Analysis Report 2532.xlsm
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Startup |
---|
|
Malware Configuration |
---|
Threatname: IcedID |
---|
{"C2 url": "tvorartificialnature.xyz"}
Yara Overview |
---|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_IcedID_1 | Yara detected IcedID | Joe Security | ||
JoeSecurity_IcedID_1 | Yara detected IcedID | Joe Security |
Sigma Overview |
---|
System Summary: |
---|
Sigma detected: Microsoft Office Product Spawning Windows Shell | Show sources |
Source: | Author: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: |
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Found malware configuration | Show sources |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link |
Yara detected IcedID | Show sources |
Source: | File source: | ||
Source: | File source: |
Source: | HTTPS traffic detected: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Software Vulnerabilities: |
---|
Document exploit detected (drops PE files) | Show sources |
Source: | File created: | Jump to dropped file |
Document exploit detected (UrlDownloadToFile) | Show sources |
Source: | Section loaded: | Jump to behavior |
Document exploit detected (process start blacklist hit) | Show sources |
Source: | Process created: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Networking: |
---|
C2 URLs / IPs found in malware configuration | Show sources |
Source: | URLs: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
E-Banking Fraud: |
---|
Yara detected IcedID | Show sources |
Source: | File source: | ||
Source: | File source: |
System Summary: |
---|
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) | Show sources |
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: | ||
Source: | Screenshot OCR: |
Found Excel 4.0 Macro with suspicious formulas | Show sources |
Source: | Initial sample: |
Found abnormal large hidden Excel 4.0 Macro sheet | Show sources |
Source: | Initial sample: |
Office process drops PE file | Show sources |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 5_2_01FA13B8 |
Source: | Code function: | 5_2_01FA1100 | |
Source: | Code function: | 5_2_000007FEF401F93A |
Source: | Dropped File: | ||
Source: | Dropped File: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Process created: |
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival: |
---|
Drops PE files to the user root directory | Show sources |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion: |
---|
Contains functionality to detect hardware virtualization (CPUID execution measurement) | Show sources |
Source: | Code function: | 5_2_01FA1B94 |
Tries to detect virtualization through RDTSC time measurements | Show sources |
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: |
Source: | Code function: | 5_2_01FA1B94 |
Source: | Code function: | 5_2_01FA1F94 |
Source: | Window / User API: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Last function: | ||
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 5_2_01FA1B94 |
HIPS / PFW / Operating System Protection Evasion: |
---|
System process connects to network (likely due to code injection or exploit) | Show sources |
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: | |||
Source: | Domain query: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 5_2_01FA1D48 |
Stealing of Sensitive Information: |
---|
Yara detected IcedID | Show sources |
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality: |
---|
Yara detected IcedID | Show sources |
Source: | File source: | ||
Source: | File source: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Scripting2 | Path Interception | Process Injection12 | Masquerading121 | OS Credential Dumping | Security Software Discovery211 | Remote Services | Archive Collected Data1 | Exfiltration Over Other Network Medium | Encrypted Channel12 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Exploitation for Client Execution33 | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Disable or Modify Tools1 | LSASS Memory | Process Discovery1 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Ingress Tool Transfer1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Virtualization/Sandbox Evasion1 | Security Account Manager | Virtualization/Sandbox Evasion1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Non-Application Layer Protocol1 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Process Injection12 | NTDS | Application Window Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol12 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Scripting2 | LSA Secrets | Account Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Rundll321 | Cached Domain Credentials | System Owner/User Discovery1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | Remote System Discovery1 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | System Network Configuration Discovery1 | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Masquerading | /etc/passwd and /etc/shadow | File and Directory Discovery1 | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction | |
Supply Chain Compromise | AppleScript | At (Windows) | At (Windows) | Invalid Code Signature | Network Sniffing | System Information Discovery22 | Taint Shared Content | Local Data Staging | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | File Transfer Protocols | Data Encrypted for Impact |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | Virustotal | Browse | ||
5% | Metadefender | Browse | ||
6% | ReversingLabs |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
1% | Virustotal | Browse | ||
5% | Virustotal | Browse | ||
2% | Virustotal | Browse | ||
4% | Virustotal | Browse | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
mundotecnologiasolar.com | 162.241.62.4 | true | false |
| unknown |
accesslinksgroup.com | 192.185.129.4 | true | false |
| unknown |
ponchokhana.com | 5.100.155.169 | true | false |
| unknown |
dr49lng3n1n2s.cloudfront.net | 143.204.3.74 | true | false | high | |
vts.us.com | 207.174.213.126 | true | false |
| unknown |
comosairdoburaco.com.br | 198.50.218.68 | true | false | unknown | |
tvorartificialnature.xyz | unknown | unknown | true |
| unknown |
aws.amazon.com | unknown | unknown | false | high |
Contacted URLs |
---|
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| low | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
207.174.213.126 | vts.us.com | United States | 394695 | PUBLIC-DOMAIN-REGISTRYUS | false | |
198.50.218.68 | comosairdoburaco.com.br | Canada | 16276 | OVHFR | false | |
162.241.62.4 | mundotecnologiasolar.com | United States | 46606 | UNIFIEDLAYER-AS-1US | false | |
5.100.155.169 | ponchokhana.com | United Kingdom | 394695 | PUBLIC-DOMAIN-REGISTRYUS | false | |
192.185.129.4 | accesslinksgroup.com | United States | 46606 | UNIFIEDLAYER-AS-1US | false | |
143.204.3.74 | dr49lng3n1n2s.cloudfront.net | United States | 16509 | AMAZON-02US | false |
General Information |
---|
Joe Sandbox Version: | 31.0.0 Emerald |
Analysis ID: | 380662 |
Start date: | 02.04.2021 |
Start time: | 10:08:04 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 8m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | 2532.xlsm |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.expl.evad.winXLSM@11/18@793/6 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
10:08:50 | API Interceptor |
Joe Sandbox View / Context |
---|
IPs |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
207.174.213.126 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
198.50.218.68 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
162.241.62.4 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Domains |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
ponchokhana.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
mundotecnologiasolar.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
accesslinksgroup.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
UNIFIEDLAYER-AS-1US | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
PUBLIC-DOMAIN-REGISTRYUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
PUBLIC-DOMAIN-REGISTRYUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
OVHFR | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
05af1f5ca1b87cc9cc9b25185115607d | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
7dcce5b76c8b17472d024758970a406b | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Dropped Files |
---|
Created / dropped Files |
---|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 58596 |
Entropy (8bit): | 7.995478615012125 |
Encrypted: | true |
SSDEEP: | 1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ |
MD5: | 61A03D15CF62612F50B74867090DBE79 |
SHA1: | 15228F34067B4B107E917BEBAF17CC7C3C1280A8 |
SHA-256: | F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D |
SHA-512: | 5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 893 |
Entropy (8bit): | 7.366016576663508 |
Encrypted: | false |
SSDEEP: | 24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x |
MD5: | D4AE187B4574036C2D76B6DF8A8C1A30 |
SHA1: | B06F409FA14BAB33CBAF4A37811B8740B624D9E5 |
SHA-256: | A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7 |
SHA-512: | 1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 3.1231161429760204 |
Encrypted: | false |
SSDEEP: | 6:kKlwTJ6YN+SkQlPlEGYRMY9z+4KlDA3RUe0ht:9wTJ6HkPlE99SNxAhUe0ht |
MD5: | 83AB58355C22C6EAC27BFE45B6104964 |
SHA1: | CDDC6FEF17ACC1289C5342E4FF4449B55A2CC5FE |
SHA-256: | 80D1CBD0A8C4DD9F33085CE1E8EF8C6918D31F1E7B5F4AB3788290E8AF758E2F |
SHA-512: | E5422BBA6A241DE8E3BF87A241C4C90EE3080DC06A95634CDF5F4A49A19210BD9951B8A853CF0A2EFE10BA4FE1403E3C56C14278A90D2D1559392FDBA8CAD843 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 252 |
Entropy (8bit): | 3.0215269645321685 |
Encrypted: | false |
SSDEEP: | 3:kkFkl/ZzHCH1fllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFc:kK3HfliBAIdQZV7eAYLit |
MD5: | 8E9DB98117ED88C252306F302DF61D9B |
SHA1: | 761B2E64E4824736C96C8F7F440CE2477F0708AA |
SHA-256: | 8AC5A70DFA0BE57133F3BB0963945D03EC0238556CEADB279C01F8A9977383E1 |
SHA-512: | EF47A3AA86310E511BD683D58DDFF46D8F3677192EEAA951ED6B5B282C746CE99B44579A4C9F4BF83BF7D28B193AC2BD1E77C0F9C80E88D4E1978AFC96F93FFE |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | downloaded |
Size (bytes): | 273650 |
Entropy (8bit): | 5.463348487809444 |
Encrypted: | false |
SSDEEP: | 3072:OCHCrCVCVC/CtCczk8PkyGtzjU0c28vPr:Wk8PpIzw0c2sP |
MD5: | 615D37916B88385792660EB7EE150B83 |
SHA1: | 779BDA66375AED056816385C9EF2B461B562BD28 |
SHA-256: | 2BC42F43B74AC92E33C7542FC719DA56E1BB403FD021573565E22EE9F1505B11 |
SHA-512: | BBA88459FAB4AA4C4CCAF6311A52EC4C47732F01D4BD3C5DE82360DE1DCB70941C8239BB4139D131A50FDD94BFC3863BCA3DA64F07B8690E0A4A6A59A724E8D9 |
Malicious: | true |
Joe Sandbox View: |
|
Reputation: | low |
IE Cache URL: | https://accesslinksgroup.com/ds/0104.gif |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 8854 |
Entropy (8bit): | 7.949751503848125 |
Encrypted: | false |
SSDEEP: | 192:VS+uZNogNC+NXtYvselFpeBnmMYCft0gVaSgZTaG+3uWYvVZmSGQ9pFT+x5ylxvr:03CbJ+mMYCmgUrNaB3uzvPm1UpFimlxj |
MD5: | 780FD0ABF9055E2D8FA1BAB6D4B9163E |
SHA1: | CFCD5C73C9C517161DEC8D4B01ABFCA4B272AEBE |
SHA-256: | 6A3CDBFDB8911742673C2882E912369BC525A7BD41C9B6EFC5C9A84DAFF6C3B2 |
SHA-512: | 8359AF512FA5771EB542B1A854F15E74555C7E1F956924520AC6CEBBAE1322D27AC8FBDD390275C5A31223613986B0CBF5871A406CA2DDBB996B9EB7A94E871A |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 8301 |
Entropy (8bit): | 7.970711494690041 |
Encrypted: | false |
SSDEEP: | 192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh |
MD5: | D8574C9CC4123EF67C8B600850BE52EE |
SHA1: | 5547AC473B3523BA2410E04B75E37B1944EE0CCC |
SHA-256: | ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B |
SHA-512: | 20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 848 |
Entropy (8bit): | 7.595467031611744 |
Encrypted: | false |
SSDEEP: | 24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc |
MD5: | 02DB1068B56D3FD907241C2F3240F849 |
SHA1: | 58EC338C879DDBDF02265CBEFA9A2FB08C569D20 |
SHA-256: | D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F |
SHA-512: | 9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 557 |
Entropy (8bit): | 7.343009301479381 |
Encrypted: | false |
SSDEEP: | 12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd |
MD5: | A516B6CB784827C6BDE58BC9D341C1BD |
SHA1: | 9D602E7248E06FF639E6437A0A16EA7A4F9E6C73 |
SHA-256: | EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074 |
SHA-512: | C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 86251 |
Entropy (8bit): | 7.8410575705615715 |
Encrypted: | false |
SSDEEP: | 1536:m/JZWr/fcaaxf+EQliC2haw1GtKGsWPaEUKI/qfy:GJZWTcBWEQVM1GAGs+JlK |
MD5: | 6E525C6B9C1647C6A36B5240B88D5142 |
SHA1: | 9BF115C8BDBBA42F710199FD6C9F3CDDF28E5A3E |
SHA-256: | B94C7ABA72F31951627608A4D9FF4F15A288BFC6B67196C68C7BEAC8033D881C |
SHA-512: | 4FEFFD7C5B91384B4FCE44EA0DC2F4D9D435EACB66F0151289943AC22CFDA9FDD6AD47AE8ADCD25A54B951E07F7353106C9AEC8EC701E4F786181914925FD170 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 58596 |
Entropy (8bit): | 7.995478615012125 |
Encrypted: | true |
SSDEEP: | 1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ |
MD5: | 61A03D15CF62612F50B74867090DBE79 |
SHA1: | 15228F34067B4B107E917BEBAF17CC7C3C1280A8 |
SHA-256: | F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D |
SHA-512: | 5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 152788 |
Entropy (8bit): | 6.309740459389463 |
Encrypted: | false |
SSDEEP: | 1536:TIz6c7xcjgCyrYBZ5pimp4Ydm6Caku2Dnsz0JD8reJgMnl3rlMGGv:TNqccCymfdmoku2DMykMnNGG0 |
MD5: | 4E0487E929ADBBA279FD752E7FB9A5C4 |
SHA1: | 2497E03F42D2CBB4F4989E87E541B5BB27643536 |
SHA-256: | AE781E4F9625949F7B8A9445B8901958ADECE7E3B95AF344E2FCB24FE989EEB7 |
SHA-512: | 787CBC262570A4FA23FD9C2BA6DA7B0D17609C67C3FD568246F9BEF2A138FA4EBCE2D76D7FD06C3C342B11D6D9BCD875D88C3DC450AE41441B6085B2E5D48C5A |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1974 |
Entropy (8bit): | 4.504955525662289 |
Encrypted: | false |
SSDEEP: | 24:8ra/XTm6GFyKhVe5Dv3qWdM7dD2ra/XTm6GFyKhVe5Dv3qWdM7dV:8ra/XTFGFZr3WQh2ra/XTFGFZr3WQ/ |
MD5: | 293870691241EBC65911F3CD24BB7DB7 |
SHA1: | 695325104D7C6DBF5914FF61EBD9294A42F08365 |
SHA-256: | 8A9348DD9E0BE82DA5590DE4F1B37FC44E099F186C192F06C066EC2DB79A68A6 |
SHA-512: | D44019F1BA377C176908A22DB91B02504D68E34BA9AAE54EA1ED5F11B14852930AF188774B9D153E0E087B1C35967A664AE98B14207150AE8E553B8417895A02 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 867 |
Entropy (8bit): | 4.49944634982178 |
Encrypted: | false |
SSDEEP: | 12:85Qxe0LgXg/XAlCPCHaX2B8GB/hUBlXX+WnicvbsW1bDtZ3YilMMEpxRljKHTdJU:85ob/XTm6GLsYe7Dv3qWrNru/ |
MD5: | 622B48FE7E9A04B4D646647146791D55 |
SHA1: | A544F6B2EBCF88B22D3E57571A6100939E56A8AA |
SHA-256: | 1199F70ADB0B5FDC05960C2F12538634F0CC79CA3C8BC7F2507CDDB3C9977328 |
SHA-512: | 629680BE9A4C081CBBDEBC1E7DB8385C6F6FBF6506531359F50C9854CA4F169881F80F6738638A4364A31295577C467E82953D097D8C624F2750609BE866B29D |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 67 |
Entropy (8bit): | 4.293044600614919 |
Encrypted: | false |
SSDEEP: | 3:oyBVomxWheBCLXLBCmxWheBCv:djIeMce2 |
MD5: | B3320128681DB68E72AA2505FF18429F |
SHA1: | DC2FFE6B6A406CA95314B81A49AA54E12BCF0C33 |
SHA-256: | 4DD546558C4E455C9A20383A6F74098F6DEB5FB6E0042690652563B09E02162A |
SHA-512: | 2394E00D028AFFF0B701A52B6649277C464421EB58E31566211B93166B87AC6E1DE885062C06824FCDD727250E1CB5AFCEC41404450F255E5DB2C5E005467BC7 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 86251 |
Entropy (8bit): | 7.8410575705615715 |
Encrypted: | false |
SSDEEP: | 1536:m/JZWr/fcaaxf+EQliC2haw1GtKGsWPaEUKI/qfy:GJZWTcBWEQVM1GAGs+JlK |
MD5: | 6E525C6B9C1647C6A36B5240B88D5142 |
SHA1: | 9BF115C8BDBBA42F710199FD6C9F3CDDF28E5A3E |
SHA-256: | B94C7ABA72F31951627608A4D9FF4F15A288BFC6B67196C68C7BEAC8033D881C |
SHA-512: | 4FEFFD7C5B91384B4FCE44EA0DC2F4D9D435EACB66F0151289943AC22CFDA9FDD6AD47AE8ADCD25A54B951E07F7353106C9AEC8EC701E4F786181914925FD170 |
Malicious: | false |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 330 |
Entropy (8bit): | 1.4377382811115937 |
Encrypted: | false |
SSDEEP: | 3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS |
MD5: | 96114D75E30EBD26B572C1FC83D1D02E |
SHA1: | A44EEBDA5EB09862AC46346227F06F8CFAF19407 |
SHA-256: | 0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523 |
SHA-512: | 52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0 |
Malicious: | true |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 273650 |
Entropy (8bit): | 5.463348487809444 |
Encrypted: | false |
SSDEEP: | 3072:OCHCrCVCVC/CtCczk8PkyGtzjU0c28vPr:Wk8PpIzw0c2sP |
MD5: | 615D37916B88385792660EB7EE150B83 |
SHA1: | 779BDA66375AED056816385C9EF2B461B562BD28 |
SHA-256: | 2BC42F43B74AC92E33C7542FC719DA56E1BB403FD021573565E22EE9F1505B11 |
SHA-512: | BBA88459FAB4AA4C4CCAF6311A52EC4C47732F01D4BD3C5DE82360DE1DCB70941C8239BB4139D131A50FDD94BFC3863BCA3DA64F07B8690E0A4A6A59A724E8D9 |
Malicious: | true |
Joe Sandbox View: |
|
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 7.839523149913001 |
TrID: |
|
File name: | 2532.xlsm |
File size: | 86231 |
MD5: | 9aaee9c786bf31800f9e0580e36bb18a |
SHA1: | 9cef8b77663bcd29f3f1ec355c3ffd25ccfc747f |
SHA256: | f7c87714a7ca8b22bbe49d8e4e880a04bcf04ddd0938fefb8b0d33c667071a76 |
SHA512: | c8344bdb2db8a897df4166472123f5095c31bf34bac481f0078ed27c5026fb23a31d5655ca1a3b3bc3d13b3fe0ab12c33dd3bca5de24befe2aa2701df171cc36 |
SSDEEP: | 1536:IB240XZfcaaxf+EQliU2hawChCAIoo8+BNvMhfvdC:+2d1cBWEQXMCh9o8+nEhHw |
File Content Preview: | PK..........!...`.............[Content_Types].xml ...(......................................................................................................................................................................................................... |
File Icon |
---|
Icon Hash: | e4e2aa8aa4bcbcac |
Static OLE Info |
---|
General | ||
---|---|---|
Document Type: | OpenXML | |
Number of OLE Files: | 1 |
OLE File "2532.xlsm" |
---|
Indicators | |
---|---|
Has Summary Info: | |
Application Name: | |
Encrypted Document: | |
Contains Word Document Stream: | |
Contains Workbook/Book Stream: | |
Contains PowerPoint Document Stream: | |
Contains Visio Document Stream: | |
Contains ObjectPool Stream: | |
Flash Objects Count: | |
Contains VBA Macros: |
Macro 4.0 Code |
---|
