667 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:24.810693026 CET | 55439 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:24.866749048 CET | 53 | 55439 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:25.009697914 CET | 57659 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:25.109884977 CET | 54717 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:25.111356974 CET | 53 | 57069 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:25.319674015 CET | 63975 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:25.876281023 CET | 53 | 55439 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:26.004198074 CET | 53 | 57659 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:26.145266056 CET | 53 | 57069 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:26.147231102 CET | 54717 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:26.215981007 CET | 56639 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:26.362968922 CET | 63975 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:26.850069046 CET | 53 | 55439 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:27.049437046 CET | 53 | 57659 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:27.148287058 CET | 53 | 54717 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:27.246028900 CET | 56639 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:27.357356071 CET | 53 | 63975 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:27.358551025 CET | 51856 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:27.569968939 CET | 56546 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:28.184631109 CET | 53 | 54717 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:28.253304958 CET | 56639 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:28.253334999 CET | 53 | 56639 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:28.365170956 CET | 51856 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:28.399393082 CET | 53 | 63975 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:28.461831093 CET | 62152 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:28.617543936 CET | 56546 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:29.283271074 CET | 53 | 56639 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:29.367564917 CET | 51856 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:29.394970894 CET | 53 | 51856 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:29.461366892 CET | 62152 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:29.609498978 CET | 53 | 56546 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:29.616255999 CET | 53470 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:29.757957935 CET | 56446 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:30.290477991 CET | 53 | 56639 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:30.404361010 CET | 53 | 51856 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:30.499862909 CET | 53 | 62152 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:30.658267021 CET | 53470 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:30.658504963 CET | 53 | 56546 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:30.709273100 CET | 59631 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:30.816709042 CET | 56446 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:31.404999971 CET | 53 | 51856 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:31.500381947 CET | 53 | 62152 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:31.654158115 CET | 53 | 53470 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:31.765665054 CET | 59631 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:31.795578003 CET | 53 | 56446 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:31.872404099 CET | 55515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:32.020044088 CET | 64547 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:32.700551033 CET | 53 | 53470 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:32.750550032 CET | 53 | 59631 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:32.856560946 CET | 53 | 56446 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:32.897253036 CET | 55515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:32.916544914 CET | 51759 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:33.056005955 CET | 64547 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:33.808401108 CET | 53 | 59631 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:33.912380934 CET | 53 | 55515 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:33.962970972 CET | 51759 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:34.057840109 CET | 53 | 64547 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:34.064991951 CET | 59207 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:34.272054911 CET | 54269 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:34.939960003 CET | 53 | 55515 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:34.953322887 CET | 53 | 51759 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:35.092159986 CET | 53 | 64547 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:35.096545935 CET | 59207 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:35.163007975 CET | 54856 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:35.313859940 CET | 54269 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:35.999615908 CET | 53 | 51759 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:36.101907969 CET | 53 | 59207 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:36.197989941 CET | 54856 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:36.309628010 CET | 53 | 54269 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:36.311063051 CET | 64140 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:36.517658949 CET | 62271 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:37.132678986 CET | 53 | 59207 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:37.204042912 CET | 53 | 54856 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:37.347841024 CET | 64140 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:37.350178003 CET | 53 | 54269 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:37.411811113 CET | 57404 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:37.548536062 CET | 62271 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:37.772089958 CET | 62997 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:37.773560047 CET | 57712 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:38.239779949 CET | 53 | 54856 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:38.348427057 CET | 53 | 64140 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:38.444551945 CET | 57404 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:38.541179895 CET | 60065 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:38.554666996 CET | 53 | 62271 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:38.764457941 CET | 55068 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:38.809581995 CET | 57712 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:38.809732914 CET | 62997 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:39.385014057 CET | 53 | 64140 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:39.448715925 CET | 53 | 57404 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:39.544557095 CET | 60065 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:39.585200071 CET | 53 | 62271 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:39.662672997 CET | 64700 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:39.799048901 CET | 55068 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:39.810425997 CET | 53 | 57712 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:39.811506987 CET | 53 | 62997 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:40.019383907 CET | 61998 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:40.480799913 CET | 53 | 57404 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:40.554502964 CET | 60065 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:40.581978083 CET | 53 | 60065 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:40.663064003 CET | 64700 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:40.791193008 CET | 53724 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:40.802290916 CET | 53 | 55068 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:40.854650974 CET | 53 | 62997 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:40.964481115 CET | 52328 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:41.072917938 CET | 61998 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:41.584474087 CET | 53 | 60065 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:41.682436943 CET | 64700 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:41.698929071 CET | 53 | 64700 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:41.779355049 CET | 53724 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:41.812563896 CET | 53 | 57712 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:41.836719990 CET | 53 | 55068 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:41.906637907 CET | 58051 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:42.017149925 CET | 52328 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:42.061898947 CET | 53 | 61998 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:42.270448923 CET | 64130 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:42.601902962 CET | 53 | 60065 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:42.700979948 CET | 53 | 64700 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:42.804291010 CET | 53724 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:42.834255934 CET | 53 | 53724 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:42.915837049 CET | 58051 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:43.002579927 CET | 53 | 52328 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:43.057610035 CET | 50491 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:43.112442970 CET | 53 | 61998 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:43.169281960 CET | 53004 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:43.309962988 CET | 64130 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:43.721544981 CET | 53 | 64700 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:43.818214893 CET | 53 | 53724 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:43.946949959 CET | 53 | 58051 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:44.054384947 CET | 53 | 52328 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:44.090133905 CET | 50491 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:44.142364025 CET | 52529 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:44.217725039 CET | 53004 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:44.309222937 CET | 53 | 64130 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:44.517621994 CET | 53656 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:44.844016075 CET | 53 | 53724 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:44.956203938 CET | 53 | 58051 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:45.095654011 CET | 53 | 50491 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:45.147241116 CET | 52529 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:45.207427025 CET | 53 | 53004 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:45.313852072 CET | 62724 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:45.347265959 CET | 53 | 64130 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:45.458163977 CET | 56059 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:45.568380117 CET | 53656 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.127628088 CET | 53 | 50491 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:46.161952972 CET | 52529 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.183666945 CET | 53 | 52529 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:46.254781961 CET | 53 | 53004 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:46.312308073 CET | 62724 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.408600092 CET | 63060 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.517206907 CET | 56059 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.554790020 CET | 53 | 53656 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:46.763887882 CET | 51498 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.902348995 CET | 59943 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:46.926575899 CET | 53 | 59943 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:47.187010050 CET | 53 | 52529 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:47.351829052 CET | 53 | 62724 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:47.447468996 CET | 63060 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:47.495786905 CET | 53 | 56059 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:47.605068922 CET | 53 | 53656 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:47.642846107 CET | 50118 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:47.671699047 CET | 58357 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:47.799020052 CET | 51498 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:48.201013088 CET | 53 | 52529 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:48.350048065 CET | 53 | 62724 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:48.445653915 CET | 53 | 63060 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:48.554491997 CET | 53 | 56059 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:48.637474060 CET | 50118 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:48.671451092 CET | 55804 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:48.704319000 CET | 58357 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:48.804290056 CET | 53 | 51498 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:49.012588978 CET | 58079 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:49.484271049 CET | 53 | 63060 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:49.495831013 CET | 52080 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:49.536609888 CET | 53 | 52080 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:49.637593031 CET | 50118 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:49.682667971 CET | 53 | 50118 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:49.701606989 CET | 58357 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:49.701642036 CET | 55804 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:49.708909988 CET | 53 | 58357 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:49.839626074 CET | 53 | 51498 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:49.918663979 CET | 55238 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:49.919497013 CET | 49289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:50.049262047 CET | 58079 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:50.677629948 CET | 53 | 50118 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:50.705540895 CET | 55804 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:50.712579012 CET | 53 | 55804 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:50.742630959 CET | 53 | 58357 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:50.918278933 CET | 49289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:50.918354034 CET | 55238 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:50.920867920 CET | 61034 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:51.033509016 CET | 58079 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:51.052007914 CET | 53 | 58079 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:51.262893915 CET | 51964 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:51.677202940 CET | 53 | 50118 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:51.742973089 CET | 53 | 58357 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:51.743462086 CET | 53 | 55804 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:51.957990885 CET | 53 | 55238 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:51.959034920 CET | 53 | 49289 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:51.959197044 CET | 61034 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:51.959223986 CET | 49289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:52.088953018 CET | 53 | 58079 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:52.167963982 CET | 58241 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:52.169508934 CET | 59571 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:52.269952059 CET | 51964 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:52.745027065 CET | 53 | 55804 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:52.957077980 CET | 53 | 55238 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:52.957448006 CET | 53 | 61034 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:52.958496094 CET | 53 | 49289 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:53.075457096 CET | 53 | 58079 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:53.168540955 CET | 51708 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:53.204018116 CET | 59571 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:53.204082012 CET | 58241 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:53.303630114 CET | 53 | 51964 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:53.511395931 CET | 60709 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:53.996594906 CET | 53 | 61034 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:53.998071909 CET | 53 | 49289 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:54.198261023 CET | 51708 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:54.204583883 CET | 53 | 58241 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:54.208616018 CET | 53 | 59571 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:54.309127092 CET | 53 | 51964 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:54.418102980 CET | 63643 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:54.418633938 CET | 62823 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:54.518543959 CET | 60709 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:54.823949099 CET | 63750 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:54.825459957 CET | 61959 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.168663025 CET | 51708 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.207859993 CET | 53 | 51708 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:55.240894079 CET | 53 | 59571 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:55.241130114 CET | 53 | 58241 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:55.418924093 CET | 63554 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.454236031 CET | 62823 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.454298019 CET | 63643 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.547804117 CET | 53 | 60709 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:55.776616096 CET | 57723 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.868084908 CET | 61959 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:55.868132114 CET | 63750 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:56.237829924 CET | 53 | 51708 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:56.415179014 CET | 63554 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:56.456403017 CET | 53 | 63643 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:56.459208012 CET | 53 | 62823 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:56.459680080 CET | 62823 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:56.556137085 CET | 53 | 60709 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:56.619952917 CET | 58663 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:56.710777044 CET | 50980 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:56.817516088 CET | 57723 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:56.861294985 CET | 53 | 63750 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:56.862307072 CET | 53 | 61959 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.070048094 CET | 50067 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:57.209409952 CET | 53 | 51708 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.418625116 CET | 63554 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:57.458571911 CET | 53 | 63554 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.491723061 CET | 53 | 63643 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.493486881 CET | 53 | 62823 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.665286064 CET | 58663 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:57.670373917 CET | 52992 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:57.713768959 CET | 50980 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:57.816188097 CET | 53 | 57723 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.906429052 CET | 53 | 61959 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:57.910029888 CET | 53 | 63750 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:58.069127083 CET | 50067 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:58.072398901 CET | 55129 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:58.458431005 CET | 53 | 63554 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:58.502475023 CET | 53 | 62823 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:58.660034895 CET | 53 | 58663 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:58.709117889 CET | 52992 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:58.753257990 CET | 53 | 50980 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:58.858239889 CET | 60959 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:58.858592033 CET | 53 | 57723 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:58.959716082 CET | 58319 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:59.107774973 CET | 53 | 50067 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:59.108246088 CET | 55129 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:59.316878080 CET | 64785 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:59.458398104 CET | 53 | 63554 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:59.710663080 CET | 53 | 58663 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:59.711349964 CET | 53 | 52992 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:59.752871990 CET | 53 | 50980 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:39:59.870114088 CET | 60959 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:59.920321941 CET | 50208 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:39:59.966248035 CET | 58319 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:00.109814882 CET | 53 | 50067 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:00.109833002 CET | 53 | 55129 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:00.315198898 CET | 64785 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:00.317862988 CET | 62477 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:00.749813080 CET | 53 | 52992 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:00.894921064 CET | 53 | 60959 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:00.959476948 CET | 50208 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:01.001733065 CET | 53 | 58319 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:01.102446079 CET | 54467 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:01.148245096 CET | 53 | 55129 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:01.195631981 CET | 60548 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:01.347553015 CET | 64785 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:01.347601891 CET | 62477 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:01.357913017 CET | 53 | 64785 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:01.566402912 CET | 59623 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:01.906126976 CET | 53 | 60959 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:01.957309961 CET | 53 | 50208 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:02.007011890 CET | 53 | 58319 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:02.102987051 CET | 54467 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:02.183909893 CET | 51689 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:02.196670055 CET | 60548 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:02.351402998 CET | 53 | 64785 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:02.354787111 CET | 53 | 62477 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:02.555563927 CET | 64806 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:02.625119925 CET | 59623 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:02.996823072 CET | 53 | 50208 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:03.141470909 CET | 53 | 54467 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:03.174993992 CET | 54467 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:03.208518982 CET | 60548 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:03.208573103 CET | 51689 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:03.232491016 CET | 53 | 60548 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:03.384882927 CET | 53 | 62477 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:03.387504101 CET | 53 | 64785 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:03.399636984 CET | 49686 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:03.459117889 CET | 56195 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:03.570892096 CET | 64806 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:03.602674007 CET | 53 | 59623 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:03.810240984 CET | 62241 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:04.139537096 CET | 53 | 54467 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:04.220473051 CET | 53 | 51689 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:04.235699892 CET | 53 | 60548 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:04.417054892 CET | 49686 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:04.458854914 CET | 56195 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:04.461394072 CET | 50543 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:04.595788002 CET | 53 | 64806 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:04.662847042 CET | 53 | 59623 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:04.804903030 CET | 56445 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:04.901290894 CET | 62241 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:05.211759090 CET | 53 | 54467 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:05.244829893 CET | 53 | 60548 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:05.250500917 CET | 53 | 51689 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:05.436281919 CET | 53 | 49686 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:05.498045921 CET | 53 | 56195 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:05.517585039 CET | 50543 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:05.611366034 CET | 53 | 64806 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:05.662338018 CET | 56709 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:05.664741993 CET | 51248 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:05.818509102 CET | 56445 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:05.848855019 CET | 53 | 62241 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:06.073781013 CET | 49679 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:06.454546928 CET | 53 | 49686 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:06.496015072 CET | 53 | 56195 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:06.499886990 CET | 53 | 50543 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:06.695015907 CET | 51248 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:06.695060015 CET | 56709 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:06.729039907 CET | 50263 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:06.843431950 CET | 53 | 56445 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:06.939886093 CET | 53 | 62241 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:07.067941904 CET | 49215 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:07.115073919 CET | 49679 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:07.554172039 CET | 53 | 50543 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:07.699292898 CET | 53 | 56709 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:07.701488018 CET | 53 | 51248 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:07.751020908 CET | 50263 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:07.855437994 CET | 53 | 56445 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:07.911961079 CET | 64372 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:07.912282944 CET | 50016 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:08.098581076 CET | 49215 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:08.111054897 CET | 53 | 49679 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:08.276242971 CET | 61325 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:08.731976986 CET | 53 | 56709 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:08.732515097 CET | 53 | 51248 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:08.762027979 CET | 50263 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:08.768790960 CET | 53 | 50263 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:08.911451101 CET | 50016 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:08.911489964 CET | 64372 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:09.023627996 CET | 49160 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:09.069811106 CET | 49215 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:09.108828068 CET | 53 | 49215 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:09.156619072 CET | 53 | 49679 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:09.314701080 CET | 61325 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:09.320041895 CET | 51265 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:09.792243958 CET | 53 | 50263 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:09.949408054 CET | 53 | 64372 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:09.949867964 CET | 53 | 50016 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:10.076947927 CET | 49160 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:10.141292095 CET | 53 | 49215 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:10.175426006 CET | 52006 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:10.176212072 CET | 58697 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:10.312768936 CET | 53 | 61325 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:10.331199884 CET | 51265 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:10.523252010 CET | 51530 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:10.799329042 CET | 53 | 50263 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:10.949163914 CET | 53 | 64372 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:10.950073957 CET | 53 | 50016 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:11.060152054 CET | 53 | 49160 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:11.113315105 CET | 53 | 49215 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:11.218617916 CET | 58697 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:11.218717098 CET | 52006 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:11.268352032 CET | 50989 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:11.353156090 CET | 53 | 61325 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:11.364859104 CET | 53 | 51265 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:11.511039972 CET | 53323 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:11.574465990 CET | 51530 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:11.923999071 CET | 59034 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:11.926162004 CET | 53106 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.120924950 CET | 53 | 49160 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:12.216281891 CET | 53 | 58697 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:12.217905998 CET | 53 | 52006 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:12.282438040 CET | 50989 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.370568991 CET | 53 | 51265 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:12.474193096 CET | 62132 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.474369049 CET | 54489 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.565005064 CET | 53 | 51530 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:12.566308022 CET | 53323 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.775660992 CET | 64390 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.963876009 CET | 53106 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:12.963968039 CET | 59034 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:13.258013964 CET | 53 | 58697 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:13.258235931 CET | 53 | 52006 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:13.305560112 CET | 53 | 50989 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:13.467677116 CET | 58369 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:13.513281107 CET | 62132 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:13.513336897 CET | 54489 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:13.547772884 CET | 53 | 53323 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:13.612118006 CET | 53 | 51530 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:13.772228956 CET | 64203 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:13.805922031 CET | 64390 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:13.960829973 CET | 53 | 59034 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:13.965958118 CET | 53 | 53106 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:14.174943924 CET | 49232 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:14.319195032 CET | 53 | 50989 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:14.513737917 CET | 53 | 62132 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:14.514211893 CET | 53 | 54489 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:14.514591932 CET | 58369 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:14.603516102 CET | 53 | 53323 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:14.661305904 CET | 52558 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:14.762367010 CET | 53555 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:14.815365076 CET | 53 | 64390 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:14.819973946 CET | 64203 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:15.000621080 CET | 53 | 59034 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.002971888 CET | 53 | 53106 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.011792898 CET | 50083 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:15.213423967 CET | 49232 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:15.510804892 CET | 53 | 58369 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.550460100 CET | 53 | 62132 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.556472063 CET | 53 | 54489 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.669357061 CET | 52558 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:15.722074986 CET | 49804 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:15.766001940 CET | 53555 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:15.811249971 CET | 53 | 64203 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.846687078 CET | 53 | 64390 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:15.974186897 CET | 62963 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:16.050295115 CET | 50083 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:16.211862087 CET | 53 | 49232 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:16.423388004 CET | 63695 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:16.554616928 CET | 53 | 58369 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:16.699867964 CET | 53 | 52558 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:16.748919964 CET | 49804 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:16.801881075 CET | 53 | 53555 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:16.857566118 CET | 53 | 64203 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:16.958250999 CET | 64296 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:17.014408112 CET | 60844 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:17.015022993 CET | 62963 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:17.051047087 CET | 53 | 50083 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:17.216451883 CET | 63917 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:17.250750065 CET | 53 | 49232 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:17.467971087 CET | 63695 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:17.706775904 CET | 53 | 52558 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:17.758615017 CET | 53 | 49804 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:17.806106091 CET | 53 | 53555 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:17.966943026 CET | 51851 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:17.999660969 CET | 64296 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:18.011576891 CET | 53 | 62963 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:18.046776056 CET | 60844 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:18.090584040 CET | 53 | 50083 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:18.173156023 CET | 49898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:18.270344973 CET | 63917 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:18.459343910 CET | 53 | 63695 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:18.666873932 CET | 49632 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:18.786164999 CET | 53 | 49804 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:18.995959997 CET | 53 | 64296 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:19.020731926 CET | 51851 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:19.020807028 CET | 60844 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:19.056528091 CET | 53 | 60844 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:19.056610107 CET | 53 | 62963 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:19.171133995 CET | 65361 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:19.206033945 CET | 49898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:19.254729033 CET | 53 | 63917 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:19.312768936 CET | 50206 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:19.420742989 CET | 49613 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:19.505567074 CET | 53 | 63695 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:19.724225044 CET | 49632 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:20.005053997 CET | 53 | 51851 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:20.037564039 CET | 53 | 64296 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:20.085334063 CET | 53 | 60844 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:20.167318106 CET | 63032 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:20.210803986 CET | 53 | 49898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:20.228941917 CET | 65361 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:20.309552908 CET | 53 | 63917 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:20.338730097 CET | 50206 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:20.419310093 CET | 54898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:20.457585096 CET | 49613 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:20.705547094 CET | 53 | 49632 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:20.867361069 CET | 61710 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.061146975 CET | 53 | 60844 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.063426971 CET | 53 | 51851 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.196289062 CET | 63032 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.211548090 CET | 53 | 65361 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.244868994 CET | 53 | 49898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.310152054 CET | 50206 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.353967905 CET | 53 | 50206 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.457349062 CET | 53 | 49613 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.461788893 CET | 52073 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.463108063 CET | 54898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.563803911 CET | 63949 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.681339979 CET | 57561 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:21.761305094 CET | 53 | 49632 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:21.884768963 