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 2, 2021 10:08:57.895343065 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.067162991 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.067370892 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.078955889 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.250673056 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.252422094 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.252448082 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.252466917 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.252479076 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.252593994 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.252640963 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.257659912 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.257853031 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.299979925 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:58.478950024 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:58.479175091 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:59.464179993 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:59.667658091 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:59.847335100 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:59.847558975 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:59.847567081 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:08:59.847659111 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:59.848676920 CEST | 49165 | 443 | 192.168.2.22 | 207.174.213.126 |
Apr 2, 2021 10:08:59.932595968 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.020638943 CEST | 443 | 49165 | 207.174.213.126 | 192.168.2.22 |
Apr 2, 2021 10:09:00.088849068 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:00.088953018 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.090054989 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.247834921 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:00.252208948 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:00.252242088 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:00.252289057 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:00.252290964 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.252326965 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.252343893 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.290167093 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:00.448952913 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:00.449157953 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:01.036984921 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:01.235147953 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:01.367945910 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:01.368129015 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:01.368711948 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:01.368845940 CEST | 49167 | 443 | 192.168.2.22 | 162.241.62.4 |
Apr 2, 2021 10:09:01.564364910 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.701982021 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.702116966 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.702706099 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.841103077 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.843029022 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.843050957 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.843175888 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.843197107 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.843358994 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.843389988 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.843456030 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.852423906 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:01.989902973 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:01.990151882 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.036341906 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.215759993 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:02.281016111 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:02.281306982 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.281359911 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:02.281450987 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.281558037 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.281626940 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.281677008 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:02.281760931 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.366518974 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.419116974 CEST | 443 | 49169 | 198.50.218.68 | 192.168.2.22 |
Apr 2, 2021 10:09:02.419243097 CEST | 49169 | 443 | 192.168.2.22 | 198.50.218.68 |
Apr 2, 2021 10:09:02.528460979 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:02.528527975 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.529124975 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.688258886 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:02.694645882 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:02.694668055 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:02.694681883 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:02.694715023 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.695516109 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.744540930 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.943142891 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:02.943470001 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:02.982716084 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.182491064 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183563948 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183585882 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183603048 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183619022 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183635950 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183655977 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183671951 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183687925 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183705091 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183722019 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.183743000 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.183840036 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.183847904 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.183852911 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.189125061 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343075991 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343120098 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343147039 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343172073 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343194962 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343219995 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343245029 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343269110 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343285084 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343291044 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343316078 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343317032 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343321085 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343322992 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343339920 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343343973 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343364954 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343378067 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343390942 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343401909 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343416929 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343419075 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343444109 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343453884 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343470097 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343481064 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343494892 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343508959 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343518972 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343527079 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343544006 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343558073 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343569040 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.343580008 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343611002 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.343720913 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.349515915 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.502825975 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502859116 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502871990 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502883911 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502897024 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502914906 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502932072 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502954006 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502960920 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.502970934 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.502981901 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.502986908 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.502990007 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503001928 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503009081 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503026009 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503034115 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503046989 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503060102 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503065109 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503082037 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503083944 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503093958 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503103018 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503110886 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503122091 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503132105 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503140926 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503158092 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503158092 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503174067 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503177881 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503185987 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503200054 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503211021 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503220081 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503232002 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503237009 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503253937 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503262043 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503271103 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503284931 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503288031 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503305912 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503314018 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503323078 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503331900 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503345966 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503355980 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503365040 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503380060 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.503382921 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503406048 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.503426075 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.508110046 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.521204948 CEST | 49170 | 443 | 192.168.2.22 | 192.185.129.4 |
Apr 2, 2021 10:09:03.615586996 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.666064978 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:03.666162014 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.666626930 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.681490898 CEST | 443 | 49170 | 192.185.129.4 | 192.168.2.22 |
Apr 2, 2021 10:09:03.717447042 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:03.728722095 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:03.728749990 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:03.728770018 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:03.728853941 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.729531050 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.775657892 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.844010115 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:03.844144106 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.878436089 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:03.970227957 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:04.323856115 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:04.324055910 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:04.324461937 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:09:04.324544907 CEST | 49171 | 443 | 192.168.2.22 | 5.100.155.169 |
Apr 2, 2021 10:09:05.613480091 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:05.655394077 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.655500889 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:05.659843922 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:05.704303980 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.704525948 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.704551935 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.704579115 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.706535101 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.706561089 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.713368893 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:05.731041908 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:05.772980928 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.774435997 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:05.972872972 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.312608957 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.354439020 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.481946945 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.580048084 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.580090046 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.580113888 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.580135107 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.580137968 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.580162048 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.581207991 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.581242085 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.581257105 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.582423925 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.582453012 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.582473040 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.583694935 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.583724976 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.583748102 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.584947109 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.584981918 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.584995985 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.586222887 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.586258888 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.586280107 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.587466002 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.587502003 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.587512970 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.588696003 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.588730097 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.588742018 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.589932919 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.589965105 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.589991093 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.591175079 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.591203928 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.591223001 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.592458963 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.592489004 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.592504025 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.593661070 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.593681097 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.593708992 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.625554085 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.677972078 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.678010941 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.678534031 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.678563118 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.678563118 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.678603888 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.679778099 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.679812908 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.679847956 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.681031942 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.681062937 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.681101084 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.682272911 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.682306051 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.682346106 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.683495045 