CET | 61710 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:22.203654051 CET | 53 | 63032 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:22.268733978 CET | 53 | 65361 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:22.379163027 CET | 53 | 50206 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:22.412106037 CET | 53205 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:22.461791992 CET | 53 | 54898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:22.494371891 CET | 53 | 49613 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:22.495440960 CET | 52073 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:22.604547024 CET | 63949 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:22.669923067 CET | 60579 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:22.717348099 CET | 57561 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:22.905673027 CET | 53 | 61710 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.122117996 CET | 49765 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.234642982 CET | 53 | 63032 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.351604939 CET | 53 | 50206 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.470252991 CET | 53205 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.470326900 CET | 52073 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.501516104 CET | 53 | 52073 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.502856970 CET | 53 | 54898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.566087008 CET | 63949 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.603615999 CET | 53 | 63949 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.670427084 CET | 60579 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.718923092 CET | 53 | 57561 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.722894907 CET | 57650 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.812776089 CET | 65317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:23.922224045 CET | 53 | 61710 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:23.929020882 CET | 64654 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:24.117758989 CET | 49765 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:24.452641964 CET | 53 | 53205 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:24.535181046 CET | 53 | 52073 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:24.644102097 CET | 53 | 63949 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:24.661092997 CET | 51191 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:24.708431005 CET | 53 | 60579 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:24.755000114 CET | 53 | 57561 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:24.757760048 CET | 57650 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:24.820147991 CET | 65317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:24.917500019 CET | 63870 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:24.967761040 CET | 64654 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:25.121891022 CET | 49765 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:25.159487009 CET | 53 | 49765 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.368518114 CET | 57013 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:25.510040045 CET | 53 | 53205 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.510390043 CET | 53 | 52073 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.606909990 CET | 53 | 63949 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.666560888 CET | 51191 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:25.707285881 CET | 53 | 60579 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.759696960 CET | 53 | 57650 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.760512114 CET | 57650 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:25.849400043 CET | 53 | 65317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.945689917 CET | 63870 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:25.966296911 CET | 53 | 64654 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:25.970577955 CET | 58745 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:26.061427116 CET | 64272 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:26.155173063 CET | 53 | 49765 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:26.212549925 CET | 56440 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:26.368500948 CET | 57013 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:26.702533960 CET | 53 | 51191 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:26.794807911 CET | 53 | 57650 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:26.857747078 CET | 53 | 65317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:26.911583900 CET | 59492 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:26.953896046 CET | 53 | 63870 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:27.004695892 CET | 53 | 64654 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:27.021224976 CET | 58745 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:27.068212032 CET | 64272 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:27.118104935 CET | 62125 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:27.158200026 CET | 53 | 49765 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:27.211147070 CET | 56440 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:27.405244112 CET | 53 | 57013 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:27.614139080 CET | 61776 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:27.705197096 CET | 53 | 51191 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:27.798293114 CET | 53 | 57650 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:27.940254927 CET | 59492 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:27.982705116 CET | 53 | 63870 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:28.007596016 CET | 53 | 58745 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:28.098571062 CET | 53 | 64272 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:28.149658918 CET | 62125 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.217222929 CET | 53928 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.242651939 CET | 56440 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.250046015 CET | 53 | 56440 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:28.311453104 CET | 51058 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.405667067 CET | 53 | 57013 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:28.422964096 CET | 56711 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.673157930 CET | 61776 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.922434092 CET | 59492 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:28.948451042 CET | 53 | 59492 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:29.012377977 CET | 54780 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.018908024 CET | 54305 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.058022976 CET | 53 | 58745 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:29.109617949 CET | 53 | 64272 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:29.122682095 CET | 62125 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.154702902 CET | 53 | 62125 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:29.160440922 CET | 61669 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.221797943 CET | 53928 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.247592926 CET | 53 | 56440 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:29.315582991 CET | 51058 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.365912914 CET | 57336 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.462447882 CET | 56711 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.656085968 CET | 53 | 61776 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:29.864856958 CET | 64577 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:29.977627993 CET | 53 | 59492 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.050483942 CET | 54305 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.050524950 CET | 54780 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.186523914 CET | 53 | 62125 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.191008091 CET | 61669 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.253987074 CET | 53928 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.259188890 CET | 53 | 53928 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.282293081 CET | 53 | 56440 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.354482889 CET | 53 | 51058 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.419650078 CET | 57336 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.460741043 CET | 53 | 56711 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.464544058 CET | 64987 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.560288906 CET | 58655 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.673450947 CET | 60905 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.712650061 CET | 53 | 61776 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:30.896622896 CET | 64577 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:30.959572077 CET | 53 | 59492 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.049427986 CET | 53 | 54780 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.050942898 CET | 54305 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.057329893 CET | 53 | 54305 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.159883976 CET | 53 | 62125 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.197645903 CET | 53 | 61669 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.261687994 CET | 53 | 53928 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.267088890 CET | 62776 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.360183001 CET | 53 | 51058 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.409004927 CET | 53 | 57336 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.411421061 CET | 56923 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.501686096 CET | 53 | 56711 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:31.521970987 CET | 64987 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.571233988 CET | 58655 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.621114969 CET | 65201 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.715907097 CET | 60905 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.871973991 CET | 64577 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:31.904851913 CET | 53 | 64577 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.090383053 CET | 53 | 54780 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.098319054 CET | 53 | 54305 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.147891045 CET | 54264 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.228415012 CET | 53 | 61669 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.293315887 CET | 53 | 53928 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.320074081 CET | 62776 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.413467884 CET | 56923 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.462013960 CET | 53 | 57336 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.505295992 CET | 53 | 64987 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.598500013 CET | 53 | 58655 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.631967068 CET | 65201 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.697272062 CET | 58439 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.712840080 CET | 53 | 60905 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:32.810744047 CET | 54235 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.923814058 CET | 55876 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:32.941215038 CET | 53 | 64577 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.088947058 CET | 53 | 54305 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.159436941 CET | 54264 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.304903030 CET | 53 | 62776 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.447834015 CET | 56923 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.448425055 CET | 53 | 56923 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.516211987 CET | 56994 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.561563969 CET | 53 | 64987 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.610456944 CET | 53 | 58655 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.658073902 CET | 53 | 65201 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.666985035 CET | 58832 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.717605114 CET | 58439 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.757205009 CET | 53 | 60905 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.811358929 CET | 54235 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.844199896 CET | 51800 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:33.911381960 CET | 53 | 64577 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:33.922441006 CET | 55876 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.172426939 CET | 54264 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.187333107 CET | 53 | 54264 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.361743927 CET | 53 | 62776 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.411709070 CET | 58836 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.450890064 CET | 53 | 56923 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.522392988 CET | 56994 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.662511110 CET | 58832 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.670448065 CET | 53 | 65201 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.735263109 CET | 53 | 58439 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.831648111 CET | 51800 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.831681967 CET | 54235 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.847702026 CET | 53 | 54235 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.948107004 CET | 64669 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:34.963512897 CET | 53 | 55876 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:34.964749098 CET | 55876 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.066472054 CET | 64735 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.201710939 CET | 53 | 54264 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.212482929 CET | 52472 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.415236950 CET | 58836 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.484004974 CET | 53 | 56923 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.553666115 CET | 53 | 56994 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.697288036 CET | 58832 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.706928968 CET | 53 | 58832 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.728940964 CET | 51697 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.754836082 CET | 53 | 58439 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.850434065 CET | 53 | 54235 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.855432034 CET | 51800 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.875384092 CET | 60686 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:35.882972002 CET | 53 | 51800 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.962258101 CET | 53 | 55876 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:35.997721910 CET | 64669 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.178781986 CET | 64735 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.181466103 CET | 59750 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.230113983 CET | 52472 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.433854103 CET | 58836 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.448493004 CET | 53 | 58836 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:36.558942080 CET | 53 | 56994 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:36.674649954 CET | 57265 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.702368975 CET | 53 | 58832 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:36.738882065 CET | 51697 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.868154049 CET | 53 | 54235 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:36.872225046 CET | 53 | 51800 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:36.912357092 CET | 60686 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:36.986475945 CET | 53 | 64669 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.004766941 CET | 53 | 55876 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.105040073 CET | 53 | 64735 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.206228971 CET | 53 | 54264 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.250387907 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.368315935 CET | 64669 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.368989944 CET | 59750 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.452768087 CET | 53 | 58836 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.586631060 CET | 52976 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.594170094 CET | 49268 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.612694979 CET | 53067 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.711186886 CET | 57265 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.737165928 CET | 53 | 58832 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.759713888 CET | 51697 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:37.766730070 CET | 53 | 51697 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.892057896 CET | 53 | 51800 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:37.914216995 CET | 53 | 60686 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.036504984 CET | 53 | 64669 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.147981882 CET | 54459 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.215461016 CET | 53 | 64735 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.224123001 CET | 53 | 59750 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.266689062 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.471421003 CET | 53 | 58836 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.701529026 CET | 49268 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.701662064 CET | 52976 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.701785088 CET | 53067 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.711014986 CET | 53421 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.712012053 CET | 53 | 57265 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.775859118 CET | 53 | 51697 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:38.947226048 CET | 55679 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.952300072 CET | 65494 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:38.954020023 CET | 53 | 60686 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.137474060 CET | 54459 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:39.405797958 CET | 53 | 59750 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.409562111 CET | 53 | 64669 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.626558065 CET | 53 | 52976 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.634680033 CET | 53 | 49268 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.652632952 CET | 53 | 53067 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.750349998 CET | 53 | 57265 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.751113892 CET | 53421 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:39.796191931 CET | 53 | 51697 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:39.863274097 CET | 49713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:39.868892908 CET | 61289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:39.869961977 CET | 54206 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:39.973407030 CET | 65494 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:39.973552942 CET | 55679 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.160197020 CET | 54459 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.188075066 CET | 53 | 54459 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:40.380080938 CET | 51221 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.741091967 CET | 53 | 52976 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:40.741996050 CET | 53 | 53067 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:40.742310047 CET | 53 | 49268 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:40.749083996 CET | 53 | 53421 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:40.892400980 CET | 54206 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.892458916 CET | 61289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.892499924 CET | 49713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.958277941 CET | 53138 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:40.985110998 CET | 53 | 55679 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:40.989818096 CET | 53 | 65494 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:41.177246094 CET | 53 | 54459 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:41.184901953 CET | 60196 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:41.185592890 CET | 52435 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:41.397178888 CET | 51221 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:41.788646936 CET | 53 | 53421 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:41.897486925 CET | 61289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:41.897538900 CET | 49713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:41.897624969 CET | 54206 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:41.903506994 CET | 53 | 49713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:41.906400919 CET | 53 | 61289 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:41.906625032 CET | 53 | 54206 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:41.971940994 CET | 53138 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.011589050 CET | 53 | 55679 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.012422085 CET | 53 | 65494 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.088490009 CET | 55684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.090316057 CET | 51828 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.091331959 CET | 51106 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.172538042 CET | 52435 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.172612906 CET | 60196 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.199991941 CET | 53 | 54459 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.416282892 CET | 53 | 51221 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.564265966 CET | 60279 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:42.928422928 CET | 53 | 61289 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.928930998 CET | 53 | 54206 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.934288025 CET | 53 | 49713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:42.995286942 CET | 53 | 53138 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:43.122267962 CET | 51828 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.122337103 CET | 55684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.122354984 CET | 51106 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.217005968 CET | 60196 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.217063904 CET | 52435 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.219651937 CET | 62127 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.221978903 CET | 53 | 60196 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:43.222505093 CET | 53 | 52435 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:43.436707020 CET | 55801 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.436758041 CET | 53 | 51221 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:43.441534042 CET | 56684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.563545942 CET | 60279 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:43.934324980 CET | 53 | 54206 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:43.934743881 CET | 53 | 61289 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:43.938654900 CET | 53 | 49713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.008759975 CET | 53 | 53138 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.127943039 CET | 53 | 55684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.128248930 CET | 53 | 51106 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.129816055 CET | 53 | 51828 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.209516048 CET | 53 | 60196 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.211968899 CET | 53 | 52435 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.272584915 CET | 62127 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.341620922 CET | 60356 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.341741085 CET | 63764 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.342940092 CET | 52472 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.426708937 CET | 56684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.426769018 CET | 55801 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.564440966 CET | 60279 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:44.605416059 CET | 53 | 60279 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:44.816776991 CET | 59948 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.158787012 CET | 53 | 51828 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.166765928 CET | 53 | 55684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.167701006 CET | 53 | 51106 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.254317045 CET | 53 | 60196 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.255897999 CET | 53 | 52435 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.257329941 CET | 53 | 62127 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.355319023 CET | 52472 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.355432987 CET | 63764 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.355526924 CET | 60356 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.465538025 CET | 55801 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.465573072 CET | 56684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.467930079 CET | 52995 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.474864960 CET | 53 | 55801 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.480685949 CET | 53 | 56684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.605139017 CET | 53 | 60279 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:45.691042900 CET | 59210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.691951036 CET | 54793 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:45.820138931 CET | 59948 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.076535940 CET | 59977 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.083336115 CET | 51540 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.309791088 CET | 53 | 62127 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.360690117 CET | 60356 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.360878944 CET | 52472 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.360984087 CET | 63764 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.378742933 CET | 53 | 60356 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.378768921 CET | 53 | 63764 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.380134106 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.464313030 CET | 53 | 56684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.464943886 CET | 53 | 55801 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.511082888 CET | 52995 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.594350100 CET | 51475 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.596570969 CET | 63033 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.597136021 CET | 52759 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.604619980 CET | 53 | 60279 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:46.673701048 CET | 54793 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.673789978 CET | 59210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:46.853770971 CET | 53 | 59948 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.105998039 CET | 52684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.123948097 CET | 51540 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.124021053 CET | 59977 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.391400099 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.391792059 CET | 53 | 60356 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.393187046 CET | 53 | 63764 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.502538919 CET | 53 | 55801 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.502583027 CET | 53 | 56684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.504731894 CET | 53 | 52995 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.618146896 CET | 52759 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.618232012 CET | 63033 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.618609905 CET | 51475 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.712050915 CET | 59210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.712171078 CET | 54793 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.715404987 CET | 52757 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.729454994 CET | 53 | 54793 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.733120918 CET | 53 | 59210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.857270002 CET | 53 | 59948 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:47.944262981 CET | 58479 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:47.946882010 CET | 56557 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.069787025 CET | 52684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.119019985 CET | 53 | 59977 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.121575117 CET | 53 | 51540 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.379220009 CET | 49969 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.397855043 CET | 53 | 60356 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.397890091 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.407087088 CET | 53 | 63764 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.633765936 CET | 53 | 63033 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.633799076 CET | 53 | 51475 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.639059067 CET | 53 | 52759 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.712940931 CET | 53 | 59210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.713722944 CET | 53 | 54793 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:48.751605034 CET | 52757 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.876029968 CET | 53415 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.888411045 CET | 60425 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.910707951 CET | 63028 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.973400116 CET | 56557 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:48.973731041 CET | 58479 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.082612991 CET | 52684 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.142973900 CET | 53 | 52684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.160775900 CET | 53 | 51540 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.165699959 CET | 53 | 59977 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.362732887 CET | 59129 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.428575039 CET | 49969 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.506740093 CET | 53 | 52995 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.654700041 CET | 53 | 63033 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.655030012 CET | 53 | 52759 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.655333042 CET | 53 | 51475 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.750272036 CET | 53 | 54793 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.751493931 CET | 53 | 59210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.754579067 CET | 53 | 52757 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.902019024 CET | 60425 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.902065992 CET | 53415 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.923131943 CET | 65315 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.956882000 CET | 63028 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:49.982002020 CET | 53 | 58479 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:49.986764908 CET | 53 | 56557 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:50.106147051 CET | 53 | 52684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:50.224500895 CET | 56811 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.228303909 CET | 51326 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.381690979 CET | 59129 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.421889067 CET | 53 | 49969 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:50.669601917 CET | 61303 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.789376020 CET | 53 | 52757 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:50.861423016 CET | 53415 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.861474037 CET | 60425 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.917746067 CET | 53 | 53415 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:50.918911934 CET | 63028 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.918971062 CET | 65315 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:50.928215981 CET | 53 | 60425 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:50.949491024 CET | 53 | 63028 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.010067940 CET | 53 | 58479 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.015336990 CET | 53 | 56557 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.122572899 CET | 53 | 52684 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.177365065 CET | 62092 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.182190895 CET | 54683 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.182259083 CET | 58404 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.272077084 CET | 51326 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.272188902 CET | 56811 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.371808052 CET | 59129 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.400684118 CET | 53 | 59129 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.469485044 CET | 53 | 49969 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.615070105 CET | 58245 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.670912981 CET | 61303 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:51.942054033 CET | 53 | 60425 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.960267067 CET | 53 | 65315 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:51.995382071 CET | 53 | 63028 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.221487999 CET | 58404 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.221636057 CET | 54683 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.221673012 CET | 62092 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.224476099 CET | 58590 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.242840052 CET | 53 | 53415 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.260524988 CET | 53 | 56811 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.265441895 CET | 53 | 51326 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.418148994 CET | 53 | 59129 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.476465940 CET | 52434 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.480557919 CET | 62515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.631249905 CET | 58245 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.691912889 CET | 61303 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.712869883 CET | 53 | 61303 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.901623964 CET | 53 | 53415 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.908916950 CET | 53 | 60425 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.942217112 CET | 58551 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:52.955077887 CET | 53 | 63028 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:52.956187963 CET | 53 | 65315 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.215230942 CET | 53 | 62092 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.221216917 CET | 53 | 54683 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.221291065 CET | 53 | 58404 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.273128033 CET | 58590 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.308933020 CET | 53 | 51326 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.308990955 CET | 53 | 56811 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.408400059 CET | 53 | 59129 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.450947046 CET | 51144 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.456861973 CET | 56291 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.457653999 CET | 50638 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.539170980 CET | 62515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.539238930 CET | 52434 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.616878033 CET | 58245 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.655071974 CET | 53 | 58245 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.714340925 CET | 53 | 61303 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:53.822016001 CET | 49716 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:53.973067045 CET | 58551 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.258541107 CET | 53 | 54683 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.259612083 CET | 53 | 62092 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.262124062 CET | 53 | 58590 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.263199091 CET | 53 | 58404 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.516511917 CET | 53 | 52434 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.516556025 CET | 53 | 62515 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.663992882 CET | 50638 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.664067030 CET | 56291 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.664134979 CET | 51144 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.664210081 CET | 52434 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.664275885 CET | 62515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.670738935 CET | 63090 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.670864105 CET | 53 | 58245 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.732578993 CET | 53 | 61303 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:54.847431898 CET | 49716 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.917169094 CET | 50566 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.936548948 CET | 55717 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:54.981210947 CET | 53 | 58551 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.220978975 CET | 58551 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:55.310431957 CET | 53 | 58590 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.487301111 CET | 53 | 51144 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.493547916 CET | 53 | 56291 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.499167919 CET | 53 | 50638 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.576220036 CET | 53 | 62515 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.579066992 CET | 53 | 52434 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.653538942 CET | 53 | 58245 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:55.715908051 CET | 63090 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:55.721832037 CET | 65441 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:55.732117891 CET | 51849 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:55.734392881 CET | 55743 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:55.859579086 CET | 53 | 49716 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.012461901 CET | 53 | 58551 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.259566069 CET | 49716 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.259654045 CET | 55717 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.259748936 CET | 50566 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.259831905 CET | 58551 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.270106077 CET | 58551 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.550756931 CET | 62024 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.701009035 CET | 53 | 56291 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.701042891 CET | 53 | 51144 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.701092958 CET | 53 | 62515 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.703954935 CET | 53 | 52434 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.708821058 CET | 63090 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.711184025 CET | 53 | 50638 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.711215019 CET | 53 | 63090 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.886230946 CET | 53 | 49716 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.893594027 CET | 65441 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.893680096 CET | 55743 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.894392967 CET | 51849 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:56.954758883 CET | 53 | 50566 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:56.973681927 CET | 53 | 55717 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:57.255013943 CET | 56373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:57.259938955 CET | 53 | 58551 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:57.756733894 CET | 53 | 63090 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:57.760315895 CET | 53 | 65441 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:57.769664049 CET | 53 | 51849 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:57.771446943 CET | 53 | 55743 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:57.913227081 CET | 62024 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:57.913609028 CET | 51849 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:57.913671970 CET | 65441 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:57.936682940 CET | 56113 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:57.963805914 CET | 51153 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:57.991353035 CET | 64064 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.174890995 CET | 64882 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.195244074 CET | 64758 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.196779966 CET | 59136 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.280576944 CET | 56373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.296427011 CET | 53 | 49716 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.296729088 CET | 53 | 58551 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.298547029 CET | 53 | 55717 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.298938036 CET | 53 | 50566 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.307706118 CET | 53 | 58551 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.590795040 CET | 53 | 62024 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.817377090 CET | 54230 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.924025059 CET | 56113 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.931391954 CET | 53 | 51849 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.931432009 CET | 53 | 65441 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.931458950 CET | 53 | 55743 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:58.970371962 CET | 64064 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:58.970433950 CET | 51153 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.173466921 CET | 59136 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.173546076 CET | 64758 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.173554897 CET | 64882 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.291789055 CET | 53 | 56373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:59.516501904 CET | 52729 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.757919073 CET | 53 | 63090 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:59.861066103 CET | 54230 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.924066067 CET | 56113 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.950160027 CET | 53 | 65441 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:59.951699018 CET | 53 | 51849 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:59.955255985 CET | 53 | 62024 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:40:59.971345901 CET | 51153 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.971446037 CET | 64064 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:40:59.973217010 CET | 53 | 56113 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.000524998 CET | 53 | 51153 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.030868053 CET | 53 | 64064 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.175774097 CET | 64882 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.175842047 CET | 59136 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.175901890 CET | 64758 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.178000927 CET | 61364 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.180218935 CET | 58127 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.212601900 CET | 53 | 64882 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.234159946 CET | 53 | 59136 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.237409115 CET | 53 | 64758 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.266817093 CET | 53503 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.317219019 CET | 53 | 56373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.425260067 CET | 49373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.428067923 CET | 51916 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.429497957 CET | 63252 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.523574114 CET | 52729 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:00.854593039 CET | 53 | 54230 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:00.961632013 CET | 53 | 56113 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.006724119 CET | 53 | 51153 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.011383057 CET | 53 | 64064 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.065493107 CET | 63540 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.210473061 CET | 53 | 59136 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.212472916 CET | 53 | 64758 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.219188929 CET | 58127 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.219253063 CET | 61364 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.221208096 CET | 53 | 64882 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.266033888 CET | 53503 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.424067974 CET | 63252 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.424205065 CET | 51916 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.424256086 CET | 49373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.556763887 CET | 53 | 52729 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.765618086 CET | 61373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:01.899913073 CET | 53 | 54230 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:01.961165905 CET | 53 | 56113 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.008514881 CET | 53 | 51153 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.011250019 CET | 53 | 64064 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.097491980 CET | 63540 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.213877916 CET | 53 | 59136 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.214744091 CET | 53 | 64882 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.215742111 CET | 53 | 61364 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.218112946 CET | 53 | 58127 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.221117020 CET | 53 | 64758 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.285283089 CET | 53503 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.306730986 CET | 53 | 53503 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.464416027 CET | 53 | 49373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.469923973 CET | 53 | 51916 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.472052097 CET | 53 | 63252 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.474483967 CET | 63252 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.474536896 CET | 49373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.474590063 CET | 51916 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.480655909 CET | 57625 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.494525909 CET | 65084 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.512561083 CET | 64713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.564258099 CET | 53 | 52729 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:02.682096004 CET | 50765 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.682806015 CET | 60407 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.683464050 CET | 50120 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:02.774368048 CET | 61373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.071749926 CET | 63540 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.106271029 CET | 53 | 63540 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.169007063 CET | 53824 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.169632912 CET | 52547 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.255651951 CET | 53 | 58127 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.255820990 CET | 53 | 61364 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.279803038 CET | 63706 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.307254076 CET | 53 | 53503 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.461998940 CET | 53 | 49373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.463818073 CET | 53 | 63252 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.465435028 CET | 53 | 51916 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:03.474878073 CET | 65084 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.474930048 CET | 57625 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.522365093 CET | 64713 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.724942923 CET | 50120 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.725018024 CET | 50765 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.725033998 CET | 60407 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:03.803420067 CET | 53 | 61373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.015321970 CET | 53317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.137788057 CET | 53 | 63540 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.202326059 CET | 52547 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.202383041 CET | 53824 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.311619997 CET | 63706 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.327795029 CET | 53 | 53503 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.514101982 CET | 53 | 63252 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.514154911 CET | 53 | 51916 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.514714003 CET | 57625 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.514803886 CET | 65084 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.516139984 CET | 53 | 49373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.522519112 CET | 53 | 57625 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.533499002 CET | 53 | 65084 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.551312923 CET | 53 | 64713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.721191883 CET | 53 | 60407 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.722609043 CET | 53 | 50765 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.723092079 CET | 53 | 50120 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.726422071 CET | 52842 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.729053020 CET | 64117 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.730514050 CET | 63049 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.812127113 CET | 53 | 61373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:04.872854948 CET | 62037 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.966032982 CET | 55207 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:04.972385883 CET | 56754 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.014729977 CET | 53317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.111341953 CET | 53 | 63540 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.171174049 CET | 53824 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.171231031 CET | 52547 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.206373930 CET | 53 | 52547 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.211875916 CET | 53 | 53824 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.324604988 CET | 53 | 63706 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.425839901 CET | 58731 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.513649940 CET | 53 | 65084 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.515904903 CET | 53 | 57625 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.525180101 CET | 64288 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.564663887 CET | 53 | 64713 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.762742043 CET | 53 | 50120 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.762789965 CET | 53 | 60407 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.765161037 CET | 53 | 50765 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:05.766771078 CET | 63049 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.766813993 CET | 64117 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.768093109 CET | 52842 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.874699116 CET | 62037 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.968317986 CET | 56754 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:05.968377113 CET | 55207 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.015331030 CET | 53317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.056267977 CET | 53 | 53317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.241333008 CET | 53 | 53824 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.242005110 CET | 53 | 52547 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.265429974 CET | 59978 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.351799965 CET | 53 | 63706 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.468703032 CET | 58731 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.551623106 CET | 53 | 65084 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.554061890 CET | 53 | 57625 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.562824011 CET | 64288 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.765932083 CET | 52842 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.766037941 CET | 63049 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.766149044 CET | 64117 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:06.767144918 CET | 53 | 63049 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.767457008 CET | 53 | 52842 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.767884016 CET | 53 | 64117 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:06.909266949 CET | 53 | 62037 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.002525091 CET | 53 | 55207 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.009597063 CET | 53 | 56754 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.021241903 CET | 50217 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.021311045 CET | 53108 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.022344112 CET | 64590 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.052407026 CET | 53 | 53317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.163933992 CET | 53627 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.207525969 CET | 53 | 53824 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.208724976 CET | 53 | 52547 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.214006901 CET | 51055 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.217263937 CET | 59156 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.324862003 CET | 59978 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.462390900 CET | 53 | 58731 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.562941074 CET | 53 | 64288 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.663284063 CET | 52786 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.775695086 CET | 58363 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:07.804358959 CET | 53 | 63049 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.809114933 CET | 53 | 64117 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.811388969 CET | 53 | 52842 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:07.915433884 CET | 53 | 62037 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.005683899 CET | 53 | 56754 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.007672071 CET | 53 | 55207 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.025616884 CET | 64590 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.025732040 CET | 50217 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.026132107 CET | 53108 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.052181959 CET | 53 | 53317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.165829897 CET | 53627 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.214591026 CET | 59156 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.214714050 CET | 51055 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.310750008 CET | 53 | 59978 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.505250931 CET | 53 | 58731 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.522166014 CET | 60373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.599220037 CET | 53 | 64288 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.703449965 CET | 52786 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:08.802705050 CET | 53 | 63049 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.805982113 CET | 53 | 64117 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.807231903 CET | 53 | 52842 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:08.813672066 CET | 58363 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.058288097 CET | 53 | 50217 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.059295893 CET | 53 | 53108 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.062032938 CET | 53 | 64590 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.065184116 CET | 64590 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.199884892 CET | 53 | 53627 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.254790068 CET | 53 | 51055 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.257034063 CET | 53 | 59156 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.267911911 CET | 53968 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.314601898 CET | 52791 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.314866066 CET | 54898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.371850014 CET | 53 | 59978 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.417270899 CET | 53194 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.465512037 CET | 56529 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.466394901 CET | 50164 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.573093891 CET | 60373 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:09.707684994 CET | 53 | 52786 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.816775084 CET | 53 | 58363 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:09.914376974 CET | 52150 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.061690092 CET | 53 | 50217 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.064589024 CET | 54744 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.065169096 CET | 53 | 64590 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.068495989 CET | 53 | 53108 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.202871084 CET | 53 | 53627 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.251785994 CET | 53 | 51055 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.254350901 CET | 53 | 59156 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.300071955 CET | 53968 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.346594095 CET | 52791 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.348181963 CET | 54898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.457266092 CET | 53194 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.503568888 CET | 50164 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.503762007 CET | 56529 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.559303999 CET | 53 | 60373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.740700006 CET | 53 | 52786 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.768583059 CET | 60411 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:10.856313944 CET | 53 | 58363 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:10.956480026 CET | 52150 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.096925974 CET | 54744 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.104418039 CET | 53 | 64590 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.306256056 CET | 53 | 53968 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.353332043 CET | 53 | 52791 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.355488062 CET | 54898 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.355554104 CET | 52791 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.359442949 CET | 53 | 54898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.454351902 CET | 53 | 53194 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.502661943 CET | 53 | 50164 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.507433891 CET | 53 | 56529 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.518821001 CET | 55060 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.570317030 CET | 59071 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.572572947 CET | 56578 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.611099958 CET | 53 | 60373 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:11.668344975 CET | 58594 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.718139887 CET | 60218 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.720788002 CET | 53309 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.825453997 CET | 60411 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:11.951481104 CET | 53 | 52150 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.101016998 CET | 53 | 54744 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.169068098 CET | 60575 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.327385902 CET | 55642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.337651014 CET | 53 | 53968 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.383413076 CET | 53 | 52791 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.387744904 CET | 53 | 54898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.499659061 CET | 53 | 53194 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.541193962 CET | 53 | 50164 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.545917034 CET | 53 | 56529 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.549366951 CET | 55060 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.596436977 CET | 56578 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.596501112 CET | 59071 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.706866980 CET | 58594 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.752688885 CET | 53309 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.752732038 CET | 60218 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.808685064 CET | 53 | 60411 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:12.974203110 CET | 56007 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:12.997751951 CET | 53 | 52150 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.136645079 CET | 53 | 54744 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.201231003 CET | 60575 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:13.357357025 CET | 55642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:13.392657995 CET | 53 | 52791 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.394785881 CET | 53 | 54898 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.560786009 CET | 53 | 55060 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.607937098 CET | 53 | 59071 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.610639095 CET | 53 | 56578 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.710606098 CET | 53 | 58594 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.758033991 CET | 53 | 53309 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.761034012 CET | 53 | 60218 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.764853001 CET | 51705 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:13.815973043 CET | 53516 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:13.816032887 CET | 54645 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:13.864248991 CET | 53 | 60411 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:13.914453983 CET | 59757 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:13.966188908 CET | 52936 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.045608044 CET | 56007 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.059462070 CET | 49232 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.209811926 CET | 53 | 60575 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.366695881 CET | 53 | 55642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.414885044 CET | 59167 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.526819944 CET | 62210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.586126089 CET | 53 | 55060 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.633069038 CET | 53 | 59071 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.636574030 CET | 53 | 56578 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.747307062 CET | 53 | 58594 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.789985895 CET | 53 | 53309 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.795001030 CET | 53 | 60218 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:14.807352066 CET | 51705 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.854711056 CET | 54645 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.854779959 CET | 53516 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.948390961 CET | 59757 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:14.995347023 CET | 52936 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:15.012600899 CET | 53 | 56007 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:15.046952009 CET | 49232 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:15.173901081 CET | 51179 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:15.240813971 CET | 53 | 60575 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:15.397182941 CET | 53 | 55642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:15.456156015 CET | 59167 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:15.565943956 CET | 62210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:15.802851915 CET | 53 | 51705 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:15.852349997 CET | 53 | 53516 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:15.855340004 CET | 53 | 54645 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:15.952647924 CET | 53 | 59757 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.004491091 CET | 53 | 52936 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.014645100 CET | 52518 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.064526081 CET | 49232 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.071336031 CET | 58162 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.072149038 CET | 63040 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.081876993 CET | 53 | 56007 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.097482920 CET | 53 | 49232 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.171119928 CET | 51260 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.216368914 CET | 51179 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.217053890 CET | 54451 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.272226095 CET | 62642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.452573061 CET | 53 | 59167 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.565196037 CET | 53 | 62210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.668492079 CET | 58188 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.845681906 CET | 53 | 51705 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.850991011 CET | 59063 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:16.891726017 CET | 53 | 53516 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.894705057 CET | 53 | 54645 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:16.985598087 CET | 53 | 59757 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:17.019057989 CET | 52518 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.032486916 CET | 53 | 52936 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:17.066485882 CET | 63040 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.066562891 CET | 58162 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.083188057 CET | 53 | 49232 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:17.175482035 CET | 51260 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.216398001 CET | 53 | 51179 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:17.219007969 CET | 54451 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.267330885 CET | 62642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.381118059 CET | 56642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.493652105 CET | 53 | 59167 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:17.602696896 CET | 53 | 62210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:17.663069010 CET | 58188 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:17.819545031 CET | 59063 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.022367001 CET | 52518 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.053781033 CET | 53 | 52518 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.071737051 CET | 63040 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.071805000 CET | 58162 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.102312088 CET | 53 | 49232 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.109009981 CET | 53 | 63040 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.111752033 CET | 53 | 58162 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.176486969 CET | 51260 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.213752985 CET | 53 | 51260 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.255620956 CET | 53 | 54451 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.257277966 CET | 53 | 51179 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.266028881 CET | 52752 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.313433886 CET | 62642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.315278053 CET | 53 | 62642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.320338011 CET | 51741 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.320641994 CET | 59104 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.423397064 CET | 56642 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.467447042 CET | 55210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.468816042 CET | 59059 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.515664101 CET | 57513 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.686052084 CET | 58188 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.708096027 CET | 53 | 58188 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.835959911 CET | 59063 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:18.887909889 CET | 53 | 59063 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:18.914967060 CET | 49258 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.057590008 CET | 53 | 52518 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.076033115 CET | 50302 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.103179932 CET | 53 | 63040 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.105664968 CET | 53 | 58162 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.212692022 CET | 53 | 51260 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.254811049 CET | 53 | 54451 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.284631968 CET | 52752 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.308398962 CET | 53 | 62642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.331357956 CET | 59104 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.331418991 CET | 51741 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.417752028 CET | 53 | 56642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.513381958 CET | 55210 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.513622999 CET | 59059 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.513674974 CET | 57513 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.629034996 CET | 60055 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:19.703150988 CET | 53 | 58188 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.860554934 CET | 53 | 59063 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:19.913929939 CET | 49258 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.059863091 CET | 53 | 52518 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.109277964 CET | 53 | 63040 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.112129927 CET | 53 | 58162 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.116333961 CET | 50302 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.218468904 CET | 53 | 51260 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.227011919 CET | 62962 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.227062941 CET | 53838 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.277101994 CET | 52752 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.305847883 CET | 53 | 52752 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.323204994 CET | 59104 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.323239088 CET | 51741 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.357426882 CET | 53 | 62642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.359378099 CET | 53 | 51741 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.360119104 CET | 53 | 59104 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.462193012 CET | 53 | 56642 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.505855083 CET | 53 | 59059 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.507652044 CET | 63201 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.507759094 CET | 53 | 55210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.513459921 CET | 57513 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.552311897 CET | 53 | 57513 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.563986063 CET | 54317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.565119982 CET | 49162 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.638402939 CET | 60055 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.717847109 CET | 56183 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.719291925 CET | 58494 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.726082087 CET | 53 | 58188 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.754039049 CET | 54227 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.876204967 CET | 53 | 59063 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:20.926990986 CET | 49258 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:20.952635050 CET | 53 | 49258 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.113121986 CET | 53 | 50302 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.156780005 CET | 60816 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.231957912 CET | 53838 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.232002974 CET | 62962 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.325407982 CET | 53 | 52752 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.327303886 CET | 64342 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.368725061 CET | 53 | 51741 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.371069908 CET | 53 | 59104 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.511240005 CET | 63201 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.550364971 CET | 53 | 59059 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.550555944 CET | 53 | 55210 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.552573919 CET | 53 | 57513 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.573249102 CET | 54317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.573286057 CET | 49162 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.652492046 CET | 60055 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.669408083 CET | 53 | 60055 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:21.718507051 CET | 56183 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.734069109 CET | 58494 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.765286922 CET | 54227 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.875715017 CET | 58703 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:21.950407982 CET | 53 | 49258 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.152992964 CET | 53 | 50302 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.159991980 CET | 60816 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.236555099 CET | 53838 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.236597061 CET | 62962 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.264780998 CET | 53 | 53838 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.266149998 CET | 53 | 62962 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.317507982 CET | 53 | 52752 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.330697060 CET | 64342 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.360021114 CET | 53 | 51741 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.363650084 CET | 53 | 59104 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.472234964 CET | 62521 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.520369053 CET | 63201 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.549453020 CET | 53 | 63201 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.551229000 CET | 53 | 57513 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.582942963 CET | 49162 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.583136082 CET | 54317 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.600827932 CET | 53 | 54317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.603657007 CET | 53 | 49162 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.679795980 CET | 53 | 60055 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.731153965 CET | 56183 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.746659994 CET | 58494 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.747914076 CET | 64634 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.754864931 CET | 53 | 56183 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.756571054 CET | 53 | 58494 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.766031981 CET | 54227 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.794519901 CET | 53 | 54227 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.803790092 CET | 61922 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.804313898 CET | 61260 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.883331060 CET | 58703 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.962857962 CET | 51883 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.962939024 CET | 58769 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:22.963970900 CET | 53 | 49258 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:22.997428894 CET | 58052 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.170195103 CET | 60816 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.198106050 CET | 53 | 60816 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.269540071 CET | 53 | 62962 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.269594908 CET | 53 | 53838 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.340909958 CET | 64342 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.370062113 CET | 53 | 64342 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.400286913 CET | 63481 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.479516029 CET | 62521 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.552531004 CET | 53 | 63201 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.559128046 CET | 60813 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.609674931 CET | 53 | 49162 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.610666037 CET | 53 | 54317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.692539930 CET | 53 | 60055 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.755438089 CET | 53 | 56183 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.757630110 CET | 64634 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.778400898 CET | 53 | 58494 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.801517963 CET | 53 | 54227 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.804491997 CET | 61260 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.804531097 CET | 61922 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.898010969 CET | 58703 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.912918091 CET | 53 | 58703 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:23.977720976 CET | 51883 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:23.977787971 CET | 58769 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.008646965 CET | 58052 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.120095968 CET | 50533 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.199475050 CET | 53 | 60816 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.273344040 CET | 53 | 53838 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.273436069 CET | 53 | 62962 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.369981050 CET | 53 | 64342 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.412744999 CET | 63481 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.490308046 CET | 62521 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.508651972 CET | 53 | 62521 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.559917927 CET | 53 | 63201 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.573209047 CET | 60813 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.619342089 CET | 53 | 54317 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.619718075 CET | 53 | 49162 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.715537071 CET | 64516 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.758248091 CET | 64634 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.770589113 CET | 53 | 56183 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.784367085 CET | 53 | 58494 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.784743071 CET | 53 | 64634 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.810250044 CET | 53 | 54227 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.819613934 CET | 61922 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.819678068 CET | 61260 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.841314077 CET | 53 | 61260 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.841362953 CET | 53 | 61922 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.919723988 CET | 53 | 58703 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:24.984410048 CET | 58769 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.984452009 CET | 51883 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:24.986644030 CET | 55353 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.001869917 CET | 53 | 51883 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.005019903 CET | 53 | 58769 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.009404898 CET | 58052 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.035470963 CET | 59550 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.037472010 CET | 53 | 58052 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.044037104 CET | 54994 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.123471022 CET | 50533 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.210180998 CET | 53 | 60816 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.219485998 CET | 63564 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.219623089 CET | 60939 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.241399050 CET | 61640 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.385209084 CET | 53 | 64342 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.413804054 CET | 63481 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.436989069 CET | 53 | 63481 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.517870903 CET | 53 | 62521 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.579468966 CET | 60813 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.597789049 CET | 53 | 60813 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.640141964 CET | 58481 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.729271889 CET | 64516 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.798554897 CET | 53 | 64634 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.808736086 CET | 63515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:25.840842009 CET | 53 | 61260 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.841922045 CET | 53 | 61922 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.936986923 CET | 53 | 58703 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:25.992897034 CET | 55353 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.014714956 CET | 53 | 51883 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.020565987 CET | 53 | 58769 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.039747000 CET | 59550 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.048161030 CET | 53 | 58052 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.055457115 CET | 54994 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.139236927 CET | 50533 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.157102108 CET | 53 | 50533 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.227997065 CET | 63564 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.228058100 CET | 60939 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.242892981 CET | 61640 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.355257988 CET | 59289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.449476957 CET | 53 | 63481 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.527537107 CET | 53 | 62521 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.610586882 CET | 53 | 60813 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.648492098 CET | 58481 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.742206097 CET | 64516 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.752923012 CET | 53 | 64516 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.795455933 CET | 53 | 64634 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.818171978 CET | 63515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:26.856728077 CET | 53 | 61922 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.857213974 CET | 53 | 61260 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:26.943837881 CET | 61971 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.003472090 CET | 55353 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.021596909 CET | 53 | 51883 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.026772022 CET | 53 | 58769 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.028772116 CET | 53 | 55353 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.046703100 CET | 59550 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.049494982 CET | 53 | 58052 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.062026024 CET | 54994 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.072173119 CET | 53 | 59550 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.080387115 CET | 53 | 54994 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.160352945 CET | 53 | 50533 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.224904060 CET | 51828 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.227962971 CET | 63564 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.227999926 CET | 60939 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.242940903 CET | 61640 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.259610891 CET | 53 | 63564 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.261727095 CET | 53 | 60939 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.263197899 CET | 56362 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.274806023 CET | 63124 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.278887033 CET | 53 | 61640 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.364595890 CET | 59289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.451437950 CET | 53 | 63481 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.475419044 CET | 55634 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.475487947 CET | 62910 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.479958057 CET | 52949 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.617286921 CET | 53 | 60813 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.660032988 CET | 58481 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.680795908 CET | 53 | 58481 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.767056942 CET | 53 | 64516 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.823831081 CET | 63515 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.847868919 CET | 53 | 63515 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:27.884006977 CET | 50219 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:27.958206892 CET | 61971 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:28.032610893 CET | 53 | 55353 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.053914070 CET | 50989 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:28.077219009 CET | 53 | 59550 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.091931105 CET | 53 | 54994 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.176579952 CET | 53 | 50533 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.240554094 CET | 51828 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:28.268218994 CET | 53 | 60939 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.268287897 CET | 53 | 63564 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.270811081 CET | 56362 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:28.279803038 CET | 53 | 61640 | 8.8.8.8 | 192.168.2.3 |
Dec 15, 2020 17:41:28.286077023 CET | 63124 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:28.378899097 CET | 59289 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 15, 2020 17:41:28.392340899 CET | 53 | 59289 | 8.8.8.8 | 192.168.2.3 |
ICMP Packets |
---|
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Dec 15, 2020 17:38:49.706857920 CET | 192.168.2.3 | 8.8.8.8 | d072 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:38:51.961512089 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:38:54.189837933 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:38:56.469521999 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:38:57.485507965 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:38:58.787277937 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:01.045799017 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:02.085798025 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:03.338052034 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:05.697067022 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:06.787605047 CET | 192.168.2.3 | 8.8.8.8 | d078 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:07.915570021 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:08.948174953 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:09.950582027 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:11.214860916 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:12.464956999 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:13.400222063 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:14.704767942 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:15.641127110 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:16.959232092 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:17.890024900 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:19.145898104 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:20.250951052 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:21.248874903 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:22.547391891 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:23.632648945 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:24.635612965 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:25.876480103 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:26.850179911 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:28.184906960 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:29.283392906 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:30.290725946 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:31.405232906 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:32.702274084 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:33.808630943 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:34.940251112 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:35.999810934 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:37.132848024 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:38.239939928 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:39.385248899 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:40.480930090 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:41.584618092 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:42.602070093 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:43.723551989 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:44.844156027 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:46.127799034 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:47.187136889 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:48.201191902 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:49.484425068 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:50.677737951 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:51.677431107 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:52.745315075 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:53.996879101 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:55.241081953 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:56.238003016 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:57.209556103 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:57.909465075 CET | 192.168.2.3 | 8.8.8.8 | d078 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:39:58.858725071 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:00.109961987 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:01.148411989 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:01.906205893 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:02.997855902 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:04.139668941 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:05.211980104 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:06.454721928 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:07.554404020 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:08.732084990 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:09.795476913 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:10.799519062 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:12.121041059 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:13.258238077 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:14.319298029 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:15.550673962 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:16.554908037 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:17.706872940 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:18.786490917 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:20.037650108 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:21.061630011 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:22.268822908 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:23.234891891 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:23.922327995 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:25.510149002 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:26.794895887 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:27.706551075 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:28.405751944 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:29.977911949 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:30.959707022 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:32.090470076 CET | 192.168.2.3 | 8.8.8.8 | d073 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:32.941406965 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:33.911529064 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:35.201803923 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:35.850552082 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:36.868752003 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:37.892771006 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:38.954155922 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:39.796519995 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:41.177311897 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:41.790008068 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:42.928800106 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:43.934638023 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:45.161199093 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:46.310364962 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:47.393476009 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:48.397994995 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:49.508008003 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:50.789880037 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:51.469669104 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:52.419078112 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:53.309334040 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:54.673245907 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:55.318548918 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:56.701100111 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:57.759893894 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:58.296839952 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:40:59.760021925 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:00.317449093 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:01.900075912 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:03.255836010 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:04.139724016 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:04.812221050 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:06.241468906 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:07.052608013 CET | 192.168.2.3 | 8.8.8.8 | d067 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:07.804450035 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:08.802834988 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:10.063844919 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:10.856518030 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:12.338730097 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:13.392895937 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:14.586292028 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:15.399799109 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:16.845856905 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:18.103619099 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:19.057773113 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:19.860788107 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:20.876339912 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:21.950547934 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:22.964211941 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:23.801697969 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:24.810432911 CET | 192.168.2.3 | 8.8.8.8 | d06a | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:25.798686981 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:26.857301950 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
Dec 15, 2020 17:41:28.032788992 CET | 192.168.2.3 | 8.8.8.8 | d062 | (Port unreachable) | Destination Unreachable |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Dec 15, 2020 17:38:46.636989117 CET | 192.168.2.3 | 8.8.8.8 | 0x30c1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:46.637728930 CET | 192.168.2.3 | 8.8.8.8 | 0x46f9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:47.665777922 CET | 192.168.2.3 | 8.8.8.8 | 0x30c1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:47.666095972 CET | 192.168.2.3 | 8.8.8.8 | 0x46f9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:48.906560898 CET | 192.168.2.3 | 8.8.8.8 | 0x64da | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:49.920883894 CET | 192.168.2.3 | 8.8.8.8 | 0x64da | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:51.138168097 CET | 192.168.2.3 | 8.8.8.8 | 0x812e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:52.153151035 CET | 192.168.2.3 | 8.8.8.8 | 0x812e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:53.415095091 CET | 192.168.2.3 | 8.8.8.8 | 0x5bf1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:54.429336071 CET | 192.168.2.3 | 8.8.8.8 | 0x5bf1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:55.445316076 CET | 192.168.2.3 | 8.8.8.8 | 0x5bf1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:55.716840029 CET | 192.168.2.3 | 8.8.8.8 | 0x499b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:56.750355959 CET | 192.168.2.3 | 8.8.8.8 | 0x499b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:57.971472025 CET | 192.168.2.3 | 8.8.8.8 | 0xf67f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:59.004885912 CET | 192.168.2.3 | 8.8.8.8 | 0xf67f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:00.043412924 CET | 192.168.2.3 | 8.8.8.8 | 0xf67f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:00.268052101 CET | 192.168.2.3 | 8.8.8.8 | 0x7ec | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:01.300136089 CET | 192.168.2.3 | 8.8.8.8 | 0x7ec | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:02.615605116 CET | 192.168.2.3 | 8.8.8.8 | 0x760c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:03.660072088 CET | 192.168.2.3 | 8.8.8.8 | 0x760c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:03.713191986 CET | 192.168.2.3 | 8.8.8.8 | 0xd0ec | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:03.713252068 CET | 192.168.2.3 | 8.8.8.8 | 0xf165 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:04.750746965 CET | 192.168.2.3 | 8.8.8.8 | 0xd0ec | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:04.751003027 CET | 192.168.2.3 | 8.8.8.8 | 0xf165 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:04.819447041 CET | 192.168.2.3 | 8.8.8.8 | 0x8ad7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:05.878953934 CET | 192.168.2.3 | 8.8.8.8 | 0x8ad7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:05.913116932 CET | 192.168.2.3 | 8.8.8.8 | 0x5972 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:06.911176920 CET | 192.168.2.3 | 8.8.8.8 | 0x5972 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:07.116822004 CET | 192.168.2.3 | 8.8.8.8 | 0xe3b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:07.913575888 CET | 192.168.2.3 | 8.8.8.8 | 0x5972 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:08.114752054 CET | 192.168.2.3 | 8.8.8.8 | 0xe3b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:08.118789911 CET | 192.168.2.3 | 8.8.8.8 | 0xaf90 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:09.176908970 CET | 192.168.2.3 | 8.8.8.8 | 0xaf90 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:09.366705894 CET | 192.168.2.3 | 8.8.8.8 | 0xec20 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:10.315565109 CET | 192.168.2.3 | 8.8.8.8 | 0x3faa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:10.426224947 CET | 192.168.2.3 | 8.8.8.8 | 0xec20 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:11.363389969 CET | 192.168.2.3 | 8.8.8.8 | 0x3faa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:11.612967014 CET | 192.168.2.3 | 8.8.8.8 | 0x9530 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:12.565481901 CET | 192.168.2.3 | 8.8.8.8 | 0x803e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:12.664669037 CET | 192.168.2.3 | 8.8.8.8 | 0x9530 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:13.601954937 CET | 192.168.2.3 | 8.8.8.8 | 0x803e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:13.861251116 CET | 192.168.2.3 | 8.8.8.8 | 0x60af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:14.818928957 CET | 192.168.2.3 | 8.8.8.8 | 0xb07a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:14.914669037 CET | 192.168.2.3 | 8.8.8.8 | 0x60af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:15.852336884 CET | 192.168.2.3 | 8.8.8.8 | 0xb07a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:16.062994003 CET | 192.168.2.3 | 8.8.8.8 | 0x59a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:17.108783007 CET | 192.168.2.3 | 8.8.8.8 | 0x59a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:17.213208914 CET | 192.168.2.3 | 8.8.8.8 | 0xc960 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:18.211694956 CET | 192.168.2.3 | 8.8.8.8 | 0xc960 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:18.309323072 CET | 192.168.2.3 | 8.8.8.8 | 0x3d7d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:19.211843014 CET | 192.168.2.3 | 8.8.8.8 | 0xc960 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:19.315572023 CET | 192.168.2.3 | 8.8.8.8 | 0x3d7d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:19.459959984 CET | 192.168.2.3 | 8.8.8.8 | 0x921d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:20.507894993 CET | 192.168.2.3 | 8.8.8.8 | 0x921d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:20.561743975 CET | 192.168.2.3 | 8.8.8.8 | 0x49a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:20.763712883 CET | 192.168.2.3 | 8.8.8.8 | 0x57b0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:20.766118050 CET | 192.168.2.3 | 8.8.8.8 | 0x2165 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.592822075 CET | 192.168.2.3 | 8.8.8.8 | 0x49a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.706038952 CET | 192.168.2.3 | 8.8.8.8 | 0xa34b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.798517942 CET | 192.168.2.3 | 8.8.8.8 | 0x2165 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.798815012 CET | 192.168.2.3 | 8.8.8.8 | 0x57b0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.594922066 CET | 192.168.2.3 | 8.8.8.8 | 0x49a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.746107101 CET | 192.168.2.3 | 8.8.8.8 | 0xa34b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.827908993 CET | 192.168.2.3 | 8.8.8.8 | 0x4c5c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.068964958 CET | 192.168.2.3 | 8.8.8.8 | 0x53ed | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.839615107 CET | 192.168.2.3 | 8.8.8.8 | 0x4c5c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.967327118 CET | 192.168.2.3 | 8.8.8.8 | 0xa970 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:24.108345985 CET | 192.168.2.3 | 8.8.8.8 | 0x53ed | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:24.810693026 CET | 192.168.2.3 | 8.8.8.8 | 0x4c5c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:25.009697914 CET | 192.168.2.3 | 8.8.8.8 | 0xa970 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:25.109884977 CET | 192.168.2.3 | 8.8.8.8 | 0xde0d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:25.319674015 CET | 192.168.2.3 | 8.8.8.8 | 0xa6cc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:26.147231102 CET | 192.168.2.3 | 8.8.8.8 | 0xde0d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:26.215981007 CET | 192.168.2.3 | 8.8.8.8 | 0x3ab7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:26.362968922 CET | 192.168.2.3 | 8.8.8.8 | 0xa6cc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:27.246028900 CET | 192.168.2.3 | 8.8.8.8 | 0x3ab7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:27.358551025 CET | 192.168.2.3 | 8.8.8.8 | 0xb2c4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:27.569968939 CET | 192.168.2.3 | 8.8.8.8 | 0x29ea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.253304958 CET | 192.168.2.3 | 8.8.8.8 | 0x3ab7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.365170956 CET | 192.168.2.3 | 8.8.8.8 | 0xb2c4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.461831093 CET | 192.168.2.3 | 8.8.8.8 | 0x56c1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.617543936 CET | 192.168.2.3 | 8.8.8.8 | 0x29ea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.367564917 CET | 192.168.2.3 | 8.8.8.8 | 0xb2c4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.461366892 CET | 192.168.2.3 | 8.8.8.8 | 0x56c1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.616255999 CET | 192.168.2.3 | 8.8.8.8 | 0xa9d9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.757957935 CET | 192.168.2.3 | 8.8.8.8 | 0xc0b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.658267021 CET | 192.168.2.3 | 8.8.8.8 | 0xa9d9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.709273100 CET | 192.168.2.3 | 8.8.8.8 | 0xcfc9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.816709042 CET | 192.168.2.3 | 8.8.8.8 | 0xc0b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:31.765665054 CET | 192.168.2.3 | 8.8.8.8 | 0xcfc9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:31.872404099 CET | 192.168.2.3 | 8.8.8.8 | 0x9294 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:32.020044088 CET | 192.168.2.3 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:32.897253036 CET | 192.168.2.3 | 8.8.8.8 | 0x9294 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:32.916544914 CET | 192.168.2.3 | 8.8.8.8 | 0xc25e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:33.056005955 CET | 192.168.2.3 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:33.962970972 CET | 192.168.2.3 | 8.8.8.8 | 0xc25e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:34.064991951 CET | 192.168.2.3 | 8.8.8.8 | 0xca06 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:34.272054911 CET | 192.168.2.3 | 8.8.8.8 | 0xe60c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:35.096545935 CET | 192.168.2.3 | 8.8.8.8 | 0xca06 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:35.163007975 CET | 192.168.2.3 | 8.8.8.8 | 0xb30c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:35.313859940 CET | 192.168.2.3 | 8.8.8.8 | 0xe60c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:36.197989941 CET | 192.168.2.3 | 8.8.8.8 | 0xb30c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:36.311063051 CET | 192.168.2.3 | 8.8.8.8 | 0xe53b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:36.517658949 CET | 192.168.2.3 | 8.8.8.8 | 0x923d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.347841024 CET | 192.168.2.3 | 8.8.8.8 | 0xe53b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.411811113 CET | 192.168.2.3 | 8.8.8.8 | 0x2e60 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.548536062 CET | 192.168.2.3 | 8.8.8.8 | 0x923d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.772089958 CET | 192.168.2.3 | 8.8.8.8 | 0x6c4a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.773560047 CET | 192.168.2.3 | 8.8.8.8 | 0x912d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.444551945 CET | 192.168.2.3 | 8.8.8.8 | 0x2e60 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.541179895 CET | 192.168.2.3 | 8.8.8.8 | 0x7278 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.764457941 CET | 192.168.2.3 | 8.8.8.8 | 0xc5c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.809581995 CET | 192.168.2.3 | 8.8.8.8 | 0x912d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.809732914 CET | 192.168.2.3 | 8.8.8.8 | 0x6c4a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.544557095 CET | 192.168.2.3 | 8.8.8.8 | 0x7278 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.662672997 CET | 192.168.2.3 | 8.8.8.8 | 0xc6af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.799048901 CET | 192.168.2.3 | 8.8.8.8 | 0xc5c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.019383907 CET | 192.168.2.3 | 8.8.8.8 | 0x759a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.554502964 CET | 192.168.2.3 | 8.8.8.8 | 0x7278 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.663064003 CET | 192.168.2.3 | 8.8.8.8 | 0xc6af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.791193008 CET | 192.168.2.3 | 8.8.8.8 | 0xc86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.964481115 CET | 192.168.2.3 | 8.8.8.8 | 0xb5fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.072917938 CET | 192.168.2.3 | 8.8.8.8 | 0x759a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.682436943 CET | 192.168.2.3 | 8.8.8.8 | 0xc6af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.779355049 CET | 192.168.2.3 | 8.8.8.8 | 0xc86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.906637907 CET | 192.168.2.3 | 8.8.8.8 | 0x3202 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.017149925 CET | 192.168.2.3 | 8.8.8.8 | 0xb5fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.270448923 CET | 192.168.2.3 | 8.8.8.8 | 0xa859 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.804291010 CET | 192.168.2.3 | 8.8.8.8 | 0xc86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.915837049 CET | 192.168.2.3 | 8.8.8.8 | 0x3202 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.057610035 CET | 192.168.2.3 | 8.8.8.8 | 0x390d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.169281960 CET | 192.168.2.3 | 8.8.8.8 | 0xd92a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.309962988 CET | 192.168.2.3 | 8.8.8.8 | 0xa859 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.090133905 CET | 192.168.2.3 | 8.8.8.8 | 0x390d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.142364025 CET | 192.168.2.3 | 8.8.8.8 | 0xbaa9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.217725039 CET | 192.168.2.3 | 8.8.8.8 | 0xd92a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.517621994 CET | 192.168.2.3 | 8.8.8.8 | 0x3333 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.147241116 CET | 192.168.2.3 | 8.8.8.8 | 0xbaa9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.313852072 CET | 192.168.2.3 | 8.8.8.8 | 0xba59 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.458163977 CET | 192.168.2.3 | 8.8.8.8 | 0x20bc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.568380117 CET | 192.168.2.3 | 8.8.8.8 | 0x3333 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.161952972 CET | 192.168.2.3 | 8.8.8.8 | 0xbaa9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.312308073 CET | 192.168.2.3 | 8.8.8.8 | 0xba59 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.408600092 CET | 192.168.2.3 | 8.8.8.8 | 0x9828 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.517206907 CET | 192.168.2.3 | 8.8.8.8 | 0x20bc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.763887882 CET | 192.168.2.3 | 8.8.8.8 | 0xdb6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.447468996 CET | 192.168.2.3 | 8.8.8.8 | 0x9828 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.642846107 CET | 192.168.2.3 | 8.8.8.8 | 0xb0c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.671699047 CET | 192.168.2.3 | 8.8.8.8 | 0x275c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.799020052 CET | 192.168.2.3 | 8.8.8.8 | 0xdb6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.637474060 CET | 192.168.2.3 | 8.8.8.8 | 0xb0c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.671451092 CET | 192.168.2.3 | 8.8.8.8 | 0x72a1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.704319000 CET | 192.168.2.3 | 8.8.8.8 | 0x275c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.012588978 CET | 192.168.2.3 | 8.8.8.8 | 0xcefd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.637593031 CET | 192.168.2.3 | 8.8.8.8 | 0xb0c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.701606989 CET | 192.168.2.3 | 8.8.8.8 | 0x275c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.701642036 CET | 192.168.2.3 | 8.8.8.8 | 0x72a1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.918663979 CET | 192.168.2.3 | 8.8.8.8 | 0xb9bc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.919497013 CET | 192.168.2.3 | 8.8.8.8 | 0xa6f9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.049262047 CET | 192.168.2.3 | 8.8.8.8 | 0xcefd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.705540895 CET | 192.168.2.3 | 8.8.8.8 | 0x72a1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.918278933 CET | 192.168.2.3 | 8.8.8.8 | 0xa6f9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.918354034 CET | 192.168.2.3 | 8.8.8.8 | 0xb9bc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.920867920 CET | 192.168.2.3 | 8.8.8.8 | 0x153 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.033509016 CET | 192.168.2.3 | 8.8.8.8 | 0xcefd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.262893915 CET | 192.168.2.3 | 8.8.8.8 | 0x228b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.959197044 CET | 192.168.2.3 | 8.8.8.8 | 0x153 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.959223986 CET | 192.168.2.3 | 8.8.8.8 | 0xa6f9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.167963982 CET | 192.168.2.3 | 8.8.8.8 | 0x72db | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.169508934 CET | 192.168.2.3 | 8.8.8.8 | 0x3f26 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.269952059 CET | 192.168.2.3 | 8.8.8.8 | 0x228b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.168540955 CET | 192.168.2.3 | 8.8.8.8 | 0xc5f5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.204018116 CET | 192.168.2.3 | 8.8.8.8 | 0x3f26 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.204082012 CET | 192.168.2.3 | 8.8.8.8 | 0x72db | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.511395931 CET | 192.168.2.3 | 8.8.8.8 | 0x53e0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.198261023 CET | 192.168.2.3 | 8.8.8.8 | 0xc5f5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.418102980 CET | 192.168.2.3 | 8.8.8.8 | 0x7864 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.418633938 CET | 192.168.2.3 | 8.8.8.8 | 0xc9e4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.518543959 CET | 192.168.2.3 | 8.8.8.8 | 0x53e0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.823949099 CET | 192.168.2.3 | 8.8.8.8 | 0xa59d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.825459957 CET | 192.168.2.3 | 8.8.8.8 | 0x2e19 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.168663025 CET | 192.168.2.3 | 8.8.8.8 | 0xc5f5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.418924093 CET | 192.168.2.3 | 8.8.8.8 | 0x2dd6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.454236031 CET | 192.168.2.3 | 8.8.8.8 | 0xc9e4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.454298019 CET | 192.168.2.3 | 8.8.8.8 | 0x7864 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.776616096 CET | 192.168.2.3 | 8.8.8.8 | 0xf066 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.868084908 CET | 192.168.2.3 | 8.8.8.8 | 0x2e19 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.868132114 CET | 192.168.2.3 | 8.8.8.8 | 0xa59d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.415179014 CET | 192.168.2.3 | 8.8.8.8 | 0x2dd6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.459680080 CET | 192.168.2.3 | 8.8.8.8 | 0xc9e4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.619952917 CET | 192.168.2.3 | 8.8.8.8 | 0x1b6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.710777044 CET | 192.168.2.3 | 8.8.8.8 | 0xd21 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.817516088 CET | 192.168.2.3 | 8.8.8.8 | 0xf066 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.070048094 CET | 192.168.2.3 | 8.8.8.8 | 0xf6d8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.418625116 CET | 192.168.2.3 | 8.8.8.8 | 0x2dd6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.665286064 CET | 192.168.2.3 | 8.8.8.8 | 0x1b6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.670373917 CET | 192.168.2.3 | 8.8.8.8 | 0x2a2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.713768959 CET | 192.168.2.3 | 8.8.8.8 | 0xd21 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.069127083 CET | 192.168.2.3 | 8.8.8.8 | 0xf6d8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.072398901 CET | 192.168.2.3 | 8.8.8.8 | 0xefb9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.709117889 CET | 192.168.2.3 | 8.8.8.8 | 0x2a2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.858239889 CET | 192.168.2.3 | 8.8.8.8 | 0x535f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.959716082 CET | 192.168.2.3 | 8.8.8.8 | 0xfaa2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.108246088 CET | 192.168.2.3 | 8.8.8.8 | 0xefb9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.316878080 CET | 192.168.2.3 | 8.8.8.8 | 0x6277 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.870114088 CET | 192.168.2.3 | 8.8.8.8 | 0x535f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.920321941 CET | 192.168.2.3 | 8.8.8.8 | 0xcb42 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.966248035 CET | 192.168.2.3 | 8.8.8.8 | 0xfaa2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.315198898 CET | 192.168.2.3 | 8.8.8.8 | 0x6277 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.317862988 CET | 192.168.2.3 | 8.8.8.8 | 