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.683521986 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.683556080 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.684809923 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.684834003 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.684870005 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.686039925 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.686069012 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.686105967 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.687269926 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.687300920 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.687338114 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.688518047 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.688549995 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.688585997 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.689749956 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.689779997 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.689825058 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.691001892 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.691031933 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.691071033 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.692269087 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.692300081 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.692337036 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.693489075 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.693516970 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.693552971 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.694819927 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.694848061 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.694894075 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.696069002 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.696095943 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.696134090 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.697293043 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.720388889 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.720426083 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.720488071 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.720983028 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.721010923 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.721045971 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.722224951 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.722255945 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.722315073 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.723486900 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.775980949 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.776017904 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.776102066 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.776312113 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.776338100 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.776377916 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.777246952 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.777276993 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.777314901 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.778136015 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.778162956 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.778202057 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.779047966 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.779076099 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.779112101 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.779922962 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.779952049 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.779987097 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.780842066 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.780875921 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.780911922 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.781754971 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.781779051 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.781814098 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.782640934 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.782665968 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.782705069 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.825902939 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.867816925 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.867852926 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.867959023 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.868194103 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.868216038 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.868253946 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.869096994 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.869132042 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.869175911 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.870044947 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.870074034 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.870116949 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.870873928 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.870901108 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.870939970 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.871802092 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.871829033 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.871876001 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.872692108 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.872723103 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.872769117 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.873611927 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.873650074 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.873692036 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.874494076 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.874525070 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.874572992 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.875402927 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.875432014 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.875475883 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.876291037 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.876315117 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.876355886 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.877197027 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.877276897 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.877324104 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.878113985 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.878143072 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.878202915 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.878999949 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.879031897 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.879077911 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.879889965 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.879916906 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.879959106 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.880841017 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.880871058 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.880919933 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.881716967 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.881745100 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.881788969 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.882608891 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.882642984 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.882685900 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.883507967 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.883538008 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.883579969 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.884433031 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.884465933 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.884516001 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.885327101 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.885358095 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.885399103 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.886230946 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.886265993 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.886307955 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.887125969 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.887161016 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.887200117 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.888051987 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.888082027 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.888120890 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.888936043 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.888966084 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.889008999 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.889812946 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.889842987 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.889882088 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.890718937 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.890750885 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.890789986 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.891685009 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.891716003 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.891758919 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.892546892 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.892571926 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.892618895 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.893435955 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.893467903 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.893573999 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.894315958 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.894345045 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.894390106 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.895226002 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.895251989 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.895288944 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.896162987 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.896193027 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.896229982 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.897016048 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.897066116 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.897104979 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.897986889 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.898020983 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.898065090 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.898843050 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.898870945 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.898921013 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.899740934 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.899780989 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.899822950 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.900651932 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.900684118 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.900732994 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.901550055 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.901580095 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.901642084 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.902450085 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.902518034 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.902585983 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.903367996 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.903398991 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.903451920 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.909774065 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.909796000 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.909852982 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.910171032 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.910196066 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.910238028 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.911118984 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.911145926 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.911201954 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.911977053 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.911999941 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:06.912080050 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:06.912873983 CEST | 443 | 49172 | 143.204.3.74 | 192.168.2.22 |
Apr 2, 2021 10:09:07.127377033 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
Apr 2, 2021 10:09:31.369514942 CEST | 443 | 49167 | 162.241.62.4 | 192.168.2.22 |
Apr 2, 2021 10:09:34.324347973 CEST | 443 | 49171 | 5.100.155.169 | 192.168.2.22 |
Apr 2, 2021 10:11:05.408766031 CEST | 49172 | 443 | 192.168.2.22 | 143.204.3.74 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 2, 2021 10:08:57.821546078 CEST | 52197 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:08:57.876081944 CEST | 53 | 52197 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:08:58.881273031 CEST | 53099 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:08:58.939970016 CEST | 53 | 53099 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:08:58.953058004 CEST | 52838 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:08:59.007363081 CEST | 53 | 52838 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:08:59.871850967 CEST | 61200 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:08:59.928522110 CEST | 53 | 61200 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:00.544696093 CEST | 49548 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:00.596054077 CEST | 53 | 49548 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:00.607708931 CEST | 55627 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:00.653762102 CEST | 53 | 55627 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:01.394169092 CEST | 56009 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:01.562252045 CEST | 53 | 56009 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:02.305449009 CEST | 61865 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:02.362611055 CEST | 53 | 61865 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:03.555560112 CEST | 55171 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:03.612050056 CEST | 53 | 55171 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:05.478854895 CEST | 52496 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:05.538052082 CEST | 53 | 52496 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:05.550795078 CEST | 57564 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:05.607800961 CEST | 53 | 57564 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:06.947319031 CEST | 63009 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:06.993551970 CEST | 53 | 63009 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:07.130739927 CEST | 59319 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:07.179560900 CEST | 53 | 59319 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:07.325627089 CEST | 53070 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:07.371623993 CEST | 53 | 53070 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:07.519877911 CEST | 59770 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:07.568689108 CEST | 53 | 59770 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:07.721071959 CEST | 61523 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:07.767162085 CEST | 53 | 61523 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:08.792319059 CEST | 62791 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:08.838243961 CEST | 53 | 62791 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:08.983097076 CEST | 50667 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:09.031645060 CEST | 53 | 50667 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:09.194875956 CEST | 54129 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:09.246243000 CEST | 53 | 54129 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:09.387038946 CEST | 65329 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:09.433135033 CEST | 53 | 65329 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:09.569331884 CEST | 60718 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:09.615534067 CEST | 53 | 60718 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:09.771843910 CEST | 49157 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:09.820621967 CEST | 53 | 49157 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:09.955969095 CEST | 57391 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:10.005496025 CEST | 53 | 57391 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:10.158459902 CEST | 61858 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:10.207819939 CEST | 53 | 61858 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:10.358966112 CEST | 62500 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:10.404974937 CEST | 53 | 62500 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:10.566371918 CEST | 51652 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:10.615885973 CEST | 53 | 51652 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:10.745253086 CEST | 62762 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:10.795329094 CEST | 53 | 62762 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:10.954694986 CEST | 56905 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:11.000545979 CEST | 53 | 56905 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:11.151371002 CEST | 54609 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:11.197154999 CEST | 53 | 54609 