0x93e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.959476948 CET | 192.168.2.3 | 8.8.8.8 | 0xcb42 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.102446079 CET | 192.168.2.3 | 8.8.8.8 | 0x6b6d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.195631981 CET | 192.168.2.3 | 8.8.8.8 | 0x1ed8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.347553015 CET | 192.168.2.3 | 8.8.8.8 | 0x6277 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.347601891 CET | 192.168.2.3 | 8.8.8.8 | 0x93e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.566402912 CET | 192.168.2.3 | 8.8.8.8 | 0xd9c0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.102987051 CET | 192.168.2.3 | 8.8.8.8 | 0x6b6d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.183909893 CET | 192.168.2.3 | 8.8.8.8 | 0xb7c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.196670055 CET | 192.168.2.3 | 8.8.8.8 | 0x1ed8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.555563927 CET | 192.168.2.3 | 8.8.8.8 | 0xed69 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.625119925 CET | 192.168.2.3 | 8.8.8.8 | 0xd9c0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.174993992 CET | 192.168.2.3 | 8.8.8.8 | 0x6b6d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.208518982 CET | 192.168.2.3 | 8.8.8.8 | 0x1ed8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.208573103 CET | 192.168.2.3 | 8.8.8.8 | 0xb7c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.399636984 CET | 192.168.2.3 | 8.8.8.8 | 0x7b6c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.459117889 CET | 192.168.2.3 | 8.8.8.8 | 0xe781 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.570892096 CET | 192.168.2.3 | 8.8.8.8 | 0xed69 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.810240984 CET | 192.168.2.3 | 8.8.8.8 | 0x502f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.417054892 CET | 192.168.2.3 | 8.8.8.8 | 0x7b6c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.458854914 CET | 192.168.2.3 | 8.8.8.8 | 0xe781 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.461394072 CET | 192.168.2.3 | 8.8.8.8 | 0x1ce0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.804903030 CET | 192.168.2.3 | 8.8.8.8 | 0x772e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.901290894 CET | 192.168.2.3 | 8.8.8.8 | 0x502f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.517585039 CET | 192.168.2.3 | 8.8.8.8 | 0x1ce0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.662338018 CET | 192.168.2.3 | 8.8.8.8 | 0xf027 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.664741993 CET | 192.168.2.3 | 8.8.8.8 | 0x4fd1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.818509102 CET | 192.168.2.3 | 8.8.8.8 | 0x772e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.073781013 CET | 192.168.2.3 | 8.8.8.8 | 0xc723 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.695015907 CET | 192.168.2.3 | 8.8.8.8 | 0x4fd1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.695060015 CET | 192.168.2.3 | 8.8.8.8 | 0xf027 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.729039907 CET | 192.168.2.3 | 8.8.8.8 | 0x1ad5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.067941904 CET | 192.168.2.3 | 8.8.8.8 | 0x66a3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.115073919 CET | 192.168.2.3 | 8.8.8.8 | 0xc723 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.751020908 CET | 192.168.2.3 | 8.8.8.8 | 0x1ad5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.911961079 CET | 192.168.2.3 | 8.8.8.8 | 0x10a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.912282944 CET | 192.168.2.3 | 8.8.8.8 | 0x3487 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.098581076 CET | 192.168.2.3 | 8.8.8.8 | 0x66a3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.276242971 CET | 192.168.2.3 | 8.8.8.8 | 0x6b74 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.762027979 CET | 192.168.2.3 | 8.8.8.8 | 0x1ad5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.911451101 CET | 192.168.2.3 | 8.8.8.8 | 0x3487 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.911489964 CET | 192.168.2.3 | 8.8.8.8 | 0x10a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.023627996 CET | 192.168.2.3 | 8.8.8.8 | 0x276b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.069811106 CET | 192.168.2.3 | 8.8.8.8 | 0x66a3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.314701080 CET | 192.168.2.3 | 8.8.8.8 | 0x6b74 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.320041895 CET | 192.168.2.3 | 8.8.8.8 | 0xa460 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.076947927 CET | 192.168.2.3 | 8.8.8.8 | 0x276b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.175426006 CET | 192.168.2.3 | 8.8.8.8 | 0x6f35 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.176212072 CET | 192.168.2.3 | 8.8.8.8 | 0x8632 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.331199884 CET | 192.168.2.3 | 8.8.8.8 | 0xa460 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.523252010 CET | 192.168.2.3 | 8.8.8.8 | 0x39e6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.218617916 CET | 192.168.2.3 | 8.8.8.8 | 0x8632 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.218717098 CET | 192.168.2.3 | 8.8.8.8 | 0x6f35 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.268352032 CET | 192.168.2.3 | 8.8.8.8 | 0x6147 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.511039972 CET | 192.168.2.3 | 8.8.8.8 | 0x59d5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.574465990 CET | 192.168.2.3 | 8.8.8.8 | 0x39e6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.923999071 CET | 192.168.2.3 | 8.8.8.8 | 0x85a2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.926162004 CET | 192.168.2.3 | 8.8.8.8 | 0x87c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.282438040 CET | 192.168.2.3 | 8.8.8.8 | 0x6147 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.474193096 CET | 192.168.2.3 | 8.8.8.8 | 0xc5b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.474369049 CET | 192.168.2.3 | 8.8.8.8 | 0xf069 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.566308022 CET | 192.168.2.3 | 8.8.8.8 | 0x59d5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.775660992 CET | 192.168.2.3 | 8.8.8.8 | 0x8865 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.963876009 CET | 192.168.2.3 | 8.8.8.8 | 0x87c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.963968039 CET | 192.168.2.3 | 8.8.8.8 | 0x85a2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.467677116 CET | 192.168.2.3 | 8.8.8.8 | 0xae41 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.513281107 CET | 192.168.2.3 | 8.8.8.8 | 0xc5b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.513336897 CET | 192.168.2.3 | 8.8.8.8 | 0xf069 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.772228956 CET | 192.168.2.3 | 8.8.8.8 | 0x499c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.805922031 CET | 192.168.2.3 | 8.8.8.8 | 0x8865 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.174943924 CET | 192.168.2.3 | 8.8.8.8 | 0xccaa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.514591932 CET | 192.168.2.3 | 8.8.8.8 | 0xae41 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.661305904 CET | 192.168.2.3 | 8.8.8.8 | 0x8cee | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.762367010 CET | 192.168.2.3 | 8.8.8.8 | 0x689d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.819973946 CET | 192.168.2.3 | 8.8.8.8 | 0x499c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.011792898 CET | 192.168.2.3 | 8.8.8.8 | 0x4fad | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.213423967 CET | 192.168.2.3 | 8.8.8.8 | 0xccaa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.669357061 CET | 192.168.2.3 | 8.8.8.8 | 0x8cee | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.722074986 CET | 192.168.2.3 | 8.8.8.8 | 0x5b86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.766001940 CET | 192.168.2.3 | 8.8.8.8 | 0x689d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.974186897 CET | 192.168.2.3 | 8.8.8.8 | 0xae19 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.050295115 CET | 192.168.2.3 | 8.8.8.8 | 0x4fad | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.423388004 CET | 192.168.2.3 | 8.8.8.8 | 0xa6bd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.748919964 CET | 192.168.2.3 | 8.8.8.8 | 0x5b86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.958250999 CET | 192.168.2.3 | 8.8.8.8 | 0x1a5f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.014408112 CET | 192.168.2.3 | 8.8.8.8 | 0xa6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.015022993 CET | 192.168.2.3 | 8.8.8.8 | 0xae19 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.216451883 CET | 192.168.2.3 | 8.8.8.8 | 0xd72 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.467971087 CET | 192.168.2.3 | 8.8.8.8 | 0xa6bd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.966943026 CET | 192.168.2.3 | 8.8.8.8 | 0x8d14 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.999660969 CET | 192.168.2.3 | 8.8.8.8 | 0x1a5f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.046776056 CET | 192.168.2.3 | 8.8.8.8 | 0xa6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.173156023 CET | 192.168.2.3 | 8.8.8.8 | 0x8f40 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.270344973 CET | 192.168.2.3 | 8.8.8.8 | 0xd72 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.666873932 CET | 192.168.2.3 | 8.8.8.8 | 0xdb97 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.020731926 CET | 192.168.2.3 | 8.8.8.8 | 0x8d14 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.020807028 CET | 192.168.2.3 | 8.8.8.8 | 0xa6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.171133995 CET | 192.168.2.3 | 8.8.8.8 | 0xa590 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.206033945 CET | 192.168.2.3 | 8.8.8.8 | 0x8f40 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.312768936 CET | 192.168.2.3 | 8.8.8.8 | 0x4540 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.420742989 CET | 192.168.2.3 | 8.8.8.8 | 0x9203 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.724225044 CET | 192.168.2.3 | 8.8.8.8 | 0xdb97 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.167318106 CET | 192.168.2.3 | 8.8.8.8 | 0xc3a1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.228941917 CET | 192.168.2.3 | 8.8.8.8 | 0xa590 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.338730097 CET | 192.168.2.3 | 8.8.8.8 | 0x4540 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.419310093 CET | 192.168.2.3 | 8.8.8.8 | 0xfadb | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.457585096 CET | 192.168.2.3 | 8.8.8.8 | 0x9203 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.867361069 CET | 192.168.2.3 | 8.8.8.8 | 0xe714 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.196289062 CET | 192.168.2.3 | 8.8.8.8 | 0xc3a1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.310152054 CET | 192.168.2.3 | 8.8.8.8 | 0x4540 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.461788893 CET | 192.168.2.3 | 8.8.8.8 | 0x2636 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.463108063 CET | 192.168.2.3 | 8.8.8.8 | 0xfadb | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.563803911 CET | 192.168.2.3 | 8.8.8.8 | 0x25d2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.681339979 CET | 192.168.2.3 | 8.8.8.8 | 0xa929 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.884768963 CET | 192.168.2.3 | 8.8.8.8 | 0xe714 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.412106037 CET | 192.168.2.3 | 8.8.8.8 | 0x6e12 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.495440960 CET | 192.168.2.3 | 8.8.8.8 | 0x2636 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.604547024 CET | 192.168.2.3 | 8.8.8.8 | 0x25d2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.669923067 CET | 192.168.2.3 | 8.8.8.8 | 0xa56d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.717348099 CET | 192.168.2.3 | 8.8.8.8 | 0xa929 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.122117996 CET | 192.168.2.3 | 8.8.8.8 | 0xbfd2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.470252991 CET | 192.168.2.3 | 8.8.8.8 | 0x6e12 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.470326900 CET | 192.168.2.3 | 8.8.8.8 | 0x2636 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.566087008 CET | 192.168.2.3 | 8.8.8.8 | 0x25d2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.670427084 CET | 192.168.2.3 | 8.8.8.8 | 0xa56d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.722894907 CET | 192.168.2.3 | 8.8.8.8 | 0x4264 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.812776089 CET | 192.168.2.3 | 8.8.8.8 | 0x243b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.929020882 CET | 192.168.2.3 | 8.8.8.8 | 0x3b73 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.117758989 CET | 192.168.2.3 | 8.8.8.8 | 0xbfd2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.661092997 CET | 192.168.2.3 | 8.8.8.8 | 0x5206 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.757760048 CET | 192.168.2.3 | 8.8.8.8 | 0x4264 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.820147991 CET | 192.168.2.3 | 8.8.8.8 | 0x243b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.917500019 CET | 192.168.2.3 | 8.8.8.8 | 0x2bea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.967761040 CET | 192.168.2.3 | 8.8.8.8 | 0x3b73 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.121891022 CET | 192.168.2.3 | 8.8.8.8 | 0xbfd2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.368518114 CET | 192.168.2.3 | 8.8.8.8 | 0x7d3e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.666560888 CET | 192.168.2.3 | 8.8.8.8 | 0x5206 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.760512114 CET | 192.168.2.3 | 8.8.8.8 | 0x4264 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.945689917 CET | 192.168.2.3 | 8.8.8.8 | 0x2bea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.970577955 CET | 192.168.2.3 | 8.8.8.8 | 0x970a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.061427116 CET | 192.168.2.3 | 8.8.8.8 | 0x386d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.212549925 CET | 192.168.2.3 | 8.8.8.8 | 0x507e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.368500948 CET | 192.168.2.3 | 8.8.8.8 | 0x7d3e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.911583900 CET | 192.168.2.3 | 8.8.8.8 | 0x9a80 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.021224976 CET | 192.168.2.3 | 8.8.8.8 | 0x970a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.068212032 CET | 192.168.2.3 | 8.8.8.8 | 0x386d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.118104935 CET | 192.168.2.3 | 8.8.8.8 | 0xf84e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.211147070 CET | 192.168.2.3 | 8.8.8.8 | 0x507e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.614139080 CET | 192.168.2.3 | 8.8.8.8 | 0xbb39 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.940254927 CET | 192.168.2.3 | 8.8.8.8 | 0x9a80 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.149658918 CET | 192.168.2.3 | 8.8.8.8 | 0xf84e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.217222929 CET | 192.168.2.3 | 8.8.8.8 | 0x81fc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.242651939 CET | 192.168.2.3 | 8.8.8.8 | 0x507e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.311453104 CET | 192.168.2.3 | 8.8.8.8 | 0xf2ae | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.422964096 CET | 192.168.2.3 | 8.8.8.8 | 0x3a96 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.673157930 CET | 192.168.2.3 | 8.8.8.8 | 0xbb39 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.922434092 CET | 192.168.2.3 | 8.8.8.8 | 0x9a80 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.012377977 CET | 192.168.2.3 | 8.8.8.8 | 0xc9d1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.018908024 CET | 192.168.2.3 | 8.8.8.8 | 0x6893 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.122682095 CET | 192.168.2.3 | 8.8.8.8 | 0xf84e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.160440922 CET | 192.168.2.3 | 8.8.8.8 | 0xa03 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.221797943 CET | 192.168.2.3 | 8.8.8.8 | 0x81fc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.315582991 CET | 192.168.2.3 | 8.8.8.8 | 0xf2ae | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.365912914 CET | 192.168.2.3 | 8.8.8.8 | 0x1b6c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.462447882 CET | 192.168.2.3 | 8.8.8.8 | 0x3a96 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.864856958 CET | 192.168.2.3 | 8.8.8.8 | 0x7f88 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.050483942 CET | 192.168.2.3 | 8.8.8.8 | 0x6893 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.050524950 CET | 192.168.2.3 | 8.8.8.8 | 0xc9d1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.191008091 CET | 192.168.2.3 | 8.8.8.8 | 0xa03 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.253987074 CET | 192.168.2.3 | 8.8.8.8 | 0x81fc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.419650078 CET | 192.168.2.3 | 8.8.8.8 | 0x1b6c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.464544058 CET | 192.168.2.3 | 8.8.8.8 | 0x53a7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.560288906 CET | 192.168.2.3 | 8.8.8.8 | 0xb6c5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.673450947 CET | 192.168.2.3 | 8.8.8.8 | 0x2171 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.896622896 CET | 192.168.2.3 | 8.8.8.8 | 0x7f88 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.050942898 CET | 192.168.2.3 | 8.8.8.8 | 0x6893 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.267088890 CET | 192.168.2.3 | 8.8.8.8 | 0xcda3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.411421061 CET | 192.168.2.3 | 8.8.8.8 | 0x9eaf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.521970987 CET | 192.168.2.3 | 8.8.8.8 | 0x53a7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.571233988 CET | 192.168.2.3 | 8.8.8.8 | 0xb6c5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.621114969 CET | 192.168.2.3 | 8.8.8.8 | 0x3daf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.715907097 CET | 192.168.2.3 | 8.8.8.8 | 0x2171 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.871973991 CET | 192.168.2.3 | 8.8.8.8 | 0x7f88 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.147891045 CET | 192.168.2.3 | 8.8.8.8 | 0xb854 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.320074081 CET | 192.168.2.3 | 8.8.8.8 | 0xcda3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.413467884 CET | 192.168.2.3 | 8.8.8.8 | 0x9eaf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.631967068 CET | 192.168.2.3 | 8.8.8.8 | 0x3daf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.697272062 CET | 192.168.2.3 | 8.8.8.8 | 0x2a25 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.810744047 CET | 192.168.2.3 | 8.8.8.8 | 0x2ace | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.923814058 CET | 192.168.2.3 | 8.8.8.8 | 0x75b2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.159436941 CET | 192.168.2.3 | 8.8.8.8 | 0xb854 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.447834015 CET | 192.168.2.3 | 8.8.8.8 | 0x9eaf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.516211987 CET | 192.168.2.3 | 8.8.8.8 | 0x6fc4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.666985035 CET | 192.168.2.3 | 8.8.8.8 | 0x4ae3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.717605114 CET | 192.168.2.3 | 8.8.8.8 | 0x2a25 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.811358929 CET | 192.168.2.3 | 8.8.8.8 | 0x2ace | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.844199896 CET | 192.168.2.3 | 8.8.8.8 | 0xa3d1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.922441006 CET | 192.168.2.3 | 8.8.8.8 | 0x75b2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.172426939 CET | 192.168.2.3 | 8.8.8.8 | 0xb854 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.411709070 CET | 192.168.2.3 | 8.8.8.8 | 0xd37c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.522392988 CET | 192.168.2.3 | 8.8.8.8 | 0x6fc4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.662511110 CET | 192.168.2.3 | 8.8.8.8 | 0x4ae3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.831648111 CET | 192.168.2.3 | 8.8.8.8 | 0xa3d1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.831681967 CET | 192.168.2.3 | 8.8.8.8 | 0x2ace | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.948107004 CET | 192.168.2.3 | 8.8.8.8 | 0x9b47 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.964749098 CET | 192.168.2.3 | 8.8.8.8 | 0x75b2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.066472054 CET | 192.168.2.3 | 8.8.8.8 | 0xac8d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.212482929 CET | 192.168.2.3 | 8.8.8.8 | 0x4336 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.415236950 CET | 192.168.2.3 | 8.8.8.8 | 0xd37c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.697288036 CET | 192.168.2.3 | 8.8.8.8 | 0x4ae3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.728940964 CET | 192.168.2.3 | 8.8.8.8 | 0xbd76 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.855432034 CET | 192.168.2.3 | 8.8.8.8 | 0xa3d1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.875384092 CET | 192.168.2.3 | 8.8.8.8 | 0xa06a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.997721910 CET | 192.168.2.3 | 8.8.8.8 | 0x9b47 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.178781986 CET | 192.168.2.3 | 8.8.8.8 | 0xac8d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.181466103 CET | 192.168.2.3 | 8.8.8.8 | 0x2ec5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.230113983 CET | 192.168.2.3 | 8.8.8.8 | 0x4336 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.433854103 CET | 192.168.2.3 | 8.8.8.8 | 0xd37c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.674649954 CET | 192.168.2.3 | 8.8.8.8 | 0x6e19 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.738882065 CET | 192.168.2.3 | 8.8.8.8 | 0xbd76 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.912357092 CET | 192.168.2.3 | 8.8.8.8 | 0xa06a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.368315935 CET | 192.168.2.3 | 8.8.8.8 | 0x9b47 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.368989944 CET | 192.168.2.3 | 8.8.8.8 | 0x2ec5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.586631060 CET | 192.168.2.3 | 8.8.8.8 | 0x1675 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.594170094 CET | 192.168.2.3 | 8.8.8.8 | 0x5f70 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.612694979 CET | 192.168.2.3 | 8.8.8.8 | 0x2d00 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.711186886 CET | 192.168.2.3 | 8.8.8.8 | 0x6e19 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.759713888 CET | 192.168.2.3 | 8.8.8.8 | 0xbd76 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.147981882 CET | 192.168.2.3 | 8.8.8.8 | 0xcc86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.701529026 CET | 192.168.2.3 | 8.8.8.8 | 0x5f70 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.701662064 CET | 192.168.2.3 | 8.8.8.8 | 0x1675 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.701785088 CET | 192.168.2.3 | 8.8.8.8 | 0x2d00 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.711014986 CET | 192.168.2.3 | 8.8.8.8 | 0x160e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.947226048 CET | 192.168.2.3 | 8.8.8.8 | 0x4355 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.952300072 CET | 192.168.2.3 | 8.8.8.8 | 0xb548 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.137474060 CET | 192.168.2.3 | 8.8.8.8 | 0xcc86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.751113892 CET | 192.168.2.3 | 8.8.8.8 | 0x160e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.863274097 CET | 192.168.2.3 | 8.8.8.8 | 0x4950 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.868892908 CET | 192.168.2.3 | 8.8.8.8 | 0x656e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.869961977 CET | 192.168.2.3 | 8.8.8.8 | 0xf995 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.973407030 CET | 192.168.2.3 | 8.8.8.8 | 0xb548 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.973552942 CET | 192.168.2.3 | 8.8.8.8 | 0x4355 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.160197020 CET | 192.168.2.3 | 8.8.8.8 | 0xcc86 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.380080938 CET | 192.168.2.3 | 8.8.8.8 | 0xaf56 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.892400980 CET | 192.168.2.3 | 8.8.8.8 | 0xf995 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.892458916 CET | 192.168.2.3 | 8.8.8.8 | 0x656e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.892499924 CET | 192.168.2.3 | 8.8.8.8 | 0x4950 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.958277941 CET | 192.168.2.3 | 8.8.8.8 | 0x28cc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.184901953 CET | 192.168.2.3 | 8.8.8.8 | 0xd1e0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.185592890 CET | 192.168.2.3 | 8.8.8.8 | 0xef83 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.397178888 CET | 192.168.2.3 | 8.8.8.8 | 0xaf56 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.897486925 CET | 192.168.2.3 | 8.8.8.8 | 0x656e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.897538900 CET | 192.168.2.3 | 8.8.8.8 | 0x4950 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.897624969 CET | 192.168.2.3 | 8.8.8.8 | 0xf995 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.971940994 CET | 192.168.2.3 | 8.8.8.8 | 0x28cc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.088490009 CET | 192.168.2.3 | 8.8.8.8 | 0x16e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.090316057 CET | 192.168.2.3 | 8.8.8.8 | 0x5fda | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.091331959 CET | 192.168.2.3 | 8.8.8.8 | 0x2fda | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.172538042 CET | 192.168.2.3 | 8.8.8.8 | 0xef83 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.172612906 CET | 192.168.2.3 | 8.8.8.8 | 0xd1e0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.564265966 CET | 192.168.2.3 | 8.8.8.8 | 0x4f16 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.122267962 CET | 192.168.2.3 | 8.8.8.8 | 0x5fda | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.122337103 CET | 192.168.2.3 | 8.8.8.8 | 0x16e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.122354984 CET | 192.168.2.3 | 8.8.8.8 | 0x2fda | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.217005968 CET | 192.168.2.3 | 8.8.8.8 | 0xd1e0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.217063904 CET | 192.168.2.3 | 8.8.8.8 | 0xef83 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.219651937 CET | 192.168.2.3 | 8.8.8.8 | 0x6bc9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.436707020 CET | 192.168.2.3 | 8.8.8.8 | 0xa18f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.441534042 CET | 192.168.2.3 | 8.8.8.8 | 0xc2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.563545942 CET | 192.168.2.3 | 8.8.8.8 | 0x4f16 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.272584915 CET | 192.168.2.3 | 8.8.8.8 | 0x6bc9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.341620922 CET | 192.168.2.3 | 8.8.8.8 | 0x6510 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.341741085 CET | 192.168.2.3 | 8.8.8.8 | 0xb83a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.342940092 CET | 192.168.2.3 | 8.8.8.8 | 0x7b0b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.426708937 CET | 192.168.2.3 | 8.8.8.8 | 0xc2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.426769018 CET | 192.168.2.3 | 8.8.8.8 | 0xa18f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.564440966 CET | 192.168.2.3 | 8.8.8.8 | 0x4f16 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.816776991 CET | 192.168.2.3 | 8.8.8.8 | 0x47e9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.355319023 CET | 192.168.2.3 | 8.8.8.8 | 0x7b0b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.355432987 CET | 192.168.2.3 | 8.8.8.8 | 0xb83a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.355526924 CET | 192.168.2.3 | 8.8.8.8 | 0x6510 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.465538025 CET | 192.168.2.3 | 8.8.8.8 | 0xa18f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.465573072 CET | 192.168.2.3 | 8.8.8.8 | 0xc2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.467930079 CET | 192.168.2.3 | 8.8.8.8 | 0x58b3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.691042900 CET | 192.168.2.3 | 8.8.8.8 | 0xeae0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.691951036 CET | 192.168.2.3 | 8.8.8.8 | 0x6f68 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.820138931 CET | 192.168.2.3 | 8.8.8.8 | 0x47e9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.076535940 CET | 192.168.2.3 | 8.8.8.8 | 0x1678 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.083336115 CET | 192.168.2.3 | 8.8.8.8 | 0xb058 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.360690117 CET | 192.168.2.3 | 8.8.8.8 | 0x6510 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.360878944 CET | 192.168.2.3 | 8.8.8.8 | 0x7b0b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.360984087 CET | 192.168.2.3 | 8.8.8.8 | 0xb83a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.511082888 CET | 192.168.2.3 | 8.8.8.8 | 0x58b3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.594350100 CET | 192.168.2.3 | 8.8.8.8 | 0xec3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.596570969 CET | 192.168.2.3 | 8.8.8.8 | 0x7084 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.597136021 CET | 192.168.2.3 | 8.8.8.8 | 0x636b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.673701048 CET | 192.168.2.3 | 8.8.8.8 | 0x6f68 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.673789978 CET | 192.168.2.3 | 8.8.8.8 | 0xeae0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.105998039 CET | 192.168.2.3 | 8.8.8.8 | 0x7f76 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.123948097 CET | 192.168.2.3 | 8.8.8.8 | 0xb058 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.124021053 CET | 192.168.2.3 | 8.8.8.8 | 0x1678 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.618146896 CET | 192.168.2.3 | 8.8.8.8 | 0x636b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.618232012 CET | 192.168.2.3 | 8.8.8.8 | 0x7084 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.618609905 CET | 192.168.2.3 | 8.8.8.8 | 0xec3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.712050915 CET | 192.168.2.3 | 8.8.8.8 | 0xeae0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.712171078 CET | 192.168.2.3 | 8.8.8.8 | 0x6f68 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.715404987 CET | 192.168.2.3 | 8.8.8.8 | 0x32df | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.944262981 CET | 192.168.2.3 | 8.8.8.8 | 0x984c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.946882010 CET | 192.168.2.3 | 8.8.8.8 | 0xf8a0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.069787025 CET | 192.168.2.3 | 8.8.8.8 | 0x7f76 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.379220009 CET | 192.168.2.3 | 8.8.8.8 | 0xf6a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.751605034 CET | 192.168.2.3 | 8.8.8.8 | 0x32df | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.876029968 CET | 192.168.2.3 | 8.8.8.8 | 0xf837 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.888411045 CET | 192.168.2.3 | 8.8.8.8 | 0xcad0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.910707951 CET | 192.168.2.3 | 8.8.8.8 | 0x38fc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.973400116 CET | 192.168.2.3 | 8.8.8.8 | 0xf8a0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.973731041 CET | 192.168.2.3 | 8.8.8.8 | 0x984c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.082612991 CET | 192.168.2.3 | 8.8.8.8 | 0x7f76 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.362732887 CET | 192.168.2.3 | 8.8.8.8 | 0x431a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.428575039 CET | 192.168.2.3 | 8.8.8.8 | 0xf6a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.902019024 CET | 192.168.2.3 | 8.8.8.8 | 0xcad0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.902065992 CET | 192.168.2.3 | 8.8.8.8 | 0xf837 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.923131943 CET | 192.168.2.3 | 8.8.8.8 | 0xf995 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.956882000 CET | 192.168.2.3 | 8.8.8.8 | 0x38fc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.224500895 CET | 192.168.2.3 | 8.8.8.8 | 0x2d2f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.228303909 CET | 192.168.2.3 | 8.8.8.8 | 0xa9f2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.381690979 CET | 192.168.2.3 | 8.8.8.8 | 0x431a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.669601917 CET | 192.168.2.3 | 8.8.8.8 | 0xc732 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.861423016 CET | 192.168.2.3 | 8.8.8.8 | 0xf837 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.861474037 CET | 192.168.2.3 | 8.8.8.8 | 0xcad0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.918911934 CET | 192.168.2.3 | 8.8.8.8 | 0x38fc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.918971062 CET | 192.168.2.3 | 8.8.8.8 | 0xf995 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.177365065 CET | 192.168.2.3 | 8.8.8.8 | 0xb293 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.182190895 CET | 192.168.2.3 | 8.8.8.8 | 0x8fb8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.182259083 CET | 192.168.2.3 | 8.8.8.8 | 0x68f1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.272077084 CET | 192.168.2.3 | 8.8.8.8 | 0xa9f2 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.272188902 CET | 192.168.2.3 | 8.8.8.8 | 0x2d2f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.371808052 CET | 192.168.2.3 | 8.8.8.8 | 0x431a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.615070105 CET | 192.168.2.3 | 8.8.8.8 | 0x9b1a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.670912981 CET | 192.168.2.3 | 8.8.8.8 | 0xc732 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.221487999 CET | 192.168.2.3 | 8.8.8.8 | 0x68f1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.221636057 CET | 192.168.2.3 | 8.8.8.8 | 0x8fb8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.221673012 CET | 192.168.2.3 | 8.8.8.8 | 0xb293 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.224476099 CET | 192.168.2.3 | 8.8.8.8 | 0x20f6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.476465940 CET | 192.168.2.3 | 8.8.8.8 | 0x176f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.480557919 CET | 192.168.2.3 | 8.8.8.8 | 0xf3e7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.631249905 CET | 192.168.2.3 | 8.8.8.8 | 0x9b1a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.691912889 CET | 192.168.2.3 | 8.8.8.8 | 0xc732 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.942217112 CET | 192.168.2.3 | 8.8.8.8 | 0x24ac | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.273128033 CET | 192.168.2.3 | 8.8.8.8 | 0x20f6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.450947046 CET | 192.168.2.3 | 8.8.8.8 | 0x3471 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.456861973 CET | 192.168.2.3 | 8.8.8.8 | 0xc23e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.457653999 CET | 192.168.2.3 | 8.8.8.8 | 0x84d3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.539170980 CET | 192.168.2.3 | 8.8.8.8 | 0xf3e7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.539238930 CET | 192.168.2.3 | 8.8.8.8 | 0x176f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.616878033 CET | 192.168.2.3 | 8.8.8.8 | 0x9b1a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.822016001 CET | 192.168.2.3 | 8.8.8.8 | 0x9621 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.973067045 CET | 192.168.2.3 | 8.8.8.8 | 0x24ac | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.663992882 CET | 192.168.2.3 | 8.8.8.8 | 0x84d3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.664067030 CET | 192.168.2.3 | 8.8.8.8 | 0xc23e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.664134979 CET | 192.168.2.3 | 8.8.8.8 | 0x3471 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.664210081 CET | 192.168.2.3 | 8.8.8.8 | 0x176f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.664275885 CET | 192.168.2.3 | 8.8.8.8 | 0xf3e7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.670738935 CET | 192.168.2.3 | 8.8.8.8 | 0xac2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.847431898 CET | 192.168.2.3 | 8.8.8.8 | 0x9621 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.917169094 CET | 192.168.2.3 | 8.8.8.8 | 0x50c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.936548948 CET | 192.168.2.3 | 8.8.8.8 | 0xd508 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.220978975 CET | 192.168.2.3 | 8.8.8.8 | 0x374d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.715908051 CET | 192.168.2.3 | 8.8.8.8 | 0xac2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.721832037 CET | 192.168.2.3 | 8.8.8.8 | 0x7d6a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.732117891 CET | 192.168.2.3 | 8.8.8.8 | 0x9f07 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.734392881 CET | 192.168.2.3 | 8.8.8.8 | 0xf840 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.259566069 CET | 192.168.2.3 | 8.8.8.8 | 0x9621 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.259654045 CET | 192.168.2.3 | 8.8.8.8 | 0xd508 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.259748936 CET | 192.168.2.3 | 8.8.8.8 | 0x50c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.259831905 CET | 192.168.2.3 | 8.8.8.8 | 0x374d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.270106077 CET | 192.168.2.3 | 8.8.8.8 | 0x374d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.550756931 CET | 192.168.2.3 | 8.8.8.8 | 0xc0f4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.708821058 CET | 192.168.2.3 | 8.8.8.8 | 0xac2b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.893594027 CET | 192.168.2.3 | 8.8.8.8 | 0x7d6a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.893680096 CET | 192.168.2.3 | 8.8.8.8 | 0xf840 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.894392967 CET | 192.168.2.3 | 8.8.8.8 | 0x9f07 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.255013943 CET | 192.168.2.3 | 8.8.8.8 | 0x8fb3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.913227081 CET | 192.168.2.3 | 8.8.8.8 | 0xc0f4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.913609028 CET | 192.168.2.3 | 8.8.8.8 | 0x9f07 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.913671970 CET | 192.168.2.3 | 8.8.8.8 | 0x7d6a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.936682940 CET | 192.168.2.3 | 8.8.8.8 | 0xa45c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.963805914 CET | 192.168.2.3 | 8.8.8.8 | 0x235f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.991353035 CET | 192.168.2.3 | 8.8.8.8 | 0xfba5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.174890995 CET | 192.168.2.3 | 8.8.8.8 | 0x58c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.195244074 CET | 192.168.2.3 | 8.8.8.8 | 0x190a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.196779966 CET | 192.168.2.3 | 8.8.8.8 | 0x4cbb | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.280576944 CET | 192.168.2.3 | 8.8.8.8 | 0x8fb3 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.817377090 CET | 192.168.2.3 | 8.8.8.8 | 0x6429 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.924025059 CET | 192.168.2.3 | 8.8.8.8 | 0xa45c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.970371962 CET | 192.168.2.3 | 8.8.8.8 | 0xfba5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.970433950 CET | 192.168.2.3 | 8.8.8.8 | 0x235f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.173466921 CET | 192.168.2.3 | 8.8.8.8 | 0x4cbb | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.173546076 CET | 192.168.2.3 | 8.8.8.8 | 0x190a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.173554897 CET | 192.168.2.3 | 8.8.8.8 | 0x58c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.516501904 CET | 192.168.2.3 | 8.8.8.8 | 0x3d2c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.861066103 CET | 192.168.2.3 | 8.8.8.8 | 0x6429 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.924066067 CET | 192.168.2.3 | 8.8.8.8 | 0xa45c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.971345901 CET | 192.168.2.3 | 8.8.8.8 | 0x235f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.971446037 CET | 192.168.2.3 | 8.8.8.8 | 0xfba5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.175774097 CET | 192.168.2.3 | 8.8.8.8 | 0x58c7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.175842047 CET | 192.168.2.3 | 8.8.8.8 | 0x4cbb | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.175901890 CET | 192.168.2.3 | 8.8.8.8 | 0x190a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.178000927 CET | 192.168.2.3 | 8.8.8.8 | 0xad08 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.180218935 CET | 192.168.2.3 | 8.8.8.8 | 0x6b54 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.266817093 CET | 192.168.2.3 | 8.8.8.8 | 0x5488 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.425260067 CET | 192.168.2.3 | 8.8.8.8 | 0xcaf5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.428067923 CET | 192.168.2.3 | 8.8.8.8 | 0xb2cf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.429497957 CET | 192.168.2.3 | 8.8.8.8 | 0xfbb9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.523574114 CET | 192.168.2.3 | 8.8.8.8 | 0x3d2c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.065493107 CET | 192.168.2.3 | 8.8.8.8 | 0x38c5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.219188929 CET | 192.168.2.3 | 8.8.8.8 | 0x6b54 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.219253063 CET | 192.168.2.3 | 8.8.8.8 | 0xad08 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.266033888 CET | 192.168.2.3 | 8.8.8.8 | 0x5488 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.424067974 CET | 192.168.2.3 | 8.8.8.8 | 0xfbb9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.424205065 CET | 192.168.2.3 | 8.8.8.8 | 0xb2cf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.424256086 CET | 192.168.2.3 | 8.8.8.8 | 0xcaf5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.765618086 CET | 192.168.2.3 | 8.8.8.8 | 0x1273 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.097491980 CET | 192.168.2.3 | 8.8.8.8 | 0x38c5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.285283089 CET | 192.168.2.3 | 8.8.8.8 | 0x5488 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.474483967 CET | 192.168.2.3 | 8.8.8.8 | 0xfbb9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.474536896 CET | 192.168.2.3 | 8.8.8.8 | 0xcaf5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.474590063 CET | 192.168.2.3 | 8.8.8.8 | 0xb2cf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.480655909 CET | 192.168.2.3 | 8.8.8.8 | 0xa703 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.494525909 CET | 192.168.2.3 | 8.8.8.8 | 0xfddf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.512561083 CET | 192.168.2.3 | 8.8.8.8 | 0xc5a7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.682096004 CET | 192.168.2.3 | 8.8.8.8 | 0x8f07 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.682806015 CET | 192.168.2.3 | 8.8.8.8 | 0xa92b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.683464050 CET | 192.168.2.3 | 8.8.8.8 | 0x3b3e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.774368048 CET | 192.168.2.3 | 8.8.8.8 | 0x1273 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.071749926 CET | 192.168.2.3 | 8.8.8.8 | 0x38c5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.169007063 CET | 192.168.2.3 | 8.8.8.8 | 0x36c9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.169632912 CET | 192.168.2.3 | 8.8.8.8 | 0xaf9b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.279803038 CET | 192.168.2.3 | 8.8.8.8 | 0x6db9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.474878073 CET | 192.168.2.3 | 8.8.8.8 | 0xfddf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.474930048 CET | 192.168.2.3 | 8.8.8.8 | 0xa703 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.522365093 CET | 192.168.2.3 | 8.8.8.8 | 0xc5a7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.724942923 CET | 192.168.2.3 | 8.8.8.8 | 0x3b3e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.725018024 CET | 192.168.2.3 | 8.8.8.8 | 0x8f07 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.725033998 CET | 192.168.2.3 | 8.8.8.8 | 0xa92b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.015321970 CET | 192.168.2.3 | 8.8.8.8 | 0x9750 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.202326059 CET | 192.168.2.3 | 8.8.8.8 | 0xaf9b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.202383041 CET | 192.168.2.3 | 8.8.8.8 | 0x36c9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.311619997 CET | 192.168.2.3 | 8.8.8.8 | 0x6db9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.514714003 CET | 192.168.2.3 | 8.8.8.8 | 0xa703 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.514803886 CET | 192.168.2.3 | 8.8.8.8 | 0xfddf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.726422071 CET | 192.168.2.3 | 8.8.8.8 | 0xfd8d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.729053020 CET | 192.168.2.3 | 8.8.8.8 | 0x1910 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.730514050 CET | 192.168.2.3 | 8.8.8.8 | 0xb7a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.872854948 CET | 192.168.2.3 | 8.8.8.8 | 0x4fd4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.966032982 CET | 192.168.2.3 | 8.8.8.8 | 0x398b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.972385883 CET | 192.168.2.3 | 8.8.8.8 | 0x6d68 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.014729977 CET | 192.168.2.3 | 8.8.8.8 | 0x9750 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.171174049 CET | 192.168.2.3 | 8.8.8.8 | 0x36c9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.171231031 CET | 192.168.2.3 | 8.8.8.8 | 0xaf9b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.425839901 CET | 192.168.2.3 | 8.8.8.8 | 0xb1b1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.525180101 CET | 192.168.2.3 | 8.8.8.8 | 0x73bc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.766771078 CET | 192.168.2.3 | 8.8.8.8 | 0xb7a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.766813993 CET | 192.168.2.3 | 8.8.8.8 | 0x1910 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.768093109 CET | 192.168.2.3 | 8.8.8.8 | 0xfd8d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.874699116 CET | 192.168.2.3 | 8.8.8.8 | 0x4fd4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.968317986 CET | 192.168.2.3 | 8.8.8.8 | 0x6d68 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.968377113 CET | 192.168.2.3 | 8.8.8.8 | 0x398b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.015331030 CET | 192.168.2.3 | 8.8.8.8 | 0x9750 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.265429974 CET | 192.168.2.3 | 8.8.8.8 | 0xd497 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.468703032 CET | 192.168.2.3 | 8.8.8.8 | 0xb1b1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.562824011 CET | 192.168.2.3 | 8.8.8.8 | 0x73bc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.765932083 CET | 192.168.2.3 | 8.8.8.8 | 0xfd8d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.766037941 CET | 192.168.2.3 | 8.8.8.8 | 0xb7a6 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.766149044 CET | 192.168.2.3 | 8.8.8.8 | 0x1910 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.021241903 CET | 192.168.2.3 | 8.8.8.8 | 0xfa6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.021311045 CET | 192.168.2.3 | 8.8.8.8 | 0xb32c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.022344112 CET | 192.168.2.3 | 8.8.8.8 | 0xfafc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.163933992 CET | 192.168.2.3 | 8.8.8.8 | 0x1f84 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.214006901 CET | 192.168.2.3 | 8.8.8.8 | 0x1361 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.217263937 CET | 192.168.2.3 | 8.8.8.8 | 0x137e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.324862003 CET | 192.168.2.3 | 8.8.8.8 | 0xd497 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.663284063 CET | 192.168.2.3 | 8.8.8.8 | 0x6106 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.775695086 CET | 192.168.2.3 | 8.8.8.8 | 0x35ac | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.025616884 CET | 192.168.2.3 | 8.8.8.8 | 0xfafc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.025732040 CET | 192.168.2.3 | 8.8.8.8 | 0xfa6f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.026132107 CET | 192.168.2.3 | 8.8.8.8 | 0xb32c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.165829897 CET | 192.168.2.3 | 8.8.8.8 | 0x1f84 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.214591026 CET | 192.168.2.3 | 8.8.8.8 | 0x137e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.214714050 CET | 192.168.2.3 | 8.8.8.8 | 0x1361 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.522166014 CET | 192.168.2.3 | 8.8.8.8 | 0x102a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.703449965 CET | 192.168.2.3 | 8.8.8.8 | 0x6106 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.813672066 CET | 192.168.2.3 | 8.8.8.8 | 0x35ac | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.065184116 CET | 192.168.2.3 | 8.8.8.8 | 0xfafc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.267911911 CET | 192.168.2.3 | 8.8.8.8 | 0x1702 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.314601898 CET | 192.168.2.3 | 8.8.8.8 | 0xd66a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.314866066 CET | 192.168.2.3 | 8.8.8.8 | 0xfe41 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.417270899 CET | 192.168.2.3 | 8.8.8.8 | 0x4df4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.465512037 CET | 192.168.2.3 | 8.8.8.8 | 0xaa9d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.466394901 CET | 192.168.2.3 | 8.8.8.8 | 0x13a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.573093891 CET | 192.168.2.3 | 8.8.8.8 | 0x102a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.914376974 CET | 192.168.2.3 | 8.8.8.8 | 0xbf55 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.064589024 CET | 192.168.2.3 | 8.8.8.8 | 0x1e3b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.300071955 CET | 192.168.2.3 | 8.8.8.8 | 0x1702 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.346594095 CET | 192.168.2.3 | 8.8.8.8 | 0xd66a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.348181963 CET | 192.168.2.3 | 8.8.8.8 | 0xfe41 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.457266092 CET | 192.168.2.3 | 8.8.8.8 | 0x4df4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.503568888 CET | 192.168.2.3 | 8.8.8.8 | 0x13a4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.503762007 CET | 192.168.2.3 | 8.8.8.8 | 0xaa9d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.768583059 CET | 192.168.2.3 | 8.8.8.8 | 0x976d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.956480026 CET | 192.168.2.3 | 8.8.8.8 | 0xbf55 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.096925974 CET | 192.168.2.3 | 8.8.8.8 | 0x1e3b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.355488062 CET | 192.168.2.3 | 8.8.8.8 | 0xfe41 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.355554104 CET | 192.168.2.3 | 8.8.8.8 | 0xd66a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.518821001 CET | 192.168.2.3 | 8.8.8.8 | 0xec1f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.570317030 CET | 192.168.2.3 | 8.8.8.8 | 0xe55f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.572572947 CET | 192.168.2.3 | 8.8.8.8 | 0x8c71 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.668344975 CET | 192.168.2.3 | 8.8.8.8 | 0xd059 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.718139887 CET | 192.168.2.3 | 8.8.8.8 | 0x5470 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.720788002 CET | 192.168.2.3 | 8.8.8.8 | 0x5f13 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.825453997 CET | 192.168.2.3 | 8.8.8.8 | 0x976d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.169068098 CET | 192.168.2.3 | 8.8.8.8 | 0x69f7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.327385902 CET | 192.168.2.3 | 8.8.8.8 | 0x2df0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.549366951 CET | 192.168.2.3 | 8.8.8.8 | 0xec1f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.596436977 CET | 192.168.2.3 | 8.8.8.8 | 0x8c71 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.596501112 CET | 192.168.2.3 | 8.8.8.8 | 0xe55f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.706866980 CET | 192.168.2.3 | 8.8.8.8 | 0xd059 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.752688885 CET | 192.168.2.3 | 8.8.8.8 | 0x5f13 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.752732038 CET | 192.168.2.3 | 8.8.8.8 | 0x5470 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.974203110 CET | 192.168.2.3 | 8.8.8.8 | 0xcdf5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.201231003 CET | 192.168.2.3 | 8.8.8.8 | 0x69f7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.357357025 CET | 192.168.2.3 | 8.8.8.8 | 0x2df0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.764853001 CET | 192.168.2.3 | 8.8.8.8 | 0x30d4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.815973043 CET | 192.168.2.3 | 8.8.8.8 | 0x208a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.816032887 CET | 192.168.2.3 | 8.8.8.8 | 0x4130 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.914453983 CET | 192.168.2.3 | 8.8.8.8 | 0x90e8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.966188908 CET | 192.168.2.3 | 8.8.8.8 | 0xf245 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.045608044 CET | 192.168.2.3 | 8.8.8.8 | 0xcdf5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.059462070 CET | 192.168.2.3 | 8.8.8.8 | 0x33ea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.414885044 CET | 192.168.2.3 | 8.8.8.8 | 0x114 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.526819944 CET | 192.168.2.3 | 8.8.8.8 | 0x1153 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.807352066 CET | 192.168.2.3 | 8.8.8.8 | 0x30d4 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.854711056 CET | 192.168.2.3 | 8.8.8.8 | 0x4130 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.854779959 CET | 192.168.2.3 | 8.8.8.8 | 0x208a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.948390961 CET | 192.168.2.3 | 8.8.8.8 | 0x90e8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.995347023 CET | 192.168.2.3 | 8.8.8.8 | 0xf245 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.046952009 CET | 192.168.2.3 | 8.8.8.8 | 0x33ea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.173901081 CET | 192.168.2.3 | 8.8.8.8 | 0x153a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.456156015 CET | 192.168.2.3 | 8.8.8.8 | 0x114 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.565943956 CET | 192.168.2.3 | 8.8.8.8 | 0x1153 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.014645100 CET | 192.168.2.3 | 8.8.8.8 | 0xf9aa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.064526081 CET | 192.168.2.3 | 8.8.8.8 | 0x33ea | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.071336031 CET | 192.168.2.3 | 8.8.8.8 | 0xaa96 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.072149038 CET | 192.168.2.3 | 8.8.8.8 | 0xf40a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.171119928 CET | 192.168.2.3 | 8.8.8.8 | 0xba32 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.216368914 CET | 192.168.2.3 | 8.8.8.8 | 0x153a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.217053890 CET | 192.168.2.3 | 8.8.8.8 | 0x39fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.272226095 CET | 192.168.2.3 | 8.8.8.8 | 0x42af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.668492079 CET | 192.168.2.3 | 8.8.8.8 | 0x5c5a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.850991011 CET | 192.168.2.3 | 8.8.8.8 | 0x8955 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.019057989 CET | 192.168.2.3 | 8.8.8.8 | 0xf9aa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.066485882 CET | 192.168.2.3 | 8.8.8.8 | 0xf40a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.066562891 CET | 192.168.2.3 | 8.8.8.8 | 0xaa96 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.175482035 CET | 192.168.2.3 | 8.8.8.8 | 0xba32 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.219007969 CET | 192.168.2.3 | 8.8.8.8 | 0x39fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.267330885 CET | 192.168.2.3 | 8.8.8.8 | 0x42af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.381118059 CET | 192.168.2.3 | 8.8.8.8 | 0x79ae | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.663069010 CET | 192.168.2.3 | 8.8.8.8 | 0x5c5a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.819545031 CET | 192.168.2.3 | 8.8.8.8 | 0x8955 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.022367001 CET | 192.168.2.3 | 8.8.8.8 | 0xf9aa | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.071737051 CET | 192.168.2.3 | 8.8.8.8 | 0xf40a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.071805000 CET | 192.168.2.3 | 8.8.8.8 | 0xaa96 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.176486969 CET | 192.168.2.3 | 8.8.8.8 | 0xba32 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.266028881 CET | 192.168.2.3 | 8.8.8.8 | 0xf664 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.313433886 CET | 192.168.2.3 | 8.8.8.8 | 0x42af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.320338011 CET | 192.168.2.3 | 8.8.8.8 | 0xc341 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.320641994 CET | 192.168.2.3 | 8.8.8.8 | 0x2a55 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.423397064 CET | 192.168.2.3 | 8.8.8.8 | 0x79ae | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.467447042 CET | 192.168.2.3 | 8.8.8.8 | 0xd117 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.468816042 CET | 192.168.2.3 | 8.8.8.8 | 0x35d7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.515664101 CET | 192.168.2.3 | 8.8.8.8 | 0x873f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.686052084 CET | 192.168.2.3 | 8.8.8.8 | 0x5c5a | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.835959911 CET | 192.168.2.3 | 8.8.8.8 | 0x8955 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.914967060 CET | 192.168.2.3 | 8.8.8.8 | 0x792d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.076033115 CET | 192.168.2.3 | 8.8.8.8 | 0xcd62 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.284631968 CET | 192.168.2.3 | 8.8.8.8 | 0xf664 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.331357956 CET | 192.168.2.3 | 8.8.8.8 | 0x2a55 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.331418991 CET | 192.168.2.3 | 8.8.8.8 | 0xc341 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.513381958 CET | 192.168.2.3 | 8.8.8.8 | 0xd117 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.513622999 CET | 192.168.2.3 | 8.8.8.8 | 0x35d7 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.513674974 CET | 192.168.2.3 | 8.8.8.8 | 0x873f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.629034996 CET | 192.168.2.3 | 8.8.8.8 | 0x40c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.913929939 CET | 192.168.2.3 | 8.8.8.8 | 0x792d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.116333961 CET | 192.168.2.3 | 8.8.8.8 | 0xcd62 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.227011919 CET | 192.168.2.3 | 8.8.8.8 | 0x8edc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.227062941 CET | 192.168.2.3 | 8.8.8.8 | 0x269e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.277101994 CET | 192.168.2.3 | 8.8.8.8 | 0xf664 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.323204994 CET | 192.168.2.3 | 8.8.8.8 | 0x2a55 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.323239088 CET | 192.168.2.3 | 8.8.8.8 | 0xc341 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.507652044 CET | 192.168.2.3 | 8.8.8.8 | 0x93fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.513459921 CET | 192.168.2.3 | 8.8.8.8 | 0x873f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.563986063 CET | 192.168.2.3 | 8.8.8.8 | 0xd421 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.565119982 CET | 192.168.2.3 | 8.8.8.8 | 0x49d5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.638402939 CET | 192.168.2.3 | 8.8.8.8 | 0x40c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.717847109 CET | 192.168.2.3 | 8.8.8.8 | 0x2f4e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.719291925 CET | 192.168.2.3 | 8.8.8.8 | 0x4d2f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.754039049 CET | 192.168.2.3 | 8.8.8.8 | 0xb5da | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.926990986 CET | 192.168.2.3 | 8.8.8.8 | 0x792d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.156780005 CET | 192.168.2.3 | 8.8.8.8 | 0x944d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.231957912 CET | 192.168.2.3 | 8.8.8.8 | 0x269e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.232002974 CET | 192.168.2.3 | 8.8.8.8 | 0x8edc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.327303886 CET | 192.168.2.3 | 8.8.8.8 | 0x9e8e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.511240005 CET | 192.168.2.3 | 8.8.8.8 | 0x93fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.573249102 CET | 192.168.2.3 | 8.8.8.8 | 0xd421 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.573286057 CET | 192.168.2.3 | 8.8.8.8 | 0x49d5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.652492046 CET | 192.168.2.3 | 8.8.8.8 | 0x40c | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.718507051 CET | 192.168.2.3 | 8.8.8.8 | 0x2f4e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.734069109 CET | 192.168.2.3 | 8.8.8.8 | 0x4d2f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.765286922 CET | 192.168.2.3 | 8.8.8.8 | 0xb5da | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.875715017 CET | 192.168.2.3 | 8.8.8.8 | 0xff40 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.159991980 CET | 192.168.2.3 | 8.8.8.8 | 0x944d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.236555099 CET | 192.168.2.3 | 8.8.8.8 | 0x269e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.236597061 CET | 192.168.2.3 | 8.8.8.8 | 0x8edc | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.330697060 CET | 192.168.2.3 | 8.8.8.8 | 0x9e8e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.472234964 CET | 192.168.2.3 | 8.8.8.8 | 0x7640 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.520369053 CET | 192.168.2.3 | 8.8.8.8 | 0x93fe | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.582942963 CET | 192.168.2.3 | 8.8.8.8 | 0x49d5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.583136082 CET | 192.168.2.3 | 8.8.8.8 | 0xd421 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.731153965 CET | 192.168.2.3 | 8.8.8.8 | 0x2f4e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.746659994 CET | 192.168.2.3 | 8.8.8.8 | 0x4d2f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.747914076 CET | 192.168.2.3 | 8.8.8.8 | 0xf21d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.766031981 CET | 192.168.2.3 | 8.8.8.8 | 0xb5da | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.803790092 CET | 192.168.2.3 | 8.8.8.8 | 0xc7af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.804313898 CET | 192.168.2.3 | 8.8.8.8 | 0x8129 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.883331060 CET | 192.168.2.3 | 8.8.8.8 | 0xff40 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.962857962 CET | 192.168.2.3 | 8.8.8.8 | 0xfa87 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.962939024 CET | 192.168.2.3 | 8.8.8.8 | 0xfa7d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.997428894 CET | 192.168.2.3 | 8.8.8.8 | 0xd8cf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.170195103 CET | 192.168.2.3 | 8.8.8.8 | 0x944d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.340909958 CET | 192.168.2.3 | 8.8.8.8 | 0x9e8e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.400286913 CET | 192.168.2.3 | 8.8.8.8 | 0xcd00 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.479516029 CET | 192.168.2.3 | 8.8.8.8 | 0x7640 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.559128046 CET | 192.168.2.3 | 8.8.8.8 | 0x8c56 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.757630110 CET | 192.168.2.3 | 8.8.8.8 | 0xf21d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.804491997 CET | 192.168.2.3 | 8.8.8.8 | 0x8129 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.804531097 CET | 192.168.2.3 | 8.8.8.8 | 0xc7af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.898010969 CET | 192.168.2.3 | 8.8.8.8 | 0xff40 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.977720976 CET | 192.168.2.3 | 8.8.8.8 | 0xfa87 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.977787971 CET | 192.168.2.3 | 8.8.8.8 | 0xfa7d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.008646965 CET | 192.168.2.3 | 8.8.8.8 | 0xd8cf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.120095968 CET | 192.168.2.3 | 8.8.8.8 | 0xb549 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.412744999 CET | 192.168.2.3 | 8.8.8.8 | 0xcd00 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.490308046 CET | 192.168.2.3 | 8.8.8.8 | 0x7640 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.573209047 CET | 192.168.2.3 | 8.8.8.8 | 0x8c56 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.715537071 CET | 192.168.2.3 | 8.8.8.8 | 0x31e9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.758248091 CET | 192.168.2.3 | 8.8.8.8 | 0xf21d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.819613934 CET | 192.168.2.3 | 8.8.8.8 | 0xc7af | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.819678068 CET | 192.168.2.3 | 8.8.8.8 | 0x8129 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.984410048 CET | 192.168.2.3 | 8.8.8.8 | 0xfa7d | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.984452009 CET | 192.168.2.3 | 8.8.8.8 | 0xfa87 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.986644030 CET | 192.168.2.3 | 8.8.8.8 | 0xf2b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.009404898 CET | 192.168.2.3 | 8.8.8.8 | 0xd8cf | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.035470963 CET | 192.168.2.3 | 8.8.8.8 | 0x25df | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.044037104 CET | 192.168.2.3 | 8.8.8.8 | 0xd18f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.123471022 CET | 192.168.2.3 | 8.8.8.8 | 0xb549 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.219485998 CET | 192.168.2.3 | 8.8.8.8 | 0xfb1e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.219623089 CET | 192.168.2.3 | 8.8.8.8 | 0xbf43 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.241399050 CET | 192.168.2.3 | 8.8.8.8 | 0x523f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.413804054 CET | 192.168.2.3 | 8.8.8.8 | 0xcd00 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.579468966 CET | 192.168.2.3 | 8.8.8.8 | 0x8c56 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.640141964 CET | 192.168.2.3 | 8.8.8.8 | 0xf25e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.729271889 CET | 192.168.2.3 | 8.8.8.8 | 0x31e9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.808736086 CET | 192.168.2.3 | 8.8.8.8 | 0x24a5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.992897034 CET | 192.168.2.3 | 8.8.8.8 | 0xf2b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.039747000 CET | 192.168.2.3 | 8.8.8.8 | 0x25df | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.055457115 CET | 192.168.2.3 | 8.8.8.8 | 0xd18f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.139236927 CET | 192.168.2.3 | 8.8.8.8 | 0xb549 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.227997065 CET | 192.168.2.3 | 8.8.8.8 | 0xfb1e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.228058100 CET | 192.168.2.3 | 8.8.8.8 | 0xbf43 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.242892981 CET | 192.168.2.3 | 8.8.8.8 | 0x523f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.355257988 CET | 192.168.2.3 | 8.8.8.8 | 0x4f91 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.648492098 CET | 192.168.2.3 | 8.8.8.8 | 0xf25e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.742206097 CET | 192.168.2.3 | 8.8.8.8 | 0x31e9 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.818171978 CET | 192.168.2.3 | 8.8.8.8 | 0x24a5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.943837881 CET | 192.168.2.3 | 8.8.8.8 | 0x382b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.003472090 CET | 192.168.2.3 | 8.8.8.8 | 0xf2b8 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.046703100 CET | 192.168.2.3 | 8.8.8.8 | 0x25df | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.062026024 CET | 192.168.2.3 | 8.8.8.8 | 0xd18f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.224904060 CET | 192.168.2.3 | 8.8.8.8 | 0xf743 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.227962971 CET | 192.168.2.3 | 8.8.8.8 | 0xfb1e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.227999926 CET | 192.168.2.3 | 8.8.8.8 | 0xbf43 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.242940903 CET | 192.168.2.3 | 8.8.8.8 | 0x523f | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.263197899 CET | 192.168.2.3 | 8.8.8.8 | 0x9833 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.274806023 CET | 192.168.2.3 | 8.8.8.8 | 0x1bcd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.364595890 CET | 192.168.2.3 | 8.8.8.8 | 0x4f91 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.475419044 CET | 192.168.2.3 | 8.8.8.8 | 0xfed0 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.475487947 CET | 192.168.2.3 | 8.8.8.8 | 0x8956 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.479958057 CET | 192.168.2.3 | 8.8.8.8 | 0x4150 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.660032988 CET | 192.168.2.3 | 8.8.8.8 | 0xf25e | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.823831081 CET | 192.168.2.3 | 8.8.8.8 | 0x24a5 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.884006977 CET | 192.168.2.3 | 8.8.8.8 | 0x70b1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.958206892 CET | 192.168.2.3 | 8.8.8.8 | 0x382b | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.053914070 CET | 192.168.2.3 | 8.8.8.8 | 0x3be1 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.240554094 CET | 192.168.2.3 | 8.8.8.8 | 0xf743 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.270811081 CET | 192.168.2.3 | 8.8.8.8 | 0x9833 | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.286077023 CET | 192.168.2.3 | 8.8.8.8 | 0x1bcd | Standard query (0) | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.378899097 CET | 192.168.2.3 | 8.8.8.8 | 0x4f91 | Standard query (0) | 16 | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Dec 15, 2020 17:38:48.676985979 CET | 8.8.8.8 | 192.168.2.3 | 0x30c1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:48.678833008 CET | 8.8.8.8 | 192.168.2.3 | 0x46f9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:49.701900005 CET | 8.8.8.8 | 192.168.2.3 | 0x46f9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:49.710845947 CET | 8.8.8.8 | 192.168.2.3 | 0x30c1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:50.944010973 CET | 8.8.8.8 | 192.168.2.3 | 0x64da | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:51.961378098 CET | 8.8.8.8 | 192.168.2.3 | 0x64da | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:53.174561024 CET | 8.8.8.8 | 192.168.2.3 | 0x812e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:54.189560890 CET | 8.8.8.8 | 192.168.2.3 | 0x812e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:55.455364943 CET | 8.8.8.8 | 192.168.2.3 | 0x5bf1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:56.469407082 CET | 8.8.8.8 | 192.168.2.3 | 0x5bf1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:57.485030890 CET | 8.8.8.8 | 192.168.2.3 | 0x5bf1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:57.754374027 CET | 8.8.8.8 | 192.168.2.3 | 0x499b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:38:58.787197113 CET | 8.8.8.8 | 192.168.2.3 | 0x499b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:00.011791945 CET | 8.8.8.8 | 192.168.2.3 | 0xf67f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:01.045234919 CET | 8.8.8.8 | 192.168.2.3 | 0xf67f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:02.085628033 CET | 8.8.8.8 | 192.168.2.3 | 0xf67f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:02.307449102 CET | 8.8.8.8 | 192.168.2.3 | 0x7ec | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:03.336272955 CET | 8.8.8.8 | 192.168.2.3 | 0x7ec | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:04.652537107 CET | 8.8.8.8 | 192.168.2.3 | 0x760c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:05.696969032 CET | 8.8.8.8 | 192.168.2.3 | 0x760c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:05.750138998 CET | 8.8.8.8 | 192.168.2.3 | 0xf165 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:05.750794888 CET | 8.8.8.8 | 192.168.2.3 | 0xd0ec | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:06.787276030 CET | 8.8.8.8 | 192.168.2.3 | 0xf165 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:06.797455072 CET | 8.8.8.8 | 192.168.2.3 | 0xd0ec | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:06.856321096 CET | 8.8.8.8 | 192.168.2.3 | 0x8ad7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:07.915431023 CET | 8.8.8.8 | 192.168.2.3 | 0x8ad7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:07.949734926 CET | 8.8.8.8 | 192.168.2.3 | 0x5972 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:08.948062897 CET | 8.8.8.8 | 192.168.2.3 | 0x5972 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:09.158356905 CET | 8.8.8.8 | 192.168.2.3 | 0xe3b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:09.950261116 CET | 8.8.8.8 | 192.168.2.3 | 0x5972 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:10.154953957 CET | 8.8.8.8 | 192.168.2.3 | 0xe3b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:10.157717943 CET | 8.8.8.8 | 192.168.2.3 | 0xaf90 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:11.214732885 CET | 8.8.8.8 | 192.168.2.3 | 0xaf90 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:11.403899908 CET | 8.8.8.8 | 192.168.2.3 | 0xec20 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:12.356468916 CET | 8.8.8.8 | 192.168.2.3 | 0x3faa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:12.463198900 CET | 8.8.8.8 | 192.168.2.3 | 0xec20 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:13.400094986 CET | 8.8.8.8 | 192.168.2.3 | 0x3faa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:13.652427912 CET | 8.8.8.8 | 192.168.2.3 | 0x9530 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:14.605572939 CET | 8.8.8.8 | 192.168.2.3 | 0x803e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:14.704674006 CET | 8.8.8.8 | 192.168.2.3 | 0x9530 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:15.641047001 CET | 8.8.8.8 | 192.168.2.3 | 0x803e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:15.900974989 CET | 8.8.8.8 | 192.168.2.3 | 0x60af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:16.855449915 CET | 8.8.8.8 | 192.168.2.3 | 0xb07a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:16.954790115 CET | 8.8.8.8 | 192.168.2.3 | 0x60af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:17.889311075 CET | 8.8.8.8 | 192.168.2.3 | 0xb07a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:18.099756956 CET | 8.8.8.8 | 192.168.2.3 | 0x59a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:19.145792007 CET | 8.8.8.8 | 192.168.2.3 | 0x59a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:19.251214981 CET | 8.8.8.8 | 192.168.2.3 | 0xc960 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:20.248924971 CET | 8.8.8.8 | 192.168.2.3 | 0xc960 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:20.348836899 CET | 8.8.8.8 | 192.168.2.3 | 0x3d7d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.248766899 CET | 8.8.8.8 | 192.168.2.3 | 0xc960 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.355226040 CET | 8.8.8.8 | 192.168.2.3 | 0x3d7d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:21.496750116 CET | 8.8.8.8 | 192.168.2.3 | 0x921d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.545408964 CET | 8.8.8.8 | 192.168.2.3 | 0x921d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.603149891 CET | 8.8.8.8 | 192.168.2.3 | 0x49a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.800160885 CET | 8.8.8.8 | 192.168.2.3 | 0x57b0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:22.802856922 CET | 8.8.8.8 | 192.168.2.3 | 0x2165 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.632535934 CET | 8.8.8.8 | 192.168.2.3 | 0x49a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.743666887 CET | 8.8.8.8 | 192.168.2.3 | 0xa34b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.835047007 CET | 8.8.8.8 | 192.168.2.3 | 0x2165 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:23.839627981 CET | 8.8.8.8 | 192.168.2.3 | 0x57b0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:24.635452032 CET | 8.8.8.8 | 192.168.2.3 | 0x49a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:24.782804012 CET | 8.8.8.8 | 192.168.2.3 | 0xa34b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:24.866749048 CET | 8.8.8.8 | 192.168.2.3 | 0x4c5c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:25.111356974 CET | 8.8.8.8 | 192.168.2.3 | 0x53ed | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:25.876281023 CET | 8.8.8.8 | 192.168.2.3 | 0x4c5c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:26.004198074 CET | 8.8.8.8 | 192.168.2.3 | 0xa970 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:26.145266056 CET | 8.8.8.8 | 192.168.2.3 | 0x53ed | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:26.850069046 CET | 8.8.8.8 | 192.168.2.3 | 0x4c5c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:27.049437046 CET | 8.8.8.8 | 192.168.2.3 | 0xa970 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:27.148287058 CET | 8.8.8.8 | 192.168.2.3 | 0xde0d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:27.357356071 CET | 8.8.8.8 | 192.168.2.3 | 0xa6cc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.184631109 CET | 8.8.8.8 | 192.168.2.3 | 0xde0d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.253334999 CET | 8.8.8.8 | 192.168.2.3 | 0x3ab7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:28.399393082 CET | 8.8.8.8 | 192.168.2.3 | 0xa6cc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.283271074 CET | 8.8.8.8 | 192.168.2.3 | 0x3ab7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.394970894 CET | 8.8.8.8 | 192.168.2.3 | 0xb2c4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:29.609498978 CET | 8.8.8.8 | 192.168.2.3 | 0x29ea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.290477991 CET | 8.8.8.8 | 192.168.2.3 | 0x3ab7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.404361010 CET | 8.8.8.8 | 192.168.2.3 | 0xb2c4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.499862909 CET | 8.8.8.8 | 192.168.2.3 | 0x56c1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:30.658504963 CET | 8.8.8.8 | 192.168.2.3 | 0x29ea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:31.404999971 CET | 8.8.8.8 | 192.168.2.3 | 0xb2c4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:31.500381947 CET | 8.8.8.8 | 192.168.2.3 | 0x56c1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:31.654158115 CET | 8.8.8.8 | 192.168.2.3 | 0xa9d9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:31.795578003 CET | 8.8.8.8 | 192.168.2.3 | 0xc0b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:32.700551033 CET | 8.8.8.8 | 192.168.2.3 | 0xa9d9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:32.750550032 CET | 8.8.8.8 | 192.168.2.3 | 0xcfc9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:32.856560946 CET | 8.8.8.8 | 192.168.2.3 | 0xc0b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:33.808401108 CET | 8.8.8.8 | 192.168.2.3 | 0xcfc9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:33.912380934 CET | 8.8.8.8 | 192.168.2.3 | 0x9294 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:34.057840109 CET | 8.8.8.8 | 192.168.2.3 | 0x3ca2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:34.939960003 CET | 8.8.8.8 | 192.168.2.3 | 0x9294 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:34.953322887 CET | 8.8.8.8 | 192.168.2.3 | 0xc25e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:35.092159986 CET | 8.8.8.8 | 192.168.2.3 | 0x3ca2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:35.999615908 CET | 8.8.8.8 | 192.168.2.3 | 0xc25e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:36.101907969 CET | 8.8.8.8 | 192.168.2.3 | 0xca06 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:36.309628010 CET | 8.8.8.8 | 192.168.2.3 | 0xe60c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.132678986 CET | 8.8.8.8 | 192.168.2.3 | 0xca06 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.204042912 CET | 8.8.8.8 | 192.168.2.3 | 0xb30c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:37.350178003 CET | 8.8.8.8 | 192.168.2.3 | 0xe60c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.239779949 CET | 8.8.8.8 | 192.168.2.3 | 0xb30c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.348427057 CET | 8.8.8.8 | 192.168.2.3 | 0xe53b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:38.554666996 CET | 8.8.8.8 | 192.168.2.3 | 0x923d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.385014057 CET | 8.8.8.8 | 192.168.2.3 | 0xe53b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.448715925 CET | 8.8.8.8 | 192.168.2.3 | 0x2e60 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.585200071 CET | 8.8.8.8 | 192.168.2.3 | 0x923d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.810425997 CET | 8.8.8.8 | 192.168.2.3 | 0x912d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:39.811506987 CET | 8.8.8.8 | 192.168.2.3 | 0x6c4a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.480799913 CET | 8.8.8.8 | 192.168.2.3 | 0x2e60 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.581978083 CET | 8.8.8.8 | 192.168.2.3 | 0x7278 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.802290916 CET | 8.8.8.8 | 192.168.2.3 | 0xc5c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:40.854650974 