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:11.344233036 CEST | 58101 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:11.391334057 CEST | 53 | 58101 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:11.534753084 CEST | 64329 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:11.582020044 CEST | 53 | 64329 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:11.751204014 CEST | 64881 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:11.798790932 CEST | 53 | 64881 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:11.939229965 CEST | 55327 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:11.985177040 CEST | 53 | 55327 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:12.131198883 CEST | 59150 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:12.179112911 CEST | 53 | 59150 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:12.312313080 CEST | 63439 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:12.366604090 CEST | 53 | 63439 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:12.504232883 CEST | 65040 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:12.551549911 CEST | 53 | 65040 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:12.677182913 CEST | 61369 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:12.723402023 CEST | 53 | 61369 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:12.872534990 CEST | 65515 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:12.923052073 CEST | 53 | 65515 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:13.080511093 CEST | 60236 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:13.126596928 CEST | 53 | 60236 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:13.254873037 CEST | 53198 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:13.318789005 CEST | 53 | 53198 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:13.456413984 CEST | 50027 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:13.505166054 CEST | 53 | 50027 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:13.641175985 CEST | 59245 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:13.687036991 CEST | 53 | 59245 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:13.819901943 CEST | 55840 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:13.875161886 CEST | 53 | 55840 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:14.019269943 CEST | 61667 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:14.065201044 CEST | 53 | 61667 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:14.219453096 CEST | 63736 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:14.265590906 CEST | 53 | 63736 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:14.408574104 CEST | 59805 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:14.457581043 CEST | 53 | 59805 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:14.601914883 CEST | 62322 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:14.647969007 CEST | 53 | 62322 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:14.796133995 CEST | 52819 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:14.841960907 CEST | 53 | 52819 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:14.999069929 CEST | 51215 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:15.045032024 CEST | 53 | 51215 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:15.175760031 CEST | 60312 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:15.221791029 CEST | 53 | 60312 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:15.353666067 CEST | 63463 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:15.400974035 CEST | 53 | 63463 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:15.553216934 CEST | 62224 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:15.599097967 CEST | 53 | 62224 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:15.739938974 CEST | 59064 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:15.788793087 CEST | 53 | 59064 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:15.929848909 CEST | 59885 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:15.977308035 CEST | 53 | 59885 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:16.116014004 CEST | 63749 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:16.164355040 CEST | 53 | 63749 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:16.366635084 CEST | 50878 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:16.412650108 CEST | 53 | 50878 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:16.548048019 CEST | 58469 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:16.594166994 CEST | 53 | 58469 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:16.786535978 CEST | 54773 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:16.832489967 CEST | 53 | 54773 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:17.164586067 CEST | 52166 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:17.210668087 CEST | 53 | 52166 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:17.338387966 CEST | 54589 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:17.385024071 CEST | 53 | 54589 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:17.575309992 CEST | 58113 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:17.625396967 CEST | 53 | 58113 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:17.790330887 CEST | 53533 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:17.836250067 CEST | 53 | 53533 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:17.979391098 CEST | 57696 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:18.027328968 CEST | 53 | 57696 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:18.156322956 CEST | 51068 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:18.204261065 CEST | 53 | 51068 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:18.383321047 CEST | 52944 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:18.430630922 CEST | 53 | 52944 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:18.595694065 CEST | 56190 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:18.643887043 CEST | 53 | 56190 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:18.794035912 CEST | 63877 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:18.840675116 CEST | 53 | 63877 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:18.967655897 CEST | 62299 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:19.016674995 CEST | 53 | 62299 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:19.167975903 CEST | 53239 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:19.214744091 CEST | 53 | 53239 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:19.366993904 CEST | 62320 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:19.413109064 CEST | 53 | 62320 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:19.548891068 CEST | 61507 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:19.595072031 CEST | 53 | 61507 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:19.735645056 CEST | 53940 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:19.781749964 CEST | 53 | 53940 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:19.954936028 CEST | 59089 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:20.003673077 CEST | 53 | 59089 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:20.158986092 CEST | 51739 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:20.205163956 CEST | 53 | 51739 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:20.336076975 CEST | 53552 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:20.381949902 CEST | 53 | 53552 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:20.516530991 CEST | 61135 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:20.563682079 CEST | 53 | 61135 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:20.709119081 CEST | 49357 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:20.754987955 CEST | 53 | 49357 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:20.898688078 CEST | 53451 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:20.944538116 CEST | 53 | 53451 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:21.076841116 CEST | 62183 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:21.125930071 CEST | 53 | 62183 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:21.274288893 CEST | 61653 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:21.323026896 CEST | 53 | 61653 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:21.472417116 CEST | 56509 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:21.519656897 CEST | 53 | 56509 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:21.648335934 CEST | 62179 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:21.694608927 CEST | 53 | 62179 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:21.835351944 CEST | 54721 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:21.881366968 CEST | 53 | 54721 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:22.016594887 CEST | 59549 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:22.065352917 CEST | 53 | 59549 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:22.210882902 CEST | 50463 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:22.256834984 CEST | 53 | 50463 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:22.394598007 CEST | 59029 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:22.440540075 CEST | 53 | 59029 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:22.572932005 CEST | 60541 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:22.618803024 CEST | 53 | 60541 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:22.751759052 CEST | 62739 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:22.800447941 CEST | 53 | 62739 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:22.937289000 CEST | 62511 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:22.983131886 CEST | 53 | 62511 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:23.107640028 CEST | 54403 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:23.155158997 CEST | 53 | 54403 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:23.282279968 CEST | 62038 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:23.328226089 CEST | 53 | 62038 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:23.462794065 CEST | 50377 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:23.511698008 CEST | 53 | 50377 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:23.652105093 CEST | 59171 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:23.698086977 CEST | 53 | 59171 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:23.835633993 CEST | 59721 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:23.884362936 CEST | 53 | 59721 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:24.040218115 CEST | 54110 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:24.088963985 CEST | 53 | 54110 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:24.342001915 CEST | 65178 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:24.389883041 CEST | 53 | 65178 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:24.520030022 CEST | 57185 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:24.571166992 CEST | 53 | 57185 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:24.701050043 CEST | 51859 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:24.749202967 CEST | 53 | 51859 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:25.024617910 CEST | 63355 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:25.072432041 CEST | 53 | 63355 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:25.194190979 CEST | 59126 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:25.241089106 CEST | 53 | 59126 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:25.665261984 CEST | 59136 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:25.713927984 CEST | 53 | 59136 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:25.947417974 CEST | 61938 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:25.993525028 CEST | 53 | 61938 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:27.272737980 CEST | 54603 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:27.318723917 CEST | 53 | 54603 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:27.505966902 CEST | 56472 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:27.551903963 CEST | 53 | 56472 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:27.679882050 CEST | 64956 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:27.725769997 CEST | 53 | 64956 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:27.853616953 CEST | 49558 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:27.901659012 CEST | 53 | 49558 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:28.023735046 CEST | 60485 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:28.069828033 CEST | 53 | 60485 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:28.206468105 CEST | 62070 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:28.253794909 CEST | 53 | 62070 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:28.491010904 CEST | 52196 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:28.537597895 CEST | 53 | 52196 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:28.669017076 CEST | 53324 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:28.715137005 CEST | 53 | 53324 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:28.840342999 CEST | 59208 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:28.886225939 CEST | 53 | 59208 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:29.017429113 CEST | 53489 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:29.063544989 CEST | 53 | 53489 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:29.194973946 CEST | 60104 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:29.241197109 CEST | 53 | 60104 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:29.376399040 CEST | 57579 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:29.425259113 CEST | 53 | 57579 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:29.557825089 CEST | 56516 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:29.604021072 CEST | 53 | 56516 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:29.737255096 CEST | 50926 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:29.783425093 CEST | 53 | 50926 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:29.919538975 CEST | 61266 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:29.969549894 CEST | 53 | 61266 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:30.098776102 CEST | 57279 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:30.147845984 CEST | 53 | 57279 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:30.281773090 CEST | 65273 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:30.330507994 CEST | 53 | 65273 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:30.462143898 CEST | 64307 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:30.509147882 CEST | 53 | 64307 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:30.645036936 CEST | 49977 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:30.693156004 CEST | 53 | 49977 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:30.818219900 CEST | 61667 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:30.864126921 CEST | 53 | 61667 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:30.997013092 CEST | 65274 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:31.046952963 CEST | 53 | 65274 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:31.190460920 CEST | 58029 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:31.240833044 CEST | 53 | 58029 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:31.389185905 CEST | 64534 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:31.437993050 CEST | 53 | 64534 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:31.567022085 CEST | 51031 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:31.615937948 CEST | 53 | 51031 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:31.733400106 CEST | 64254 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:31.782047033 CEST | 53 | 64254 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:31.911653042 CEST | 52696 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:31.957565069 CEST | 53 | 52696 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:32.091325045 CEST | 56479 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:32.139709949 CEST | 53 | 56479 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:32.267817974 CEST | 63874 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:32.318691015 CEST | 53 | 63874 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:32.456504107 CEST | 62985 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:32.508423090 CEST | 53 | 62985 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:32.625157118 CEST | 53083 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:32.676812887 CEST | 53 | 53083 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:32.794260979 CEST | 56129 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:32.842112064 CEST | 53 | 56129 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:32.969969988 CEST | 54898 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:33.019906998 CEST | 53 | 54898 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:33.145912886 CEST | 60996 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:33.193136930 CEST | 53 | 60996 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:33.320424080 CEST | 56871 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:33.373116970 CEST | 53 | 56871 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:33.502214909 CEST | 56681 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:33.548808098 CEST | 53 | 56681 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:33.674573898 CEST | 57030 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:33.720453024 CEST | 53 | 57030 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:33.854213953 CEST | 56842 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:33.900163889 CEST | 53 | 56842 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:34.029508114 CEST | 54769 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:34.078147888 CEST | 53 | 54769 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:34.219219923 CEST | 57976 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:34.267981052 CEST | 53 | 57976 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:34.388367891 CEST | 57822 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:34.434161901 CEST | 53 | 57822 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:34.555181980 CEST | 57816 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:34.606450081 CEST | 53 | 57816 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:34.731601954 CEST | 58218 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:34.780543089 CEST | 53 | 58218 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:34.909485102 CEST | 52925 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:34.960208893 CEST | 53 | 52925 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:35.104204893 CEST | 50088 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:35.152396917 CEST | 53 | 50088 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:35.280469894 CEST | 63974 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:35.326448917 CEST | 53 | 63974 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:35.481522083 CEST | 60174 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:35.528104067 CEST | 53 | 60174 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:35.650552988 CEST | 62566 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:35.696815014 CEST | 53 | 62566 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:35.823045969 CEST | 60502 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:35.871752977 CEST | 53 | 60502 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:36.010021925 CEST | 64666 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:36.058845043 CEST | 53 | 64666 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:36.198059082 CEST | 65172 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:36.249311924 CEST | 53 | 65172 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:36.378443956 CEST | 61683 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:36.424557924 CEST | 53 | 61683 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:36.539064884 CEST | 62288 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:36.585469007 CEST | 53 | 62288 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:36.702271938 CEST | 58473 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:36.753608942 CEST | 53 | 58473 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:36.874284983 CEST | 57284 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:36.920295954 CEST | 53 | 57284 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:37.050539970 CEST | 58015 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:37.096700907 CEST | 53 | 58015 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:37.247049093 CEST | 55470 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:37.293076992 CEST | 53 | 55470 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:37.414633989 CEST | 50974 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:37.463601112 CEST | 53 | 50974 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:37.582524061 CEST | 64934 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:37.633603096 CEST | 53 | 64934 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:37.756745100 CEST | 61741 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:37.802704096 CEST | 53 | 61741 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:37.943175077 CEST | 64069 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:37.991564035 CEST | 53 | 64069 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:38.119571924 CEST | 60995 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:38.170777082 CEST | 53 | 60995 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:38.313252926 CEST | 62291 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:38.363745928 CEST | 53 | 62291 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:38.494354010 CEST | 50900 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:38.543311119 CEST | 53 | 50900 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:38.656892061 CEST | 54131 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:38.702860117 CEST | 53 | 54131 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:38.854367018 CEST | 54293 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:38.904939890 CEST | 53 | 54293 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:39.037915945 CEST | 50519 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:39.089622021 CEST | 53 | 50519 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:39.201680899 CEST | 54187 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:39.248301029 CEST | 53 | 54187 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:39.379709959 CEST | 58673 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:39.429647923 CEST | 53 | 58673 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:39.554841995 CEST | 63779 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:39.600769997 CEST | 53 | 63779 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:39.733994007 CEST | 56240 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:39.783533096 CEST | 53 | 56240 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:39.917608023 CEST | 60915 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:39.965192080 CEST | 53 | 60915 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:40.098243952 CEST | 49177 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:40.144318104 CEST | 53 | 49177 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:40.277282953 CEST | 52037 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:40.323355913 CEST | 53 | 52037 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:40.442297935 CEST | 59411 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:40.488411903 CEST | 53 | 59411 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:40.613941908 CEST | 57033 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:40.661652088 CEST | 53 | 57033 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:40.799285889 CEST | 60843 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:40.845266104 CEST | 53 | 60843 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:40.977741003 CEST | 49820 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:41.023840904 CEST | 53 | 49820 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:41.143207073 CEST | 63256 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:41.189248085 CEST | 53 | 63256 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:41.321793079 CEST | 56363 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:41.367737055 CEST | 53 | 56363 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:41.490909100 CEST | 54157 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:41.541044950 CEST | 53 | 54157 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:41.687944889 CEST | 63680 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:41.735529900 CEST | 53 | 63680 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:41.914683104 CEST | 51814 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:41.960756063 CEST | 53 | 51814 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:42.088330030 CEST | 51622 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:42.137634039 CEST | 53 | 51622 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:42.262167931 CEST | 60177 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:42.309582949 CEST | 53 | 60177 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:42.439351082 CEST | 60843 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:42.487967014 CEST | 53 | 60843 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:42.610683918 CEST | 58008 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:42.662343979 CEST | 53 | 58008 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:42.785062075 CEST | 57992 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:42.833914042 CEST | 53 | 57992 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:42.966239929 CEST | 65522 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:43.013222933 CEST | 53 | 65522 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:43.141379118 CEST | 49639 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:43.187618971 CEST | 53 | 49639 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:43.311629057 CEST | 63327 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:43.360595942 CEST | 53 | 63327 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:43.478317976 CEST | 49388 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:43.524455070 CEST | 53 | 49388 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:43.657674074 CEST | 60534 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:43.706630945 CEST | 53 | 60534 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:43.936378956 CEST | 52146 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:43.983778000 CEST | 53 | 52146 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:44.109288931 CEST | 62947 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:44.155240059 CEST | 53 | 62947 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:44.282454967 CEST | 57302 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:44.328392982 CEST | 53 | 57302 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:44.551367998 CEST | 54780 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:44.597538948 CEST | 53 | 54780 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:44.726767063 CEST | 59773 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:44.774116039 CEST | 53 | 59773 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:44.953392029 CEST | 51222 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:44.999443054 CEST | 53 | 51222 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:46.202733040 CEST | 54790 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:46.251842022 CEST | 53 | 54790 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:46.387136936 CEST | 58285 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:46.436161041 CEST | 53 | 58285 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:46.559658051 CEST | 50633 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:46.605695009 CEST | 53 | 50633 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:46.731060982 CEST | 55526 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:46.779197931 CEST | 53 | 55526 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:46.901665926 CEST | 60187 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:46.947577000 CEST | 53 | 60187 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:47.088922977 CEST | 63165 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:47.134848118 CEST | 53 | 63165 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:47.275116920 CEST | 61810 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:47.321271896 CEST | 53 | 61810 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:47.442507029 CEST | 64073 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:47.488982916 CEST | 53 | 64073 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:47.613708973 CEST | 50715 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:47.659810066 CEST | 53 | 50715 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:47.785149097 CEST | 61224 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:47.835475922 CEST | 53 | 61224 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:48.019217968 CEST | 52360 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:48.065810919 CEST | 53 | 52360 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:48.271938086 CEST | 57756 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:48.320538998 CEST | 53 | 57756 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:48.478296041 CEST | 52521 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:48.524518967 CEST | 53 | 52521 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:48.651287079 CEST | 54106 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:48.697601080 CEST | 53 | 54106 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:48.829950094 CEST | 52359 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:48.875921011 CEST | 53 | 52359 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:49.004240990 CEST | 57868 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:49.050260067 CEST | 53 | 57868 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:49.186460972 CEST | 55017 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:49.236651897 CEST | 53 | 55017 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:49.374370098 CEST | 64440 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:49.420365095 CEST | 53 | 64440 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:49.547240019 CEST | 61548 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:49.593976021 CEST | 53 | 61548 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:49.726336956 CEST | 54276 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:49.773778915 CEST | 53 | 54276 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:49.907865047 CEST | 60123 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:49.954448938 CEST | 53 | 60123 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:50.077567101 CEST | 52480 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:50.128528118 CEST | 53 | 52480 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:50.273253918 CEST | 65412 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:50.321779966 CEST | 53 | 65412 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:50.446001053 CEST | 49551 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:50.494858027 CEST | 53 | 49551 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:50.616733074 CEST | 63258 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:50.662735939 CEST | 53 | 63258 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:50.784322977 CEST | 57578 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:50.831613064 CEST | 53 | 57578 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:50.959467888 CEST | 60312 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:51.007185936 CEST | 53 | 60312 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:51.134155989 CEST | 54899 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:51.180064917 CEST | 53 | 54899 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:51.302841902 CEST | 53334 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:51.348965883 CEST | 53 | 53334 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:51.473198891 CEST | 61850 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:51.522075891 CEST | 53 | 61850 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:51.647671938 CEST | 59175 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:51.697578907 CEST | 53 | 59175 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:51.827061892 CEST | 56718 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:51.872911930 CEST | 53 | 56718 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:52.001236916 CEST | 54478 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:52.048676014 CEST | 53 | 54478 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:52.179020882 CEST | 58427 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:52.225541115 CEST | 53 | 58427 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:52.357144117 CEST | 65476 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:52.408050060 CEST | 53 | 65476 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:52.532659054 CEST | 58076 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:52.579138994 CEST | 53 | 58076 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:52.710288048 CEST | 60518 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:52.759269953 CEST | 53 | 60518 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:52.898462057 CEST | 55698 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:52.948359966 CEST | 53 | 55698 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:53.072652102 CEST | 53090 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:53.120045900 CEST | 53 | 53090 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:53.263051033 CEST | 55758 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:53.311113119 CEST | 53 | 55758 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:53.437184095 CEST | 65312 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:53.485622883 CEST | 53 | 65312 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:53.607855082 CEST | 64984 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:53.655884981 CEST | 53 | 64984 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:53.784137011 CEST | 53144 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:53.833045006 CEST | 53 | 53144 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:53.956446886 CEST | 62452 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:54.002487898 CEST | 53 | 62452 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:54.121267080 CEST | 64550 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:54.170088053 CEST | 53 | 64550 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:54.298345089 CEST | 59991 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:54.346662045 CEST | 53 | 59991 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:54.473139048 CEST | 64291 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:54.522053957 CEST | 53 | 64291 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:54.653559923 CEST | 52215 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:54.700823069 CEST | 53 | 52215 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:54.835483074 CEST | 53765 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:54.883198977 CEST | 53 | 53765 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:55.027800083 CEST | 57148 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:55.077580929 CEST | 53 | 57148 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:55.199867964 CEST | 53577 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:55.249842882 CEST | 53 | 53577 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:55.369802952 CEST | 51785 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:55.421369076 CEST | 53 | 51785 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:55.548247099 CEST | 51329 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:55.595808029 CEST | 53 | 51329 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:55.713705063 CEST | 55163 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:55.771956921 CEST | 53 | 55163 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:55.908229113 CEST | 53262 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:55.956917048 CEST | 53 | 53262 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:56.093292952 CEST | 63026 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:56.139219046 CEST | 53 | 63026 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:56.307905912 CEST | 61190 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:56.353868008 CEST | 53 | 61190 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:56.479084969 CEST | 64211 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:56.529309034 CEST | 53 | 64211 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:56.653748035 CEST | 57660 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:56.699668884 CEST | 53 | 57660 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:56.828413010 CEST | 62041 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:56.875614882 CEST | 53 | 62041 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:57.002899885 CEST | 64019 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:57.048840046 CEST | 53 | 64019 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:57.180713892 CEST | 60221 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:57.230891943 CEST | 53 | 60221 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:57.364480972 CEST | 63183 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:57.412201881 CEST | 53 | 63183 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:57.538145065 CEST | 54783 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:57.587665081 CEST | 53 | 54783 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:57.719489098 CEST | 64343 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:57.765578032 CEST | 53 | 64343 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:57.896472931 CEST | 56183 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:57.942456961 CEST | 53 | 56183 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:58.073474884 CEST | 60969 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:58.122275114 CEST | 53 | 60969 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:58.274709940 CEST | 49802 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:58.320555925 CEST | 53 | 49802 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:58.438441992 CEST | 65436 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:58.484436035 CEST | 53 | 65436 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:58.611715078 CEST | 63415 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:58.662916899 CEST | 53 | 63415 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:58.784862995 CEST | 62618 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:58.830964088 CEST | 53 | 62618 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:58.968602896 CEST | 53640 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:59.019758940 CEST | 53 | 53640 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:59.146400928 CEST | 54469 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:59.194763899 CEST | 53 | 54469 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:59.321669102 CEST | 53557 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:59.368012905 CEST | 53 | 53557 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:59.490669966 CEST | 58412 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:59.538137913 CEST | 53 | 58412 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:59.671494961 CEST | 56148 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:59.717665911 CEST | 53 | 56148 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:09:59.865466118 CEST | 62454 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:09:59.912064075 CEST | 53 | 62454 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:00.049175024 CEST | 55472 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:00.098938942 CEST | 53 | 55472 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:00.220547915 CEST | 50055 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:00.268093109 CEST | 53 | 50055 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:00.393248081 CEST | 55079 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:00.441572905 CEST | 53 | 55079 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:00.604763985 CEST | 55535 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:00.652302980 CEST | 53 | 55535 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:00.767488003 CEST | 65144 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:00.817536116 CEST | 53 | 65144 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:00.950246096 CEST | 52747 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:00.996299982 CEST | 53 | 52747 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:01.149311066 CEST | 61915 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:01.195432901 CEST | 53 | 61915 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:01.334893942 CEST | 56856 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:01.380844116 CEST | 53 | 56856 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:01.515100002 CEST | 51099 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:01.562829018 CEST | 53 | 51099 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:01.692465067 CEST | 52501 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:01.743434906 CEST | 53 | 52501 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:01.887423992 CEST | 60839 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:01.933470011 CEST | 53 | 60839 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:02.059431076 CEST | 51016 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:02.108684063 CEST | 53 | 51016 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:02.262226105 CEST | 63714 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:02.308243036 CEST | 53 | 63714 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:02.436009884 CEST | 57242 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:02.482184887 CEST | 53 | 57242 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:02.607434034 CEST | 57583 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:02.653481960 CEST | 53 | 57583 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:02.779719114 CEST | 55672 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:02.825752020 CEST | 53 | 55672 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:02.957961082 CEST | 56547 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:03.004352093 CEST | 53 | 56547 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:03.129746914 CEST | 60599 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:03.175818920 CEST | 53 | 60599 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:03.303385973 CEST | 57503 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:03.352065086 CEST | 53 | 57503 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:03.498547077 CEST | 54393 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:03.544780016 CEST | 53 | 54393 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:03.669310093 CEST | 49539 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:03.715200901 CEST | 53 | 49539 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:03.847810030 CEST | 52323 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:03.896357059 CEST | 53 | 52323 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:04.009680986 CEST | 51694 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:04.055643082 CEST | 53 | 51694 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:04.184429884 CEST | 51450 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:04.234157085 CEST | 53 | 51450 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:04.362693071 CEST | 49752 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:04.408766985 CEST | 53 | 49752 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:04.532279015 CEST | 57373 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:04.578241110 CEST | 53 | 57373 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:04.699858904 CEST | 58175 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:04.745758057 CEST | 53 | 58175 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:04.873061895 CEST | 63290 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:04.921864033 CEST | 53 | 63290 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:05.051588058 CEST | 54258 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:05.100939035 CEST | 53 | 54258 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:05.257416964 CEST | 53225 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:05.306272030 CEST | 53 | 53225 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:05.433196068 CEST | 62698 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:05.479383945 CEST | 53 | 62698 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:05.601057053 CEST | 52305 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:05.646881104 CEST | 53 | 52305 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:05.787405968 CEST | 49932 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:05.833705902 CEST | 53 | 49932 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:05.958872080 CEST | 62293 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:06.004961967 CEST | 53 | 62293 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:06.157246113 CEST | 62271 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:06.205097914 CEST | 53 | 62271 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:06.320245981 CEST | 49712 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:06.370815039 CEST | 53 | 49712 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:06.496696949 CEST | 57298 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:06.545710087 CEST | 53 | 57298 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:06.682001114 CEST | 53084 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:06.727736950 CEST | 53 | 53084 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:06.857286930 CEST | 61000 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:06.904850006 CEST | 53 | 61000 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:07.028392076 CEST | 49706 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:07.074338913 CEST | 53 | 49706 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:07.194660902 CEST | 57196 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:07.243556023 CEST | 53 | 57196 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:07.379487038 CEST | 52229 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:07.427016973 CEST | 53 | 52229 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:07.551511049 CEST | 65387 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:07.597477913 CEST | 53 | 65387 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:07.721101999 CEST | 56084 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:07.770009041 CEST | 53 | 56084 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:07.899663925 CEST | 50019 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:07.946311951 CEST | 53 | 50019 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:08.073069096 CEST | 63630 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:08.120140076 CEST | 53 | 63630 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:08.245556116 CEST | 49782 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:08.291747093 CEST | 53 | 49782 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:08.430779934 CEST | 60322 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:08.478216887 CEST | 53 | 60322 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:08.600126982 CEST | 51597 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:08.646518946 CEST | 53 | 51597 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:08.787908077 CEST | 55490 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:08.834162951 CEST | 53 | 55490 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:08.961471081 CEST | 61170 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:09.010611057 CEST | 53 | 61170 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:09.131921053 CEST | 54017 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:09.180955887 CEST | 53 | 54017 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:09.318403959 CEST | 53877 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:09.369790077 CEST | 53 | 53877 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:09.495764017 CEST | 57075 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:09.544703007 CEST | 53 | 57075 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:09.662409067 CEST | 52976 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:09.711517096 CEST | 53 | 52976 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:09.837420940 CEST | 52446 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:09.885986090 CEST | 53 | 52446 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:10.021739006 CEST | 54725 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:10.067656040 CEST | 53 | 54725 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:10.193885088 CEST | 52422 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:10.242888927 CEST | 53 | 52422 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:10.372693062 CEST | 57761 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:10.418664932 CEST | 53 | 57761 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:10.546751022 CEST | 56721 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:10.595799923 CEST | 53 | 56721 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:10.747169018 CEST | 57824 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:10.797991991 CEST | 53 | 57824 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:10.941453934 CEST | 59910 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:10.989978075 CEST | 53 | 59910 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:11.122737885 CEST | 53981 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:11.172713995 CEST | 53 | 53981 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:11.297555923 CEST | 62529 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:11.349776030 CEST | 53 | 62529 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:11.471360922 CEST | 64510 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:11.519107103 CEST | 53 | 64510 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:11.653467894 CEST | 63341 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:11.701157093 CEST | 53 | 63341 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:11.829629898 CEST | 51390 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:11.875525951 CEST | 53 | 51390 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:12.004931927 CEST | 51733 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:12.051049948 CEST | 53 | 51733 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:12.219486952 CEST | 55573 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:12.265430927 CEST | 53 | 55573 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:12.395931959 CEST | 54036 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:12.447019100 CEST | 53 | 54036 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:12.614808083 CEST | 50907 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:12.661855936 CEST | 53 | 50907 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:12.789808035 CEST | 56813 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:12.835740089 CEST | 53 | 56813 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:12.954323053 CEST | 63171 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:13.003359079 CEST | 53 | 63171 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:13.137418032 CEST | 62356 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:13.186486959 CEST | 53 | 62356 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:13.314358950 CEST | 55520 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:13.365271091 CEST | 53 | 55520 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:13.515491962 CEST | 63168 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:13.564224958 CEST | 53 | 63168 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:13.727746964 CEST | 49935 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:13.774214029 CEST | 53 | 49935 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:13.905184031 CEST | 61954 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:13.954123974 CEST | 53 | 61954 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:14.078742981 CEST | 61207 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:14.125480890 CEST | 53 | 61207 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:14.255234957 CEST | 63956 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:14.305358887 CEST | 53 | 63956 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:14.436948061 CEST | 64981 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:14.483098984 CEST | 53 | 64981 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:14.629595041 CEST | 56475 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:14.690170050 CEST | 53 | 56475 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:14.815499067 CEST | 60855 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:14.867396116 CEST | 53 | 60855 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:14.994796038 CEST | 50612 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:15.043818951 CEST | 53 | 50612 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:15.165167093 CEST | 57478 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:15.214369059 CEST | 53 | 57478 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:15.346822023 CEST | 54941 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:15.392832994 CEST | 53 | 54941 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:15.523873091 CEST | 61016 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:15.570036888 CEST | 53 | 61016 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:15.702692032 CEST | 53806 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:15.749080896 CEST | 53 | 53806 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:15.875757933 CEST | 60226 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:15.924407959 CEST | 53 | 60226 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:16.050647020 CEST | 49407 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:16.099309921 CEST | 53 | 49407 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:16.245153904 CEST | 63368 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:16.293958902 CEST | 53 | 63368 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:16.414947033 CEST | 61493 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:16.463655949 CEST | 53 | 61493 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:16.597140074 CEST | 56072 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:16.656927109 CEST | 53 | 56072 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:16.784508944 CEST | 62969 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:16.832076073 CEST | 53 | 62969 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:16.972019911 CEST | 64146 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:17.023202896 CEST | 53 | 64146 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:17.147011995 CEST | 56752 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:17.195873022 CEST | 53 | 56752 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:17.324260950 CEST | 56463 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:17.370296955 CEST | 53 | 56463 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:17.496217966 CEST | 50650 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:17.547575951 CEST | 53 | 50650 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:17.660959005 CEST | 54450 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:17.709819078 CEST | 53 | 54450 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:17.848685026 CEST | 64882 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:17.894664049 CEST | 53 | 64882 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:18.027739048 CEST | 63635 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:18.073607922 CEST | 53 | 63635 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:18.197141886 CEST | 52775 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:18.245868921 CEST | 53 | 52775 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:18.369458914 CEST | 55824 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:18.418272972 CEST | 53 | 55824 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:18.550193071 CEST | 59648 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:18.596345901 CEST | 53 | 59648 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:18.727096081 CEST | 49397 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:18.775846958 CEST | 53 | 49397 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:18.949409962 CEST | 51050 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:18.995229006 CEST | 53 | 51050 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:19.111011982 CEST | 62317 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:19.157324076 CEST | 53 | 62317 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:19.283680916 CEST | 51104 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:19.332422972 CEST | 53 | 51104 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:19.459851980 CEST | 50424 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:19.508263111 CEST | 53 | 50424 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:19.631454945 CEST | 50065 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:19.680253029 CEST | 53 | 50065 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:19.807061911 CEST | 63984 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:19.857207060 CEST | 53 | 63984 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:19.975517035 CEST | 63874 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:20.024808884 CEST | 53 | 63874 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:20.141123056 CEST | 64999 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:20.192445993 CEST | 53 | 64999 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:20.312479973 CEST | 60357 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:20.358721018 CEST | 53 | 60357 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:20.498261929 CEST | 64808 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:20.544513941 CEST | 53 | 64808 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:20.686156988 CEST | 58133 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:20.733491898 CEST | 53 | 58133 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:20.870682001 CEST | 53873 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:20.918521881 CEST | 53 | 53873 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:21.046864033 CEST | 52345 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:21.092941999 CEST | 53 | 52345 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:21.216633081 CEST | 63293 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:21.262901068 CEST | 53 | 63293 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:21.408894062 CEST | 53098 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:21.455137014 CEST | 53 | 53098 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:21.605319977 CEST | 54705 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:21.654169083 CEST | 53 | 54705 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:21.786639929 CEST | 57050 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:21.832552910 CEST | 53 | 57050 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:21.952425003 CEST | 57905 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:21.998344898 CEST | 53 | 57905 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:22.134953022 CEST | 52876 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:22.183851957 CEST | 53 | 52876 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:22.321618080 CEST | 52362 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:22.367448092 CEST | 53 | 52362 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:22.489624023 CEST | 49397 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:22.540102005 CEST | 53 | 49397 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:22.668683052 CEST | 50367 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:22.719206095 CEST | 53 | 50367 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:22.851860046 CEST | 50852 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:22.903234005 CEST | 53 | 50852 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:23.129612923 CEST | 65303 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:23.178023100 CEST | 53 | 65303 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:23.296552896 CEST | 59979 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:23.342319012 CEST | 53 | 59979 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:23.468388081 CEST | 63468 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:23.516608000 CEST | 53 | 63468 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:23.660654068 CEST | 52714 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:23.709363937 CEST | 53 | 52714 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:23.832636118 CEST | 51073 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:23.878482103 CEST | 53 | 51073 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:24.002057076 CEST | 61273 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:24.049710035 CEST | 53 | 61273 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:24.211519003 CEST | 53142 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:24.257481098 CEST | 53 | 53142 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:24.397999048 CEST | 62220 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:24.447138071 CEST | 53 | 62220 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:24.577924967 CEST | 50414 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:24.623848915 CEST | 53 | 50414 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:24.752944946 CEST | 62177 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:24.798784971 CEST | 53 | 62177 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:24.926489115 CEST | 58934 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:24.975399971 CEST | 53 | 58934 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:25.128242970 CEST | 57067 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:25.176229000 CEST | 53 | 57067 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:25.310992956 CEST | 51564 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:25.359677076 CEST | 53 | 51564 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:25.501210928 CEST | 59552 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:25.549321890 CEST | 53 | 59552 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:25.692123890 CEST | 49734 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:25.738003016 CEST | 53 | 49734 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:25.869256020 CEST | 58810 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:25.916809082 CEST | 53 | 58810 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:26.059082031 CEST | 57219 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:26.109357119 CEST | 53 | 57219 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:26.252198935 CEST | 50926 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:26.299495935 CEST | 53 | 50926 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:26.421416044 CEST | 57766 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:26.470189095 CEST | 53 | 57766 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:26.590408087 CEST | 50369 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:26.637763023 CEST | 53 | 50369 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:26.774163008 CEST | 54724 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:26.825771093 CEST | 53 | 54724 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:26.966809988 CEST | 59644 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:27.014040947 CEST | 53 | 59644 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:27.138768911 CEST | 63618 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:27.186089993 CEST | 53 | 63618 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:27.308887005 CEST | 49321 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:27.354841948 CEST | 53 | 49321 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:27.484997988 CEST | 57664 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:27.535475969 CEST | 53 | 57664 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:27.669008017 CEST | 64401 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:27.716474056 CEST | 53 | 64401 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:27.849788904 CEST | 59811 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:27.898406029 CEST | 53 | 59811 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:28.041970015 CEST | 54234 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:28.090643883 CEST | 53 | 54234 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:28.215670109 CEST | 57440 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:28.266906977 CEST | 53 | 57440 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:28.406594038 CEST | 52826 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:28.452743053 CEST | 53 | 52826 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:28.569166899 CEST | 52528 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:28.616714001 CEST | 53 | 52528 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:28.741573095 CEST | 54989 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:28.787477970 CEST | 53 | 54989 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:28.930849075 CEST | 63442 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:28.976833105 CEST | 53 | 63442 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:29.156920910 CEST | 57765 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:29.202882051 CEST | 53 | 57765 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:29.341336012 CEST | 54287 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:29.390152931 CEST | 53 | 54287 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:29.544161081 CEST | 53039 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:29.592847109 CEST | 53 | 53039 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:29.736264944 CEST | 50561 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:29.784976959 CEST | 53 | 50561 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:29.915395021 CEST | 50208 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:29.963679075 CEST | 53 | 50208 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:30.086220026 CEST | 51750 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:30.132332087 CEST | 53 | 51750 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:30.305336952 CEST | 57806 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:30.353482008 CEST | 53 | 57806 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:30.474262953 CEST | 63383 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:30.520364046 CEST | 53 | 63383 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:30.642265081 CEST | 56422 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:30.688076973 CEST | 53 | 56422 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:30.810810089 CEST | 52704 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:30.856652021 CEST | 53 | 52704 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:30.990228891 CEST | 56048 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:31.039083958 CEST | 53 | 56048 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:31.175146103 CEST | 58721 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:31.223893881 CEST | 53 | 58721 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:31.364017010 CEST | 62773 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:31.410279036 CEST | 53 | 62773 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:31.534145117 CEST | 49195 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:31.580137968 CEST | 53 | 49195 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:31.710889101 CEST | 59898 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:31.756787062 CEST | 53 | 59898 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:31.878062963 CEST | 64010 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:31.926820040 CEST | 53 | 64010 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:32.061434984 CEST | 52343 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:32.107544899 CEST | 53 | 52343 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:32.263472080 CEST | 54362 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:32.309525013 CEST | 53 | 54362 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:32.442919970 CEST | 49499 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:32.488913059 CEST | 53 | 49499 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:32.613620043 CEST | 54171 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:32.659564018 CEST | 53 | 54171 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:32.793237925 CEST | 50361 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:32.840811968 CEST | 53 | 50361 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:32.969922066 CEST | 65345 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:33.016295910 CEST | 53 | 65345 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:33.144063950 CEST | 55271 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:33.194436073 CEST | 53 | 55271 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:33.332551956 CEST | 60974 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:33.378459930 CEST | 53 | 60974 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:33.514275074 CEST | 56053 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:33.560543060 CEST | 53 | 56053 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:33.714750051 CEST | 52977 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:33.763384104 CEST | 53 | 52977 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:33.886046886 CEST | 53583 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:33.932137966 CEST | 53 | 53583 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:34.062786102 CEST | 53470 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:34.111363888 CEST | 53 | 53470 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:34.245038986 CEST | 54074 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:34.294936895 CEST | 53 | 54074 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:34.454330921 CEST | 55972 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:34.502963066 CEST | 53 | 55972 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:34.626553059 CEST | 49180 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:34.675463915 CEST | 53 | 49180 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:34.811067104 CEST | 57900 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:34.856831074 CEST | 53 | 57900 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:35.016216040 CEST | 51495 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:35.062135935 CEST | 53 | 51495 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:35.188852072 CEST | 65142 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:35.235208988 CEST | 53 | 65142 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:35.352452993 CEST | 57883 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:35.401818991 CEST | 53 | 57883 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:35.539505959 CEST | 50560 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:35.588516951 CEST | 53 | 50560 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:35.724108934 CEST | 56586 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:35.773498058 CEST | 53 | 56586 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:35.915465117 CEST | 49304 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:35.963308096 CEST | 53 | 49304 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:36.093194008 CEST | 58706 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:36.141845942 CEST | 53 | 58706 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:36.258949995 CEST | 58181 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:36.310473919 CEST | 53 | 58181 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:36.450206995 CEST | 62446 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:36.496226072 CEST | 53 | 62446 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:36.621905088 CEST | 65264 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:36.667999029 CEST | 53 | 65264 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:36.795088053 CEST | 53177 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:36.840996981 CEST | 53 | 53177 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:36.959599972 CEST | 65173 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:37.009587049 CEST | 53 | 65173 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:37.139092922 CEST | 63507 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:37.189306021 CEST | 53 | 63507 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:37.332465887 CEST | 58816 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:37.381555080 CEST | 53 | 58816 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:37.532568932 CEST | 52882 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:37.579346895 CEST | 53 | 52882 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:37.698748112 CEST | 64214 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:37.745603085 CEST | 53 | 64214 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:37.869924068 CEST | 58726 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:37.921402931 CEST | 53 | 58726 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:38.088951111 CEST | 51671 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:38.135052919 CEST | 53 | 51671 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:38.261954069 CEST | 50512 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:38.310898066 CEST | 53 | 50512 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:38.437814951 CEST | 64885 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:38.488554955 CEST | 53 | 64885 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:38.621328115 CEST | 56337 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:38.670316935 CEST | 53 | 56337 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:38.792670012 CEST | 58595 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:38.841475964 CEST | 53 | 58595 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:38.967163086 CEST | 63601 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:39.017601967 CEST | 53 | 63601 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:39.154277086 CEST | 55667 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:39.202987909 CEST | 53 | 55667 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:39.337963104 CEST | 54698 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:39.384239912 CEST | 53 | 54698 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:39.515928984 CEST | 55818 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:39.567020893 CEST | 53 | 55818 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:39.722770929 CEST | 52083 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:39.768693924 CEST | 53 | 52083 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:39.896152020 CEST | 62194 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:39.944938898 CEST | 53 | 62194 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:40.087995052 CEST | 62044 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:40.136751890 CEST | 53 | 62044 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:40.258424997 CEST | 51635 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:40.304824114 CEST | 53 | 51635 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:40.428570986 CEST | 59291 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:40.474589109 CEST | 53 | 59291 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:40.597769022 CEST | 59339 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:40.643590927 CEST | 53 | 59339 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:40.780380964 CEST | 62543 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:40.827774048 CEST | 53 | 62543 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:40.967513084 CEST | 51316 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:41.013377905 CEST | 53 | 51316 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:41.155560017 CEST | 54843 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:41.204307079 CEST | 53 | 54843 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:41.337752104 CEST | 54612 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:41.387661934 CEST | 53 | 54612 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:41.519273043 CEST | 63968 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:41.565418005 CEST | 53 | 63968 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:41.728764057 CEST | 51055 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:41.777556896 CEST | 53 | 51055 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:41.928404093 CEST | 58735 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:41.977201939 CEST | 53 | 58735 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:42.093034029 CEST | 55576 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:42.138941050 CEST | 53 | 55576 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:42.272779942 CEST | 55984 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:42.321675062 CEST | 53 | 55984 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:42.453587055 CEST | 53320 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:42.502293110 CEST | 53 | 53320 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:42.628374100 CEST | 60342 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:42.677339077 CEST | 53 | 60342 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:42.816076040 CEST | 52801 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:42.862181902 CEST | 53 | 52801 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:42.990797997 CEST | 50913 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:43.039872885 CEST | 53 | 50913 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:43.171653986 CEST | 51201 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:43.220429897 CEST | 53 | 51201 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:43.357599974 CEST | 55461 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:43.403856039 CEST | 53 | 55461 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:43.535974979 CEST | 51352 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:43.582691908 CEST | 53 | 51352 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:43.713643074 CEST | 51423 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:43.759941101 CEST | 53 | 51423 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:43.894368887 CEST | 62403 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:43.940371990 CEST | 53 | 62403 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:44.066096067 CEST | 60415 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:44.112036943 CEST | 53 | 60415 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:44.239538908 CEST | 58026 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:44.285628080 CEST | 53 | 58026 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:44.399115086 CEST | 49529 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:44.447952986 CEST | 53 | 49529 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:44.579504967 CEST | 56515 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:44.625324011 CEST | 53 | 56515 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:44.752409935 CEST | 59488 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:44.799824953 CEST | 53 | 59488 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:44.932718039 CEST | 57813 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:44.978734970 CEST | 53 | 57813 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:45.110332012 CEST | 62928 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:45.156296015 CEST | 53 | 62928 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:45.304130077 CEST | 62318 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:45.350173950 CEST | 53 | 62318 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:45.500631094 CEST | 64672 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:45.549477100 CEST | 53 | 64672 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:45.662564039 CEST | 59796 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:45.708532095 CEST | 53 | 59796 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:45.823645115 CEST | 62201 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:45.869723082 CEST | 53 | 62201 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:46.005517960 CEST | 57119 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:46.051804066 CEST | 53 | 57119 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:46.177891016 CEST | 62573 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:46.223902941 CEST | 53 | 62573 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:46.338207006 CEST | 59576 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:46.385235071 CEST | 53 | 59576 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:46.514260054 CEST | 62796 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:46.560189009 CEST | 53 | 62796 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:46.679553032 CEST | 55072 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:46.725538015 CEST | 53 | 55072 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:46.860219002 CEST | 64701 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:46.906182051 CEST | 53 | 64701 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:47.032609940 CEST | 59409 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:47.081623077 CEST | 53 | 59409 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:47.199129105 CEST | 50699 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:47.244891882 CEST | 53 | 50699 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:47.370387077 CEST | 57632 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:47.419353008 CEST | 53 | 57632 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:47.560477018 CEST | 57009 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:47.606463909 CEST | 53 | 57009 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:47.725157022 CEST | 50877 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:47.773695946 CEST | 53 | 50877 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:47.896403074 CEST | 53943 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:47.948131084 CEST | 53 | 53943 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:48.071753025 CEST | 62570 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:48.120778084 CEST | 53 | 62570 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:48.247508049 CEST | 58045 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:48.293725014 CEST | 53 | 58045 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:48.421752930 CEST | 52038 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:48.467834949 CEST | 53 | 52038 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:48.586913109 CEST | 57087 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:48.632963896 CEST | 53 | 57087 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:48.770210028 CEST | 57162 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:48.817579031 CEST | 53 | 57162 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:48.947169065 CEST | 63118 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:48.996010065 CEST | 53 | 63118 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:49.136195898 CEST | 61453 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:49.182614088 CEST | 53 | 61453 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:49.299547911 CEST | 53457 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:49.346936941 CEST | 53 | 53457 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:49.469575882 CEST | 58483 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:49.516666889 CEST | 53 | 58483 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:49.650626898 CEST | 61586 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:49.699368954 CEST | 53 | 61586 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:49.816904068 CEST | 65422 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:49.863900900 CEST | 53 | 65422 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:50.003900051 CEST | 64901 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:50.050708055 CEST | 53 | 64901 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:50.191343069 CEST | 53457 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:50.237808943 CEST | 53 | 53457 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:50.385528088 CEST | 52655 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:50.436243057 CEST | 53 | 52655 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:50.566328049 CEST | 56697 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:50.616681099 CEST | 53 | 56697 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:50.739233971 CEST | 50386 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:50.785092115 CEST | 53 | 50386 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:50.908615112 CEST | 56037 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:50.954376936 CEST | 53 | 56037 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:51.087580919 CEST | 58298 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:51.133673906 CEST | 53 | 58298 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:51.279652119 CEST | 57907 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:51.328481913 CEST | 53 | 57907 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:51.453150988 CEST | 55483 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:51.499317884 CEST | 53 | 55483 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:51.624214888 CEST | 53488 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:51.672875881 CEST | 53 | 53488 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:51.793905020 CEST | 57353 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:51.841144085 CEST | 53 | 57353 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:51.975083113 CEST | 50586 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:52.021193981 CEST | 53 | 50586 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:52.144723892 CEST | 62699 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:52.193351030 CEST | 53 | 62699 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:52.312450886 CEST | 63752 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:52.358514071 CEST | 53 | 63752 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:52.489968061 CEST | 63509 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:52.536202908 CEST | 53 | 63509 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:52.671870947 CEST | 63549 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:52.719604969 CEST | 53 | 63549 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:52.845901012 CEST | 61937 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:52.891930103 CEST | 53 | 61937 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:53.021526098 CEST | 59282 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:53.068748951 CEST | 53 | 59282 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:53.199441910 CEST | 60832 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:53.246994972 CEST | 53 | 60832 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:53.379852057 CEST | 60058 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:53.427468061 CEST | 53 | 60058 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:53.556133986 CEST | 53317 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:53.604397058 CEST | 53 | 53317 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:53.744569063 CEST | 59850 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:53.793416023 CEST | 53 | 59850 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:53.918937922 CEST | 61345 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:53.965004921 CEST | 53 | 61345 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:54.149296045 CEST | 55343 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:54.197509050 CEST | 53 | 55343 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:54.411569118 CEST | 63818 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:54.460556984 CEST | 53 | 63818 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:54.580703974 CEST | 54435 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:54.629611969 CEST | 53 | 54435 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:54.991611004 CEST | 63355 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:55.037653923 CEST | 53 | 63355 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:55.185208082 CEST | 59196 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:55.231249094 CEST | 53 | 59196 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:57.094680071 CEST | 60455 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:57.141921997 CEST | 53 | 60455 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:57.279526949 CEST | 58232 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:57.326564074 CEST | 53 | 58232 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:57.443329096 CEST | 60835 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:57.490322113 CEST | 53 | 60835 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:57.627450943 CEST | 56086 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:57.673687935 CEST | 53 | 56086 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:57.866154909 CEST | 55083 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:57.914984941 CEST | 53 | 55083 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:58.043565035 CEST | 65277 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:58.089521885 CEST | 53 | 65277 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:58.207962990 CEST | 55648 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:58.254296064 CEST | 53 | 55648 