CET | 8.8.8.8 | 192.168.2.3 | 0x6c4a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.584474087 CET | 8.8.8.8 | 192.168.2.3 | 0x7278 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.698929071 CET | 8.8.8.8 | 192.168.2.3 | 0xc6af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.812563896 CET | 8.8.8.8 | 192.168.2.3 | 0x912d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:41.836719990 CET | 8.8.8.8 | 192.168.2.3 | 0xc5c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.061898947 CET | 8.8.8.8 | 192.168.2.3 | 0x759a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.601902962 CET | 8.8.8.8 | 192.168.2.3 | 0x7278 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.700979948 CET | 8.8.8.8 | 192.168.2.3 | 0xc6af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:42.834255934 CET | 8.8.8.8 | 192.168.2.3 | 0xc86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.002579927 CET | 8.8.8.8 | 192.168.2.3 | 0xb5fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.112442970 CET | 8.8.8.8 | 192.168.2.3 | 0x759a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.721544981 CET | 8.8.8.8 | 192.168.2.3 | 0xc6af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.818214893 CET | 8.8.8.8 | 192.168.2.3 | 0xc86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:43.946949959 CET | 8.8.8.8 | 192.168.2.3 | 0x3202 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.054384947 CET | 8.8.8.8 | 192.168.2.3 | 0xb5fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.309222937 CET | 8.8.8.8 | 192.168.2.3 | 0xa859 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.844016075 CET | 8.8.8.8 | 192.168.2.3 | 0xc86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:44.956203938 CET | 8.8.8.8 | 192.168.2.3 | 0x3202 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.095654011 CET | 8.8.8.8 | 192.168.2.3 | 0x390d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.207427025 CET | 8.8.8.8 | 192.168.2.3 | 0xd92a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:45.347265959 CET | 8.8.8.8 | 192.168.2.3 | 0xa859 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.127628088 CET | 8.8.8.8 | 192.168.2.3 | 0x390d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.183666945 CET | 8.8.8.8 | 192.168.2.3 | 0xbaa9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.254781961 CET | 8.8.8.8 | 192.168.2.3 | 0xd92a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:46.554790020 CET | 8.8.8.8 | 192.168.2.3 | 0x3333 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.187010050 CET | 8.8.8.8 | 192.168.2.3 | 0xbaa9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.351829052 CET | 8.8.8.8 | 192.168.2.3 | 0xba59 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.495786905 CET | 8.8.8.8 | 192.168.2.3 | 0x20bc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:47.605068922 CET | 8.8.8.8 | 192.168.2.3 | 0x3333 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.201013088 CET | 8.8.8.8 | 192.168.2.3 | 0xbaa9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.350048065 CET | 8.8.8.8 | 192.168.2.3 | 0xba59 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.445653915 CET | 8.8.8.8 | 192.168.2.3 | 0x9828 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.554491997 CET | 8.8.8.8 | 192.168.2.3 | 0x20bc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:48.804290056 CET | 8.8.8.8 | 192.168.2.3 | 0xdb6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.484271049 CET | 8.8.8.8 | 192.168.2.3 | 0x9828 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.682667971 CET | 8.8.8.8 | 192.168.2.3 | 0xb0c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.708909988 CET | 8.8.8.8 | 192.168.2.3 | 0x275c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:49.839626074 CET | 8.8.8.8 | 192.168.2.3 | 0xdb6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.677629948 CET | 8.8.8.8 | 192.168.2.3 | 0xb0c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.712579012 CET | 8.8.8.8 | 192.168.2.3 | 0x72a1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:50.742630959 CET | 8.8.8.8 | 192.168.2.3 | 0x275c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.052007914 CET | 8.8.8.8 | 192.168.2.3 | 0xcefd | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.677202940 CET | 8.8.8.8 | 192.168.2.3 | 0xb0c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.742973089 CET | 8.8.8.8 | 192.168.2.3 | 0x275c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.743462086 CET | 8.8.8.8 | 192.168.2.3 | 0x72a1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.957990885 CET | 8.8.8.8 | 192.168.2.3 | 0xb9bc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:51.959034920 CET | 8.8.8.8 | 192.168.2.3 | 0xa6f9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.088953018 CET | 8.8.8.8 | 192.168.2.3 | 0xcefd | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.745027065 CET | 8.8.8.8 | 192.168.2.3 | 0x72a1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.957077980 CET | 8.8.8.8 | 192.168.2.3 | 0xb9bc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.957448006 CET | 8.8.8.8 | 192.168.2.3 | 0x153 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:52.958496094 CET | 8.8.8.8 | 192.168.2.3 | 0xa6f9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.075457096 CET | 8.8.8.8 | 192.168.2.3 | 0xcefd | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.303630114 CET | 8.8.8.8 | 192.168.2.3 | 0x228b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.996594906 CET | 8.8.8.8 | 192.168.2.3 | 0x153 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:53.998071909 CET | 8.8.8.8 | 192.168.2.3 | 0xa6f9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.204583883 CET | 8.8.8.8 | 192.168.2.3 | 0x72db | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.208616018 CET | 8.8.8.8 | 192.168.2.3 | 0x3f26 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:54.309127092 CET | 8.8.8.8 | 192.168.2.3 | 0x228b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.207859993 CET | 8.8.8.8 | 192.168.2.3 | 0xc5f5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.240894079 CET | 8.8.8.8 | 192.168.2.3 | 0x3f26 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.241130114 CET | 8.8.8.8 | 192.168.2.3 | 0x72db | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:55.547804117 CET | 8.8.8.8 | 192.168.2.3 | 0x53e0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.237829924 CET | 8.8.8.8 | 192.168.2.3 | 0xc5f5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.456403017 CET | 8.8.8.8 | 192.168.2.3 | 0x7864 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.459208012 CET | 8.8.8.8 | 192.168.2.3 | 0xc9e4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.556137085 CET | 8.8.8.8 | 192.168.2.3 | 0x53e0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.861294985 CET | 8.8.8.8 | 192.168.2.3 | 0xa59d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:56.862307072 CET | 8.8.8.8 | 192.168.2.3 | 0x2e19 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.209409952 CET | 8.8.8.8 | 192.168.2.3 | 0xc5f5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.458571911 CET | 8.8.8.8 | 192.168.2.3 | 0x2dd6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.491723061 CET | 8.8.8.8 | 192.168.2.3 | 0x7864 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.493486881 CET | 8.8.8.8 | 192.168.2.3 | 0xc9e4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.816188097 CET | 8.8.8.8 | 192.168.2.3 | 0xf066 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.906429052 CET | 8.8.8.8 | 192.168.2.3 | 0x2e19 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:57.910029888 CET | 8.8.8.8 | 192.168.2.3 | 0xa59d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.458431005 CET | 8.8.8.8 | 192.168.2.3 | 0x2dd6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.502475023 CET | 8.8.8.8 | 192.168.2.3 | 0xc9e4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.660034895 CET | 8.8.8.8 | 192.168.2.3 | 0x1b6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.753257990 CET | 8.8.8.8 | 192.168.2.3 | 0xd21 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:58.858592033 CET | 8.8.8.8 | 192.168.2.3 | 0xf066 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.107774973 CET | 8.8.8.8 | 192.168.2.3 | 0xf6d8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.458398104 CET | 8.8.8.8 | 192.168.2.3 | 0x2dd6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.710663080 CET | 8.8.8.8 | 192.168.2.3 | 0x1b6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.711349964 CET | 8.8.8.8 | 192.168.2.3 | 0x2a2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:39:59.752871990 CET | 8.8.8.8 | 192.168.2.3 | 0xd21 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.109814882 CET | 8.8.8.8 | 192.168.2.3 | 0xf6d8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.109833002 CET | 8.8.8.8 | 192.168.2.3 | 0xefb9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.749813080 CET | 8.8.8.8 | 192.168.2.3 | 0x2a2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:00.894921064 CET | 8.8.8.8 | 192.168.2.3 | 0x535f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.001733065 CET | 8.8.8.8 | 192.168.2.3 | 0xfaa2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.148245096 CET | 8.8.8.8 | 192.168.2.3 | 0xefb9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.357913017 CET | 8.8.8.8 | 192.168.2.3 | 0x6277 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.906126976 CET | 8.8.8.8 | 192.168.2.3 | 0x535f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:01.957309961 CET | 8.8.8.8 | 192.168.2.3 | 0xcb42 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.007011890 CET | 8.8.8.8 | 192.168.2.3 | 0xfaa2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.351402998 CET | 8.8.8.8 | 192.168.2.3 | 0x6277 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.354787111 CET | 8.8.8.8 | 192.168.2.3 | 0x93e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:02.996823072 CET | 8.8.8.8 | 192.168.2.3 | 0xcb42 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.141470909 CET | 8.8.8.8 | 192.168.2.3 | 0x6b6d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.232491016 CET | 8.8.8.8 | 192.168.2.3 | 0x1ed8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.384882927 CET | 8.8.8.8 | 192.168.2.3 | 0x93e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.387504101 CET | 8.8.8.8 | 192.168.2.3 | 0x6277 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:03.602674007 CET | 8.8.8.8 | 192.168.2.3 | 0xd9c0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.139537096 CET | 8.8.8.8 | 192.168.2.3 | 0x6b6d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.220473051 CET | 8.8.8.8 | 192.168.2.3 | 0xb7c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.235699892 CET | 8.8.8.8 | 192.168.2.3 | 0x1ed8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.595788002 CET | 8.8.8.8 | 192.168.2.3 | 0xed69 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:04.662847042 CET | 8.8.8.8 | 192.168.2.3 | 0xd9c0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.211759090 CET | 8.8.8.8 | 192.168.2.3 | 0x6b6d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.244829893 CET | 8.8.8.8 | 192.168.2.3 | 0x1ed8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.250500917 CET | 8.8.8.8 | 192.168.2.3 | 0xb7c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.436281919 CET | 8.8.8.8 | 192.168.2.3 | 0x7b6c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.498045921 CET | 8.8.8.8 | 192.168.2.3 | 0xe781 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.611366034 CET | 8.8.8.8 | 192.168.2.3 | 0xed69 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:05.848855019 CET | 8.8.8.8 | 192.168.2.3 | 0x502f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.454546928 CET | 8.8.8.8 | 192.168.2.3 | 0x7b6c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.496015072 CET | 8.8.8.8 | 192.168.2.3 | 0xe781 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.499886990 CET | 8.8.8.8 | 192.168.2.3 | 0x1ce0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.843431950 CET | 8.8.8.8 | 192.168.2.3 | 0x772e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:06.939886093 CET | 8.8.8.8 | 192.168.2.3 | 0x502f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.554172039 CET | 8.8.8.8 | 192.168.2.3 | 0x1ce0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.699292898 CET | 8.8.8.8 | 192.168.2.3 | 0xf027 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.701488018 CET | 8.8.8.8 | 192.168.2.3 | 0x4fd1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:07.855437994 CET | 8.8.8.8 | 192.168.2.3 | 0x772e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.111054897 CET | 8.8.8.8 | 192.168.2.3 | 0xc723 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.731976986 CET | 8.8.8.8 | 192.168.2.3 | 0xf027 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.732515097 CET | 8.8.8.8 | 192.168.2.3 | 0x4fd1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:08.768790960 CET | 8.8.8.8 | 192.168.2.3 | 0x1ad5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.108828068 CET | 8.8.8.8 | 192.168.2.3 | 0x66a3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.156619072 CET | 8.8.8.8 | 192.168.2.3 | 0xc723 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.792243958 CET | 8.8.8.8 | 192.168.2.3 | 0x1ad5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.949408054 CET | 8.8.8.8 | 192.168.2.3 | 0x10a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:09.949867964 CET | 8.8.8.8 | 192.168.2.3 | 0x3487 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.141292095 CET | 8.8.8.8 | 192.168.2.3 | 0x66a3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.312768936 CET | 8.8.8.8 | 192.168.2.3 | 0x6b74 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.799329042 CET | 8.8.8.8 | 192.168.2.3 | 0x1ad5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.949163914 CET | 8.8.8.8 | 192.168.2.3 | 0x10a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:10.950073957 CET | 8.8.8.8 | 192.168.2.3 | 0x3487 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.060152054 CET | 8.8.8.8 | 192.168.2.3 | 0x276b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.113315105 CET | 8.8.8.8 | 192.168.2.3 | 0x66a3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.353156090 CET | 8.8.8.8 | 192.168.2.3 | 0x6b74 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:11.364859104 CET | 8.8.8.8 | 192.168.2.3 | 0xa460 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.120924950 CET | 8.8.8.8 | 192.168.2.3 | 0x276b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.216281891 CET | 8.8.8.8 | 192.168.2.3 | 0x8632 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.217905998 CET | 8.8.8.8 | 192.168.2.3 | 0x6f35 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.370568991 CET | 8.8.8.8 | 192.168.2.3 | 0xa460 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:12.565005064 CET | 8.8.8.8 | 192.168.2.3 | 0x39e6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.258013964 CET | 8.8.8.8 | 192.168.2.3 | 0x8632 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.258235931 CET | 8.8.8.8 | 192.168.2.3 | 0x6f35 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.305560112 CET | 8.8.8.8 | 192.168.2.3 | 0x6147 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.547772884 CET | 8.8.8.8 | 192.168.2.3 | 0x59d5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.612118006 CET | 8.8.8.8 | 192.168.2.3 | 0x39e6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.960829973 CET | 8.8.8.8 | 192.168.2.3 | 0x85a2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:13.965958118 CET | 8.8.8.8 | 192.168.2.3 | 0x87c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.319195032 CET | 8.8.8.8 | 192.168.2.3 | 0x6147 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.513737917 CET | 8.8.8.8 | 192.168.2.3 | 0xc5b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.514211893 CET | 8.8.8.8 | 192.168.2.3 | 0xf069 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.603516102 CET | 8.8.8.8 | 192.168.2.3 | 0x59d5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:14.815365076 CET | 8.8.8.8 | 192.168.2.3 | 0x8865 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.000621080 CET | 8.8.8.8 | 192.168.2.3 | 0x85a2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.002971888 CET | 8.8.8.8 | 192.168.2.3 | 0x87c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.510804892 CET | 8.8.8.8 | 192.168.2.3 | 0xae41 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.550460100 CET | 8.8.8.8 | 192.168.2.3 | 0xc5b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.556472063 CET | 8.8.8.8 | 192.168.2.3 | 0xf069 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.811249971 CET | 8.8.8.8 | 192.168.2.3 | 0x499c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:15.846687078 CET | 8.8.8.8 | 192.168.2.3 | 0x8865 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.211862087 CET | 8.8.8.8 | 192.168.2.3 | 0xccaa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.554616928 CET | 8.8.8.8 | 192.168.2.3 | 0xae41 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.699867964 CET | 8.8.8.8 | 192.168.2.3 | 0x8cee | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.801881075 CET | 8.8.8.8 | 192.168.2.3 | 0x689d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:16.857566118 CET | 8.8.8.8 | 192.168.2.3 | 0x499c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.051047087 CET | 8.8.8.8 | 192.168.2.3 | 0x4fad | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.250750065 CET | 8.8.8.8 | 192.168.2.3 | 0xccaa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.706775904 CET | 8.8.8.8 | 192.168.2.3 | 0x8cee | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.758615017 CET | 8.8.8.8 | 192.168.2.3 | 0x5b86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:17.806106091 CET | 8.8.8.8 | 192.168.2.3 | 0x689d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.011576891 CET | 8.8.8.8 | 192.168.2.3 | 0xae19 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.090584040 CET | 8.8.8.8 | 192.168.2.3 | 0x4fad | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.459343910 CET | 8.8.8.8 | 192.168.2.3 | 0xa6bd | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.786164999 CET | 8.8.8.8 | 192.168.2.3 | 0x5b86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:18.995959997 CET | 8.8.8.8 | 192.168.2.3 | 0x1a5f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.056528091 CET | 8.8.8.8 | 192.168.2.3 | 0xa6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.056610107 CET | 8.8.8.8 | 192.168.2.3 | 0xae19 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.254729033 CET | 8.8.8.8 | 192.168.2.3 | 0xd72 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:19.505567074 CET | 8.8.8.8 | 192.168.2.3 | 0xa6bd | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.005053997 CET | 8.8.8.8 | 192.168.2.3 | 0x8d14 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.037564039 CET | 8.8.8.8 | 192.168.2.3 | 0x1a5f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.085334063 CET | 8.8.8.8 | 192.168.2.3 | 0xa6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.210803986 CET | 8.8.8.8 | 192.168.2.3 | 0x8f40 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.309552908 CET | 8.8.8.8 | 192.168.2.3 | 0xd72 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:20.705547094 CET | 8.8.8.8 | 192.168.2.3 | 0xdb97 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.061146975 CET | 8.8.8.8 | 192.168.2.3 | 0xa6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.063426971 CET | 8.8.8.8 | 192.168.2.3 | 0x8d14 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.211548090 CET | 8.8.8.8 | 192.168.2.3 | 0xa590 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.244868994 CET | 8.8.8.8 | 192.168.2.3 | 0x8f40 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.353967905 CET | 8.8.8.8 | 192.168.2.3 | 0x4540 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.457349062 CET | 8.8.8.8 | 192.168.2.3 | 0x9203 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:21.761305094 CET | 8.8.8.8 | 192.168.2.3 | 0xdb97 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.203654051 CET | 8.8.8.8 | 192.168.2.3 | 0xc3a1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.268733978 CET | 8.8.8.8 | 192.168.2.3 | 0xa590 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.379163027 CET | 8.8.8.8 | 192.168.2.3 | 0x4540 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.461791992 CET | 8.8.8.8 | 192.168.2.3 | 0xfadb | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.494371891 CET | 8.8.8.8 | 192.168.2.3 | 0x9203 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:22.905673027 CET | 8.8.8.8 | 192.168.2.3 | 0xe714 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.234642982 CET | 8.8.8.8 | 192.168.2.3 | 0xc3a1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.351604939 CET | 8.8.8.8 | 192.168.2.3 | 0x4540 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.501516104 CET | 8.8.8.8 | 192.168.2.3 | 0x2636 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.502856970 CET | 8.8.8.8 | 192.168.2.3 | 0xfadb | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.603615999 CET | 8.8.8.8 | 192.168.2.3 | 0x25d2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.718923092 CET | 8.8.8.8 | 192.168.2.3 | 0xa929 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:23.922224045 CET | 8.8.8.8 | 192.168.2.3 | 0xe714 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.452641964 CET | 8.8.8.8 | 192.168.2.3 | 0x6e12 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.535181046 CET | 8.8.8.8 | 192.168.2.3 | 0x2636 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.644102097 CET | 8.8.8.8 | 192.168.2.3 | 0x25d2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.708431005 CET | 8.8.8.8 | 192.168.2.3 | 0xa56d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:24.755000114 CET | 8.8.8.8 | 192.168.2.3 | 0xa929 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.159487009 CET | 8.8.8.8 | 192.168.2.3 | 0xbfd2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.510040045 CET | 8.8.8.8 | 192.168.2.3 | 0x6e12 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.510390043 CET | 8.8.8.8 | 192.168.2.3 | 0x2636 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.606909990 CET | 8.8.8.8 | 192.168.2.3 | 0x25d2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.707285881 CET | 8.8.8.8 | 192.168.2.3 | 0xa56d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.759696960 CET | 8.8.8.8 | 192.168.2.3 | 0x4264 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.849400043 CET | 8.8.8.8 | 192.168.2.3 | 0x243b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:25.966296911 CET | 8.8.8.8 | 192.168.2.3 | 0x3b73 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.155173063 CET | 8.8.8.8 | 192.168.2.3 | 0xbfd2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.702533960 CET | 8.8.8.8 | 192.168.2.3 | 0x5206 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.794807911 CET | 8.8.8.8 | 192.168.2.3 | 0x4264 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.857747078 CET | 8.8.8.8 | 192.168.2.3 | 0x243b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:26.953896046 CET | 8.8.8.8 | 192.168.2.3 | 0x2bea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.004695892 CET | 8.8.8.8 | 192.168.2.3 | 0x3b73 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.158200026 CET | 8.8.8.8 | 192.168.2.3 | 0xbfd2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.405244112 CET | 8.8.8.8 | 192.168.2.3 | 0x7d3e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.705197096 CET | 8.8.8.8 | 192.168.2.3 | 0x5206 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.798293114 CET | 8.8.8.8 | 192.168.2.3 | 0x4264 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:27.982705116 CET | 8.8.8.8 | 192.168.2.3 | 0x2bea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.007596016 CET | 8.8.8.8 | 192.168.2.3 | 0x970a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.098571062 CET | 8.8.8.8 | 192.168.2.3 | 0x386d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.250046015 CET | 8.8.8.8 | 192.168.2.3 | 0x507e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.405667067 CET | 8.8.8.8 | 192.168.2.3 | 0x7d3e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:28.948451042 CET | 8.8.8.8 | 192.168.2.3 | 0x9a80 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.058022976 CET | 8.8.8.8 | 192.168.2.3 | 0x970a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.109617949 CET | 8.8.8.8 | 192.168.2.3 | 0x386d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.154702902 CET | 8.8.8.8 | 192.168.2.3 | 0xf84e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.247592926 CET | 8.8.8.8 | 192.168.2.3 | 0x507e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.656085968 CET | 8.8.8.8 | 192.168.2.3 | 0xbb39 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:29.977627993 CET | 8.8.8.8 | 192.168.2.3 | 0x9a80 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.186523914 CET | 8.8.8.8 | 192.168.2.3 | 0xf84e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.259188890 CET | 8.8.8.8 | 192.168.2.3 | 0x81fc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.282293081 CET | 8.8.8.8 | 192.168.2.3 | 0x507e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.354482889 CET | 8.8.8.8 | 192.168.2.3 | 0xf2ae | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.460741043 CET | 8.8.8.8 | 192.168.2.3 | 0x3a96 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.712650061 CET | 8.8.8.8 | 192.168.2.3 | 0xbb39 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:30.959572077 CET | 8.8.8.8 | 192.168.2.3 | 0x9a80 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.049427986 CET | 8.8.8.8 | 192.168.2.3 | 0xc9d1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.057329893 CET | 8.8.8.8 | 192.168.2.3 | 0x6893 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.159883976 CET | 8.8.8.8 | 192.168.2.3 | 0xf84e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.197645903 CET | 8.8.8.8 | 192.168.2.3 | 0xa03 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.261687994 CET | 8.8.8.8 | 192.168.2.3 | 0x81fc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.360183001 CET | 8.8.8.8 | 192.168.2.3 | 0xf2ae | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.409004927 CET | 8.8.8.8 | 192.168.2.3 | 0x1b6c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.501686096 CET | 8.8.8.8 | 192.168.2.3 | 0x3a96 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:31.904851913 CET | 8.8.8.8 | 192.168.2.3 | 0x7f88 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.090383053 CET | 8.8.8.8 | 192.168.2.3 | 0xc9d1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.098319054 CET | 8.8.8.8 | 192.168.2.3 | 0x6893 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.228415012 CET | 8.8.8.8 | 192.168.2.3 | 0xa03 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.293315887 CET | 8.8.8.8 | 192.168.2.3 | 0x81fc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.462013960 CET | 8.8.8.8 | 192.168.2.3 | 0x1b6c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.505295992 CET | 8.8.8.8 | 192.168.2.3 | 0x53a7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.598500013 CET | 8.8.8.8 | 192.168.2.3 | 0xb6c5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.712840080 CET | 8.8.8.8 | 192.168.2.3 | 0x2171 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:32.941215038 CET | 8.8.8.8 | 192.168.2.3 | 0x7f88 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.088947058 CET | 8.8.8.8 | 192.168.2.3 | 0x6893 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.304903030 CET | 8.8.8.8 | 192.168.2.3 | 0xcda3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.448425055 CET | 8.8.8.8 | 192.168.2.3 | 0x9eaf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.561563969 CET | 8.8.8.8 | 192.168.2.3 | 0x53a7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.610456944 CET | 8.8.8.8 | 192.168.2.3 | 0xb6c5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.658073902 CET | 8.8.8.8 | 192.168.2.3 | 0x3daf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.757205009 CET | 8.8.8.8 | 192.168.2.3 | 0x2171 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:33.911381960 CET | 8.8.8.8 | 192.168.2.3 | 0x7f88 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.187333107 CET | 8.8.8.8 | 192.168.2.3 | 0xb854 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.361743927 CET | 8.8.8.8 | 192.168.2.3 | 0xcda3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.450890064 CET | 8.8.8.8 | 192.168.2.3 | 0x9eaf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.670448065 CET | 8.8.8.8 | 192.168.2.3 | 0x3daf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.735263109 CET | 8.8.8.8 | 192.168.2.3 | 0x2a25 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.847702026 CET | 8.8.8.8 | 192.168.2.3 | 0x2ace | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:34.963512897 CET | 8.8.8.8 | 192.168.2.3 | 0x75b2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.201710939 CET | 8.8.8.8 | 192.168.2.3 | 0xb854 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.484004974 CET | 8.8.8.8 | 192.168.2.3 | 0x9eaf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.553666115 CET | 8.8.8.8 | 192.168.2.3 | 0x6fc4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.706928968 CET | 8.8.8.8 | 192.168.2.3 | 0x4ae3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.754836082 CET | 8.8.8.8 | 192.168.2.3 | 0x2a25 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.850434065 CET | 8.8.8.8 | 192.168.2.3 | 0x2ace | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.882972002 CET | 8.8.8.8 | 192.168.2.3 | 0xa3d1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:35.962258101 CET | 8.8.8.8 | 192.168.2.3 | 0x75b2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.448493004 CET | 8.8.8.8 | 192.168.2.3 | 0xd37c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.558942080 CET | 8.8.8.8 | 192.168.2.3 | 0x6fc4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.702368975 CET | 8.8.8.8 | 192.168.2.3 | 0x4ae3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.868154049 CET | 8.8.8.8 | 192.168.2.3 | 0x2ace | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.872225046 CET | 8.8.8.8 | 192.168.2.3 | 0xa3d1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:36.986475945 CET | 8.8.8.8 | 192.168.2.3 | 0x9b47 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.004766941 CET | 8.8.8.8 | 192.168.2.3 | 0x75b2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.105040073 CET | 8.8.8.8 | 192.168.2.3 | 0xac8d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.206228971 CET | 8.8.8.8 | 192.168.2.3 | 0xb854 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.250387907 CET | 8.8.8.8 | 192.168.2.3 | 0x4336 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.452768087 CET | 8.8.8.8 | 192.168.2.3 | 0xd37c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.737165928 CET | 8.8.8.8 | 192.168.2.3 | 0x4ae3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.766730070 CET | 8.8.8.8 | 192.168.2.3 | 0xbd76 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.892057896 CET | 8.8.8.8 | 192.168.2.3 | 0xa3d1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:37.914216995 CET | 8.8.8.8 | 192.168.2.3 | 0xa06a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.036504984 CET | 8.8.8.8 | 192.168.2.3 | 0x9b47 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.215461016 CET | 8.8.8.8 | 192.168.2.3 | 0xac8d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.224123001 CET | 8.8.8.8 | 192.168.2.3 | 0x2ec5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.266689062 CET | 8.8.8.8 | 192.168.2.3 | 0x4336 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.471421003 CET | 8.8.8.8 | 192.168.2.3 | 0xd37c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.712012053 CET | 8.8.8.8 | 192.168.2.3 | 0x6e19 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.775859118 CET | 8.8.8.8 | 192.168.2.3 | 0xbd76 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:38.954020023 CET | 8.8.8.8 | 192.168.2.3 | 0xa06a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.405797958 CET | 8.8.8.8 | 192.168.2.3 | 0x2ec5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.409562111 CET | 8.8.8.8 | 192.168.2.3 | 0x9b47 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.626558065 CET | 8.8.8.8 | 192.168.2.3 | 0x1675 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.634680033 CET | 8.8.8.8 | 192.168.2.3 | 0x5f70 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.652632952 CET | 8.8.8.8 | 192.168.2.3 | 0x2d00 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.750349998 CET | 8.8.8.8 | 192.168.2.3 | 0x6e19 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:39.796191931 CET | 8.8.8.8 | 192.168.2.3 | 0xbd76 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.188075066 CET | 8.8.8.8 | 192.168.2.3 | 0xcc86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.741091967 CET | 8.8.8.8 | 192.168.2.3 | 0x1675 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.741996050 CET | 8.8.8.8 | 192.168.2.3 | 0x2d00 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.742310047 CET | 8.8.8.8 | 192.168.2.3 | 0x5f70 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.749083996 CET | 8.8.8.8 | 192.168.2.3 | 0x160e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.985110998 CET | 8.8.8.8 | 192.168.2.3 | 0x4355 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:40.989818096 CET | 8.8.8.8 | 192.168.2.3 | 0xb548 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.177246094 CET | 8.8.8.8 | 192.168.2.3 | 0xcc86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.788646936 CET | 8.8.8.8 | 192.168.2.3 | 0x160e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.903506994 CET | 8.8.8.8 | 192.168.2.3 | 0x4950 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.906400919 CET | 8.8.8.8 | 192.168.2.3 | 0x656e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:41.906625032 CET | 8.8.8.8 | 192.168.2.3 | 0xf995 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.011589050 CET | 8.8.8.8 | 192.168.2.3 | 0x4355 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.012422085 CET | 8.8.8.8 | 192.168.2.3 | 0xb548 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.199991941 CET | 8.8.8.8 | 192.168.2.3 | 0xcc86 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.416282892 CET | 8.8.8.8 | 192.168.2.3 | 0xaf56 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.928422928 CET | 8.8.8.8 | 192.168.2.3 | 0x656e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.928930998 CET | 8.8.8.8 | 192.168.2.3 | 0xf995 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.934288025 CET | 8.8.8.8 | 192.168.2.3 | 0x4950 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:42.995286942 CET | 8.8.8.8 | 192.168.2.3 | 0x28cc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.221978903 CET | 8.8.8.8 | 192.168.2.3 | 0xd1e0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.222505093 CET | 8.8.8.8 | 192.168.2.3 | 0xef83 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.436758041 CET | 8.8.8.8 | 192.168.2.3 | 0xaf56 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.934324980 CET | 8.8.8.8 | 192.168.2.3 | 0xf995 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.934743881 CET | 8.8.8.8 | 192.168.2.3 | 0x656e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:43.938654900 CET | 8.8.8.8 | 192.168.2.3 | 0x4950 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.008759975 CET | 8.8.8.8 | 192.168.2.3 | 0x28cc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.127943039 CET | 8.8.8.8 | 192.168.2.3 | 0x16e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.128248930 CET | 8.8.8.8 | 192.168.2.3 | 0x2fda | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.129816055 CET | 8.8.8.8 | 192.168.2.3 | 0x5fda | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.209516048 CET | 8.8.8.8 | 192.168.2.3 | 0xd1e0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.211968899 CET | 8.8.8.8 | 192.168.2.3 | 0xef83 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:44.605416059 CET | 8.8.8.8 | 192.168.2.3 | 0x4f16 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.158787012 CET | 8.8.8.8 | 192.168.2.3 | 0x5fda | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.166765928 CET | 8.8.8.8 | 192.168.2.3 | 0x16e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.167701006 CET | 8.8.8.8 | 192.168.2.3 | 0x2fda | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.254317045 CET | 8.8.8.8 | 192.168.2.3 | 0xd1e0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.255897999 CET | 8.8.8.8 | 192.168.2.3 | 0xef83 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.257329941 CET | 8.8.8.8 | 192.168.2.3 | 0x6bc9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.474864960 CET | 8.8.8.8 | 192.168.2.3 | 0xa18f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.480685949 CET | 8.8.8.8 | 192.168.2.3 | 0xc2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:45.605139017 CET | 8.8.8.8 | 192.168.2.3 | 0x4f16 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.309791088 CET | 8.8.8.8 | 192.168.2.3 | 0x6bc9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.378742933 CET | 8.8.8.8 | 192.168.2.3 | 0x6510 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.378768921 CET | 8.8.8.8 | 192.168.2.3 | 0xb83a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.380134106 CET | 8.8.8.8 | 192.168.2.3 | 0x7b0b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.464313030 CET | 8.8.8.8 | 192.168.2.3 | 0xc2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.464943886 CET | 8.8.8.8 | 192.168.2.3 | 0xa18f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.604619980 CET | 8.8.8.8 | 192.168.2.3 | 0x4f16 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:46.853770971 CET | 8.8.8.8 | 192.168.2.3 | 0x47e9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.391400099 CET | 8.8.8.8 | 192.168.2.3 | 0x7b0b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.391792059 CET | 8.8.8.8 | 192.168.2.3 | 0x6510 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.393187046 CET | 8.8.8.8 | 192.168.2.3 | 0xb83a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.502538919 CET | 8.8.8.8 | 192.168.2.3 | 0xa18f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.502583027 CET | 8.8.8.8 | 192.168.2.3 | 0xc2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.504731894 CET | 8.8.8.8 | 192.168.2.3 | 0x58b3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.729454994 CET | 8.8.8.8 | 192.168.2.3 | 0x6f68 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.733120918 CET | 8.8.8.8 | 192.168.2.3 | 0xeae0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:47.857270002 CET | 8.8.8.8 | 192.168.2.3 | 0x47e9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.119019985 CET | 8.8.8.8 | 192.168.2.3 | 0x1678 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.121575117 CET | 8.8.8.8 | 192.168.2.3 | 0xb058 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.397855043 CET | 8.8.8.8 | 192.168.2.3 | 0x6510 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.397890091 CET | 8.8.8.8 | 192.168.2.3 | 0x7b0b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.407087088 CET | 8.8.8.8 | 192.168.2.3 | 0xb83a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.633765936 CET | 8.8.8.8 | 192.168.2.3 | 0x7084 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.633799076 CET | 8.8.8.8 | 192.168.2.3 | 0xec3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.639059067 CET | 8.8.8.8 | 192.168.2.3 | 0x636b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.712940931 CET | 8.8.8.8 | 192.168.2.3 | 0xeae0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:48.713722944 CET | 8.8.8.8 | 192.168.2.3 | 0x6f68 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.142973900 CET | 8.8.8.8 | 192.168.2.3 | 0x7f76 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.160775900 CET | 8.8.8.8 | 192.168.2.3 | 0xb058 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.165699959 CET | 8.8.8.8 | 192.168.2.3 | 0x1678 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.506740093 CET | 8.8.8.8 | 192.168.2.3 | 0x58b3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.654700041 CET | 8.8.8.8 | 192.168.2.3 | 0x7084 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.655030012 CET | 8.8.8.8 | 192.168.2.3 | 0x636b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.655333042 CET | 8.8.8.8 | 192.168.2.3 | 0xec3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.750272036 CET | 8.8.8.8 | 192.168.2.3 | 0x6f68 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.751493931 CET | 8.8.8.8 | 192.168.2.3 | 0xeae0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.754579067 CET | 8.8.8.8 | 192.168.2.3 | 0x32df | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.982002020 CET | 8.8.8.8 | 192.168.2.3 | 0x984c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:49.986764908 CET | 8.8.8.8 | 192.168.2.3 | 0xf8a0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.106147051 CET | 8.8.8.8 | 192.168.2.3 | 0x7f76 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.421889067 CET | 8.8.8.8 | 192.168.2.3 | 0xf6a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.789376020 CET | 8.8.8.8 | 192.168.2.3 | 0x32df | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.917746067 CET | 8.8.8.8 | 192.168.2.3 | 0xf837 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.928215981 CET | 8.8.8.8 | 192.168.2.3 | 0xcad0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:50.949491024 CET | 8.8.8.8 | 192.168.2.3 | 0x38fc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.010067940 CET | 8.8.8.8 | 192.168.2.3 | 0x984c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.015336990 CET | 8.8.8.8 | 192.168.2.3 | 0xf8a0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.122572899 CET | 8.8.8.8 | 192.168.2.3 | 0x7f76 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.400684118 CET | 8.8.8.8 | 192.168.2.3 | 0x431a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.469485044 CET | 8.8.8.8 | 192.168.2.3 | 0xf6a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.942054033 CET | 8.8.8.8 | 192.168.2.3 | 0xcad0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.960267067 CET | 8.8.8.8 | 192.168.2.3 | 0xf995 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:51.995382071 CET | 8.8.8.8 | 192.168.2.3 | 0x38fc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.242840052 CET | 8.8.8.8 | 192.168.2.3 | 0xf837 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.260524988 CET | 8.8.8.8 | 192.168.2.3 | 0x2d2f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.265441895 CET | 8.8.8.8 | 192.168.2.3 | 0xa9f2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.418148994 CET | 8.8.8.8 | 192.168.2.3 | 0x431a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.712869883 CET | 8.8.8.8 | 192.168.2.3 | 0xc732 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.901623964 CET | 8.8.8.8 | 192.168.2.3 | 0xf837 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.908916950 CET | 8.8.8.8 | 192.168.2.3 | 0xcad0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.955077887 CET | 8.8.8.8 | 192.168.2.3 | 0x38fc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:52.956187963 CET | 8.8.8.8 | 192.168.2.3 | 0xf995 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.215230942 CET | 8.8.8.8 | 192.168.2.3 | 0xb293 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.221216917 CET | 8.8.8.8 | 192.168.2.3 | 0x8fb8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.221291065 CET | 8.8.8.8 | 192.168.2.3 | 0x68f1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.308933020 CET | 8.8.8.8 | 192.168.2.3 | 0xa9f2 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.308990955 CET | 8.8.8.8 | 192.168.2.3 | 0x2d2f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.408400059 CET | 8.8.8.8 | 192.168.2.3 | 0x431a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.655071974 CET | 8.8.8.8 | 192.168.2.3 | 0x9b1a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:53.714340925 CET | 8.8.8.8 | 192.168.2.3 | 0xc732 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.258541107 CET | 8.8.8.8 | 192.168.2.3 | 0x8fb8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.259612083 CET | 8.8.8.8 | 192.168.2.3 | 0xb293 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.262124062 CET | 8.8.8.8 | 192.168.2.3 | 0x20f6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.263199091 CET | 8.8.8.8 | 192.168.2.3 | 0x68f1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.516511917 CET | 8.8.8.8 | 192.168.2.3 | 0x176f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.516556025 CET | 8.8.8.8 | 192.168.2.3 | 0xf3e7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.670864105 CET | 8.8.8.8 | 192.168.2.3 | 0x9b1a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.732578993 CET | 8.8.8.8 | 192.168.2.3 | 0xc732 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:54.981210947 CET | 8.8.8.8 | 192.168.2.3 | 0x24ac | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.310431957 CET | 8.8.8.8 | 192.168.2.3 | 0x20f6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.487301111 CET | 8.8.8.8 | 192.168.2.3 | 0x3471 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.493547916 CET | 8.8.8.8 | 192.168.2.3 | 0xc23e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.499167919 CET | 8.8.8.8 | 192.168.2.3 | 0x84d3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.576220036 CET | 8.8.8.8 | 192.168.2.3 | 0xf3e7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.579066992 CET | 8.8.8.8 | 192.168.2.3 | 0x176f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.653538942 CET | 8.8.8.8 | 192.168.2.3 | 0x9b1a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:55.859579086 CET | 8.8.8.8 | 192.168.2.3 | 0x9621 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.012461901 CET | 8.8.8.8 | 192.168.2.3 | 0x24ac | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.701009035 CET | 8.8.8.8 | 192.168.2.3 | 0xc23e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.701042891 CET | 8.8.8.8 | 192.168.2.3 | 0x3471 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.701092958 CET | 8.8.8.8 | 192.168.2.3 | 0xf3e7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.703954935 CET | 8.8.8.8 | 192.168.2.3 | 0x176f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.711184025 CET | 8.8.8.8 | 192.168.2.3 | 0x84d3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.711215019 CET | 8.8.8.8 | 192.168.2.3 | 0xac2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.886230946 CET | 8.8.8.8 | 192.168.2.3 | 0x9621 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.954758883 CET | 8.8.8.8 | 192.168.2.3 | 0x50c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:56.973681927 CET | 8.8.8.8 | 192.168.2.3 | 0xd508 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.259938955 CET | 8.8.8.8 | 192.168.2.3 | 0x374d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.756733894 CET | 8.8.8.8 | 192.168.2.3 | 0xac2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.760315895 CET | 8.8.8.8 | 192.168.2.3 | 0x7d6a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.769664049 CET | 8.8.8.8 | 192.168.2.3 | 0x9f07 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:57.771446943 CET | 8.8.8.8 | 192.168.2.3 | 0xf840 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.296427011 CET | 8.8.8.8 | 192.168.2.3 | 0x9621 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.296729088 CET | 8.8.8.8 | 192.168.2.3 | 0x374d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.298547029 CET | 8.8.8.8 | 192.168.2.3 | 0xd508 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.298938036 CET | 8.8.8.8 | 192.168.2.3 | 0x50c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.307706118 CET | 8.8.8.8 | 192.168.2.3 | 0x374d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.590795040 CET | 8.8.8.8 | 192.168.2.3 | 0xc0f4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.931391954 CET | 8.8.8.8 | 192.168.2.3 | 0x9f07 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.931432009 CET | 8.8.8.8 | 192.168.2.3 | 0x7d6a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:58.931458950 CET | 8.8.8.8 | 192.168.2.3 | 0xf840 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.291789055 CET | 8.8.8.8 | 192.168.2.3 | 0x8fb3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.757919073 CET | 8.8.8.8 | 192.168.2.3 | 0xac2b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.950160027 CET | 8.8.8.8 | 192.168.2.3 | 0x7d6a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.951699018 CET | 8.8.8.8 | 192.168.2.3 | 0x9f07 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.955255985 CET | 8.8.8.8 | 192.168.2.3 | 0xc0f4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:40:59.973217010 CET | 8.8.8.8 | 192.168.2.3 | 0xa45c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.000524998 CET | 8.8.8.8 | 192.168.2.3 | 0x235f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.030868053 CET | 8.8.8.8 | 192.168.2.3 | 0xfba5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.212601900 CET | 8.8.8.8 | 192.168.2.3 | 0x58c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.234159946 CET | 8.8.8.8 | 192.168.2.3 | 0x4cbb | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.237409115 CET | 8.8.8.8 | 192.168.2.3 | 0x190a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.317219019 CET | 8.8.8.8 | 192.168.2.3 | 0x8fb3 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.854593039 CET | 8.8.8.8 | 192.168.2.3 | 0x6429 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:00.961632013 CET | 8.8.8.8 | 192.168.2.3 | 0xa45c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.006724119 CET | 8.8.8.8 | 192.168.2.3 | 0x235f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.011383057 CET | 8.8.8.8 | 192.168.2.3 | 0xfba5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.210473061 CET | 8.8.8.8 | 192.168.2.3 | 0x4cbb | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.212472916 CET | 8.8.8.8 | 192.168.2.3 | 0x190a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.221208096 CET | 8.8.8.8 | 192.168.2.3 | 0x58c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.556763887 CET | 8.8.8.8 | 192.168.2.3 | 0x3d2c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.899913073 CET | 8.8.8.8 | 192.168.2.3 | 0x6429 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:01.961165905 CET | 8.8.8.8 | 192.168.2.3 | 0xa45c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.008514881 CET | 8.8.8.8 | 192.168.2.3 | 0x235f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.011250019 CET | 8.8.8.8 | 192.168.2.3 | 0xfba5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.213877916 CET | 8.8.8.8 | 192.168.2.3 | 0x4cbb | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.214744091 CET | 8.8.8.8 | 192.168.2.3 | 0x58c7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.215742111 CET | 8.8.8.8 | 192.168.2.3 | 0xad08 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.218112946 CET | 8.8.8.8 | 192.168.2.3 | 0x6b54 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.221117020 CET | 8.8.8.8 | 192.168.2.3 | 0x190a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.306730986 CET | 8.8.8.8 | 192.168.2.3 | 0x5488 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.464416027 CET | 8.8.8.8 | 192.168.2.3 | 0xcaf5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.469923973 CET | 8.8.8.8 | 192.168.2.3 | 0xb2cf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.472052097 CET | 8.8.8.8 | 192.168.2.3 | 0xfbb9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:02.564258099 CET | 8.8.8.8 | 192.168.2.3 | 0x3d2c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.106271029 CET | 8.8.8.8 | 192.168.2.3 | 0x38c5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.255651951 CET | 8.8.8.8 | 192.168.2.3 | 0x6b54 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.255820990 CET | 8.8.8.8 | 192.168.2.3 | 0xad08 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.307254076 CET | 8.8.8.8 | 192.168.2.3 | 0x5488 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.461998940 CET | 8.8.8.8 | 192.168.2.3 | 0xcaf5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.463818073 CET | 8.8.8.8 | 192.168.2.3 | 0xfbb9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.465435028 CET | 8.8.8.8 | 192.168.2.3 | 0xb2cf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:03.803420067 CET | 8.8.8.8 | 192.168.2.3 | 0x1273 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.137788057 CET | 8.8.8.8 | 192.168.2.3 | 0x38c5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.327795029 CET | 8.8.8.8 | 192.168.2.3 | 0x5488 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.514101982 CET | 8.8.8.8 | 192.168.2.3 | 0xfbb9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.514154911 CET | 8.8.8.8 | 192.168.2.3 | 0xb2cf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.516139984 CET | 8.8.8.8 | 192.168.2.3 | 0xcaf5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.522519112 CET | 8.8.8.8 | 192.168.2.3 | 0xa703 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.533499002 CET | 8.8.8.8 | 192.168.2.3 | 0xfddf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.551312923 CET | 8.8.8.8 | 192.168.2.3 | 0xc5a7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.721191883 CET | 8.8.8.8 | 192.168.2.3 | 0xa92b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.722609043 CET | 8.8.8.8 | 192.168.2.3 | 0x8f07 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.723092079 CET | 8.8.8.8 | 192.168.2.3 | 0x3b3e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:04.812127113 CET | 8.8.8.8 | 192.168.2.3 | 0x1273 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.111341953 CET | 8.8.8.8 | 192.168.2.3 | 0x38c5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.206373930 CET | 8.8.8.8 | 192.168.2.3 | 0xaf9b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.211875916 CET | 8.8.8.8 | 192.168.2.3 | 0x36c9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.324604988 CET | 8.8.8.8 | 192.168.2.3 | 0x6db9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.513649940 CET | 8.8.8.8 | 192.168.2.3 | 0xfddf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.515904903 CET | 8.8.8.8 | 192.168.2.3 | 0xa703 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.564663887 CET | 8.8.8.8 | 192.168.2.3 | 0xc5a7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.762742043 CET | 8.8.8.8 | 192.168.2.3 | 0x3b3e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.762789965 CET | 8.8.8.8 | 192.168.2.3 | 0xa92b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:05.765161037 CET | 8.8.8.8 | 192.168.2.3 | 0x8f07 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.056267977 CET | 8.8.8.8 | 192.168.2.3 | 0x9750 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.241333008 CET | 8.8.8.8 | 192.168.2.3 | 0x36c9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.242005110 CET | 8.8.8.8 | 192.168.2.3 | 0xaf9b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.351799965 CET | 8.8.8.8 | 192.168.2.3 | 0x6db9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.551623106 CET | 8.8.8.8 | 192.168.2.3 | 0xfddf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.554061890 CET | 8.8.8.8 | 192.168.2.3 | 0xa703 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.767144918 CET | 8.8.8.8 | 192.168.2.3 | 0xb7a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.767457008 CET | 8.8.8.8 | 192.168.2.3 | 0xfd8d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.767884016 CET | 8.8.8.8 | 192.168.2.3 | 0x1910 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:06.909266949 CET | 8.8.8.8 | 192.168.2.3 | 0x4fd4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.002525091 CET | 8.8.8.8 | 192.168.2.3 | 0x398b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.009597063 CET | 8.8.8.8 | 192.168.2.3 | 0x6d68 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.052407026 CET | 8.8.8.8 | 192.168.2.3 | 0x9750 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.207525969 CET | 8.8.8.8 | 192.168.2.3 | 0x36c9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.208724976 CET | 8.8.8.8 | 192.168.2.3 | 0xaf9b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.462390900 CET | 8.8.8.8 | 192.168.2.3 | 0xb1b1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.562941074 CET | 8.8.8.8 | 192.168.2.3 | 0x73bc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.804358959 CET | 8.8.8.8 | 192.168.2.3 | 0xb7a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.809114933 CET | 8.8.8.8 | 192.168.2.3 | 0x1910 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.811388969 CET | 8.8.8.8 | 192.168.2.3 | 0xfd8d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:07.915433884 CET | 8.8.8.8 | 192.168.2.3 | 0x4fd4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.005683899 CET | 8.8.8.8 | 192.168.2.3 | 0x6d68 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.007672071 CET | 8.8.8.8 | 192.168.2.3 | 0x398b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.052181959 CET | 8.8.8.8 | 192.168.2.3 | 0x9750 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.310750008 CET | 8.8.8.8 | 192.168.2.3 | 0xd497 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.505250931 CET | 8.8.8.8 | 192.168.2.3 | 0xb1b1 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.599220037 CET | 8.8.8.8 | 192.168.2.3 | 0x73bc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.802705050 CET | 8.8.8.8 | 192.168.2.3 | 0xb7a6 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.805982113 CET | 8.8.8.8 | 192.168.2.3 | 0x1910 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:08.807231903 CET | 8.8.8.8 | 192.168.2.3 | 0xfd8d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.058288097 CET | 8.8.8.8 | 192.168.2.3 | 0xfa6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.059295893 CET | 8.8.8.8 | 192.168.2.3 | 0xb32c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.062032938 CET | 8.8.8.8 | 192.168.2.3 | 0xfafc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.199884892 CET | 8.8.8.8 | 192.168.2.3 | 0x1f84 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.254790068 CET | 8.8.8.8 | 192.168.2.3 | 0x1361 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.257034063 CET | 8.8.8.8 | 192.168.2.3 | 0x137e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.371850014 CET | 8.8.8.8 | 192.168.2.3 | 0xd497 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.707684994 CET | 8.8.8.8 | 192.168.2.3 | 0x6106 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:09.816775084 CET | 8.8.8.8 | 192.168.2.3 | 0x35ac | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.061690092 CET | 8.8.8.8 | 192.168.2.3 | 0xfa6f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.065169096 CET | 8.8.8.8 | 192.168.2.3 | 0xfafc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.068495989 CET | 8.8.8.8 | 192.168.2.3 | 0xb32c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.202871084 CET | 8.8.8.8 | 192.168.2.3 | 0x1f84 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.251785994 CET | 8.8.8.8 | 192.168.2.3 | 0x1361 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.254350901 CET | 8.8.8.8 | 192.168.2.3 | 0x137e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.559303999 CET | 8.8.8.8 | 192.168.2.3 | 0x102a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.740700006 CET | 8.8.8.8 | 192.168.2.3 | 0x6106 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:10.856313944 CET | 8.8.8.8 | 192.168.2.3 | 0x35ac | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.104418039 CET | 8.8.8.8 | 192.168.2.3 | 0xfafc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.306256056 CET | 8.8.8.8 | 192.168.2.3 | 0x1702 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.353332043 CET | 8.8.8.8 | 192.168.2.3 | 0xd66a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.359442949 CET | 8.8.8.8 | 192.168.2.3 | 0xfe41 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.454351902 CET | 8.8.8.8 | 192.168.2.3 | 0x4df4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.502661943 CET | 8.8.8.8 | 192.168.2.3 | 0x13a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.507433891 CET | 8.8.8.8 | 192.168.2.3 | 0xaa9d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.611099958 CET | 8.8.8.8 | 192.168.2.3 | 0x102a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:11.951481104 CET | 8.8.8.8 | 192.168.2.3 | 0xbf55 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.101016998 CET | 8.8.8.8 | 192.168.2.3 | 0x1e3b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.337651014 CET | 8.8.8.8 | 192.168.2.3 | 0x1702 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.383413076 CET | 8.8.8.8 | 192.168.2.3 | 0xd66a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.387744904 CET | 8.8.8.8 | 192.168.2.3 | 0xfe41 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.499659061 CET | 8.8.8.8 | 192.168.2.3 | 0x4df4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.541193962 CET | 8.8.8.8 | 192.168.2.3 | 0x13a4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.545917034 CET | 8.8.8.8 | 192.168.2.3 | 0xaa9d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.808685064 CET | 8.8.8.8 | 192.168.2.3 | 0x976d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:12.997751951 CET | 8.8.8.8 | 192.168.2.3 | 0xbf55 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.136645079 CET | 8.8.8.8 | 192.168.2.3 | 0x1e3b | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.392657995 CET | 8.8.8.8 | 192.168.2.3 | 0xd66a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.394785881 CET | 8.8.8.8 | 192.168.2.3 | 0xfe41 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.560786009 CET | 8.8.8.8 | 192.168.2.3 | 0xec1f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.607937098 CET | 8.8.8.8 | 192.168.2.3 | 0xe55f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.610639095 CET | 8.8.8.8 | 192.168.2.3 | 0x8c71 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.710606098 CET | 8.8.8.8 | 192.168.2.3 | 0xd059 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.758033991 CET | 8.8.8.8 | 192.168.2.3 | 0x5f13 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.761034012 CET | 8.8.8.8 | 192.168.2.3 | 0x5470 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:13.864248991 CET | 8.8.8.8 | 192.168.2.3 | 0x976d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.209811926 CET | 8.8.8.8 | 192.168.2.3 | 0x69f7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.366695881 CET | 8.8.8.8 | 192.168.2.3 | 0x2df0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.586126089 CET | 8.8.8.8 | 192.168.2.3 | 0xec1f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.633069038 CET | 8.8.8.8 | 192.168.2.3 | 0xe55f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.636574030 CET | 8.8.8.8 | 192.168.2.3 | 0x8c71 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.747307062 CET | 8.8.8.8 | 192.168.2.3 | 0xd059 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.789985895 CET | 8.8.8.8 | 192.168.2.3 | 0x5f13 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:14.795001030 CET | 8.8.8.8 | 192.168.2.3 | 0x5470 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.012600899 CET | 8.8.8.8 | 192.168.2.3 | 0xcdf5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.240813971 CET | 8.8.8.8 | 192.168.2.3 | 0x69f7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.397182941 CET | 8.8.8.8 | 192.168.2.3 | 0x2df0 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.802851915 CET | 8.8.8.8 | 192.168.2.3 | 0x30d4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.852349997 CET | 8.8.8.8 | 192.168.2.3 | 0x208a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.855340004 CET | 8.8.8.8 | 192.168.2.3 | 0x4130 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:15.952647924 CET | 8.8.8.8 | 192.168.2.3 | 0x90e8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.004491091 CET | 8.8.8.8 | 192.168.2.3 | 0xf245 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.081876993 CET | 8.8.8.8 | 192.168.2.3 | 0xcdf5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.097482920 CET | 8.8.8.8 | 192.168.2.3 | 0x33ea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.452573061 CET | 8.8.8.8 | 192.168.2.3 | 0x114 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.565196037 CET | 8.8.8.8 | 192.168.2.3 | 0x1153 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.845681906 CET | 8.8.8.8 | 192.168.2.3 | 0x30d4 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.891726017 CET | 8.8.8.8 | 192.168.2.3 | 0x208a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.894705057 CET | 8.8.8.8 | 192.168.2.3 | 0x4130 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:16.985598087 CET | 8.8.8.8 | 192.168.2.3 | 0x90e8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.032486916 CET | 8.8.8.8 | 192.168.2.3 | 0xf245 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.083188057 CET | 8.8.8.8 | 192.168.2.3 | 0x33ea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.216398001 CET | 8.8.8.8 | 192.168.2.3 | 0x153a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.493652105 CET | 8.8.8.8 | 192.168.2.3 | 0x114 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:17.602696896 CET | 8.8.8.8 | 192.168.2.3 | 0x1153 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.053781033 CET | 8.8.8.8 | 192.168.2.3 | 0xf9aa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.102312088 CET | 8.8.8.8 | 192.168.2.3 | 0x33ea | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.109009981 CET | 8.8.8.8 | 192.168.2.3 | 0xf40a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.111752033 CET | 8.8.8.8 | 192.168.2.3 | 0xaa96 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.213752985 CET | 8.8.8.8 | 192.168.2.3 | 0xba32 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.255620956 CET | 8.8.8.8 | 192.168.2.3 | 0x39fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.257277966 CET | 8.8.8.8 | 192.168.2.3 | 0x153a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.315278053 CET | 8.8.8.8 | 192.168.2.3 | 0x42af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.708096027 CET | 8.8.8.8 | 192.168.2.3 | 0x5c5a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:18.887909889 CET | 8.8.8.8 | 192.168.2.3 | 0x8955 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.057590008 CET | 8.8.8.8 | 192.168.2.3 | 0xf9aa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.103179932 CET | 8.8.8.8 | 192.168.2.3 | 0xf40a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.105664968 CET | 8.8.8.8 | 192.168.2.3 | 0xaa96 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.212692022 CET | 8.8.8.8 | 192.168.2.3 | 0xba32 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.254811049 CET | 8.8.8.8 | 192.168.2.3 | 0x39fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.308398962 CET | 8.8.8.8 | 192.168.2.3 | 0x42af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.417752028 CET | 8.8.8.8 | 192.168.2.3 | 0x79ae | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.703150988 CET | 8.8.8.8 | 192.168.2.3 | 0x5c5a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:19.860554934 CET | 8.8.8.8 | 192.168.2.3 | 0x8955 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.059863091 CET | 8.8.8.8 | 192.168.2.3 | 0xf9aa | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.109277964 CET | 8.8.8.8 | 192.168.2.3 | 0xf40a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.112129927 CET | 8.8.8.8 | 192.168.2.3 | 0xaa96 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.218468904 CET | 8.8.8.8 | 192.168.2.3 | 0xba32 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.305847883 CET | 8.8.8.8 | 192.168.2.3 | 0xf664 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.357426882 CET | 8.8.8.8 | 192.168.2.3 | 0x42af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.359378099 CET | 8.8.8.8 | 192.168.2.3 | 0xc341 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.360119104 CET | 8.8.8.8 | 192.168.2.3 | 0x2a55 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.462193012 CET | 8.8.8.8 | 192.168.2.3 | 0x79ae | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.505855083 CET | 8.8.8.8 | 192.168.2.3 | 0x35d7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.507759094 CET | 8.8.8.8 | 192.168.2.3 | 0xd117 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.552311897 CET | 8.8.8.8 | 192.168.2.3 | 0x873f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.726082087 CET | 8.8.8.8 | 192.168.2.3 | 0x5c5a | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.876204967 CET | 8.8.8.8 | 192.168.2.3 | 0x8955 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:20.952635050 CET | 8.8.8.8 | 192.168.2.3 | 0x792d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.113121986 CET | 8.8.8.8 | 192.168.2.3 | 0xcd62 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.325407982 CET | 8.8.8.8 | 192.168.2.3 | 0xf664 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.368725061 CET | 8.8.8.8 | 192.168.2.3 | 0xc341 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.371069908 CET | 8.8.8.8 | 192.168.2.3 | 0x2a55 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.550364971 CET | 8.8.8.8 | 192.168.2.3 | 0x35d7 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.550555944 CET | 8.8.8.8 | 192.168.2.3 | 0xd117 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.552573919 CET | 8.8.8.8 | 192.168.2.3 | 0x873f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.669408083 CET | 8.8.8.8 | 192.168.2.3 | 0x40c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:21.950407982 CET | 8.8.8.8 | 192.168.2.3 | 0x792d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.152992964 CET | 8.8.8.8 | 192.168.2.3 | 0xcd62 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.264780998 CET | 8.8.8.8 | 192.168.2.3 | 0x269e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.266149998 CET | 8.8.8.8 | 192.168.2.3 | 0x8edc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.317507982 CET | 8.8.8.8 | 192.168.2.3 | 0xf664 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.360021114 CET | 8.8.8.8 | 192.168.2.3 | 0xc341 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.363650084 CET | 8.8.8.8 | 192.168.2.3 | 0x2a55 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.549453020 CET | 8.8.8.8 | 192.168.2.3 | 0x93fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.551229000 CET | 8.8.8.8 | 192.168.2.3 | 0x873f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.600827932 CET | 8.8.8.8 | 192.168.2.3 | 0xd421 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.603657007 CET | 8.8.8.8 | 192.168.2.3 | 0x49d5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.679795980 CET | 8.8.8.8 | 192.168.2.3 | 0x40c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.754864931 CET | 8.8.8.8 | 192.168.2.3 | 0x2f4e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.756571054 CET | 8.8.8.8 | 192.168.2.3 | 0x4d2f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.794519901 CET | 8.8.8.8 | 192.168.2.3 | 0xb5da | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:22.963970900 CET | 8.8.8.8 | 192.168.2.3 | 0x792d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.198106050 CET | 8.8.8.8 | 192.168.2.3 | 0x944d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.269540071 CET | 8.8.8.8 | 192.168.2.3 | 0x8edc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.269594908 CET | 8.8.8.8 | 192.168.2.3 | 0x269e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.370062113 CET | 8.8.8.8 | 192.168.2.3 | 0x9e8e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.552531004 CET | 8.8.8.8 | 192.168.2.3 | 0x93fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.609674931 CET | 8.8.8.8 | 192.168.2.3 | 0x49d5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.610666037 CET | 8.8.8.8 | 192.168.2.3 | 0xd421 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.692539930 CET | 8.8.8.8 | 192.168.2.3 | 0x40c | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.755438089 CET | 8.8.8.8 | 192.168.2.3 | 0x2f4e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.778400898 CET | 8.8.8.8 | 192.168.2.3 | 0x4d2f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.801517963 CET | 8.8.8.8 | 192.168.2.3 | 0xb5da | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:23.912918091 CET | 8.8.8.8 | 192.168.2.3 | 0xff40 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.199475050 CET | 8.8.8.8 | 192.168.2.3 | 0x944d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.273344040 CET | 8.8.8.8 | 192.168.2.3 | 0x269e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.273436069 CET | 8.8.8.8 | 192.168.2.3 | 0x8edc | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.369981050 CET | 8.8.8.8 | 192.168.2.3 | 0x9e8e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.508651972 CET | 8.8.8.8 | 192.168.2.3 | 0x7640 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.559917927 CET | 8.8.8.8 | 192.168.2.3 | 0x93fe | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.619342089 CET | 8.8.8.8 | 192.168.2.3 | 0xd421 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.619718075 CET | 8.8.8.8 | 192.168.2.3 | 0x49d5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.770589113 CET | 8.8.8.8 | 192.168.2.3 | 0x2f4e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.784367085 CET | 8.8.8.8 | 192.168.2.3 | 0x4d2f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.784743071 CET | 8.8.8.8 | 192.168.2.3 | 0xf21d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.810250044 CET | 8.8.8.8 | 192.168.2.3 | 0xb5da | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.841314077 CET | 8.8.8.8 | 192.168.2.3 | 0x8129 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.841362953 CET | 8.8.8.8 | 192.168.2.3 | 0xc7af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:24.919723988 CET | 8.8.8.8 | 192.168.2.3 | 0xff40 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.001869917 CET | 8.8.8.8 | 192.168.2.3 | 0xfa87 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.005019903 CET | 8.8.8.8 | 192.168.2.3 | 0xfa7d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.037472010 CET | 8.8.8.8 | 192.168.2.3 | 0xd8cf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.210180998 CET | 8.8.8.8 | 192.168.2.3 | 0x944d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.385209084 CET | 8.8.8.8 | 192.168.2.3 | 0x9e8e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.436989069 CET | 8.8.8.8 | 192.168.2.3 | 0xcd00 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.517870903 CET | 8.8.8.8 | 192.168.2.3 | 0x7640 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.597789049 CET | 8.8.8.8 | 192.168.2.3 | 0x8c56 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.798554897 CET | 8.8.8.8 | 192.168.2.3 | 0xf21d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.840842009 CET | 8.8.8.8 | 192.168.2.3 | 0x8129 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.841922045 CET | 8.8.8.8 | 192.168.2.3 | 0xc7af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:25.936986923 CET | 8.8.8.8 | 192.168.2.3 | 0xff40 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.014714956 CET | 8.8.8.8 | 192.168.2.3 | 0xfa87 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.020565987 CET | 8.8.8.8 | 192.168.2.3 | 0xfa7d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.048161030 CET | 8.8.8.8 | 192.168.2.3 | 0xd8cf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.157102108 CET | 8.8.8.8 | 192.168.2.3 | 0xb549 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.449476957 CET | 8.8.8.8 | 192.168.2.3 | 0xcd00 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.527537107 CET | 8.8.8.8 | 192.168.2.3 | 0x7640 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.610586882 CET | 8.8.8.8 | 192.168.2.3 | 0x8c56 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.752923012 CET | 8.8.8.8 | 192.168.2.3 | 0x31e9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.795455933 CET | 8.8.8.8 | 192.168.2.3 | 0xf21d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.856728077 CET | 8.8.8.8 | 192.168.2.3 | 0xc7af | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:26.857213974 CET | 8.8.8.8 | 192.168.2.3 | 0x8129 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.021596909 CET | 8.8.8.8 | 192.168.2.3 | 0xfa87 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.026772022 CET | 8.8.8.8 | 192.168.2.3 | 0xfa7d | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.028772116 CET | 8.8.8.8 | 192.168.2.3 | 0xf2b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.049494982 CET | 8.8.8.8 | 192.168.2.3 | 0xd8cf | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.072173119 CET | 8.8.8.8 | 192.168.2.3 | 0x25df | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.080387115 CET | 8.8.8.8 | 192.168.2.3 | 0xd18f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.160352945 CET | 8.8.8.8 | 192.168.2.3 | 0xb549 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.259610891 CET | 8.8.8.8 | 192.168.2.3 | 0xfb1e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.261727095 CET | 8.8.8.8 | 192.168.2.3 | 0xbf43 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.278887033 CET | 8.8.8.8 | 192.168.2.3 | 0x523f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.451437950 CET | 8.8.8.8 | 192.168.2.3 | 0xcd00 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.617286921 CET | 8.8.8.8 | 192.168.2.3 | 0x8c56 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.680795908 CET | 8.8.8.8 | 192.168.2.3 | 0xf25e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.767056942 CET | 8.8.8.8 | 192.168.2.3 | 0x31e9 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:27.847868919 CET | 8.8.8.8 | 192.168.2.3 | 0x24a5 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.032610893 CET | 8.8.8.8 | 192.168.2.3 | 0xf2b8 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.077219009 CET | 8.8.8.8 | 192.168.2.3 | 0x25df | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.091931105 CET | 8.8.8.8 | 192.168.2.3 | 0xd18f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.176579952 CET | 8.8.8.8 | 192.168.2.3 | 0xb549 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.268218994 CET | 8.8.8.8 | 192.168.2.3 | 0xbf43 | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.268287897 CET | 8.8.8.8 | 192.168.2.3 | 0xfb1e | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.279803038 CET | 8.8.8.8 | 192.168.2.3 | 0x523f | Server failure (2) | none | none | 16 | IN (0x0001) | |
Dec 15, 2020 17:41:28.392340899 CET | 8.8.8.8 | 192.168.2.3 | 0x4f91 | Server failure (2) | none | none | 16 | IN (0x0001) |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 17:38:13 |
Start date: | 15/12/2020 |
Path: | C:\Users\user\Desktop\frwbDfbZzh.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 8414208 bytes |
MD5 hash: | 35E41AA285DE62DE0F3B0AD49B8F66AC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
General |
---|
Start time: | 17:38:14 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff785e30000 |
File size: | 447488 bytes |
MD5 hash: | 95000560239032BC68B4C2FDFCDEF913 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
General |
---|
Start time: | 17:38:14 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6b2800000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:18 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff785e30000 |
File size: | 447488 bytes |
MD5 hash: | 95000560239032BC68B4C2FDFCDEF913 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
General |
---|
Start time: | 17:38:19 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6b2800000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:32 |
Start date: | 15/12/2020 |
Path: | C:\Users\user\Desktop\frwbDfbZzh.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 8414208 bytes |
MD5 hash: | 35E41AA285DE62DE0F3B0AD49B8F66AC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
General |
---|
Start time: | 17:38:31 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:33 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff785e30000 |
File size: | 447488 bytes |
MD5 hash: | 95000560239032BC68B4C2FDFCDEF913 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
General |
---|
Start time: | 17:38:35 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6b2800000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:37 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:40 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff785e30000 |
File size: | 447488 bytes |
MD5 hash: | 95000560239032BC68B4C2FDFCDEF913 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
General |
---|
Start time: | 17:38:40 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6b2800000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:42 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:43 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:43 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:38:44 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:38:44 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:38:45 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\SgrmBroker.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6db160000 |
File size: | 163336 bytes |
MD5 hash: | D3170A3F3A9626597EEE1888686E3EA6 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:38:46 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:38:50 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:38:57 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7488e0000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:39:47 |
Start date: | 15/12/2020 |
Path: | C:\Program Files\Windows Defender\MpCmdRun.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff65e010000 |
File size: | 455656 bytes |
MD5 hash: | A267555174BFA53844371226F482B86B |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 17:39:47 |
Start date: | 15/12/2020 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6b2800000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Non-executed Functions |
---|
Function 004329E0, Relevance: 7.6, Strings: 6, Instructions: 113COMMON
C-Code - Quality: 57% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004421F0, Relevance: 5.1, Strings: 4, Instructions: 106COMMON
C-Code - Quality: 76% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Non-executed Functions |
---|
Function 004329E0, Relevance: 7.6, Strings: 6, Instructions: 113COMMON
C-Code - Quality: 57% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004421F0, Relevance: 5.1, Strings: 4, Instructions: 106COMMON
C-Code - Quality: 76% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |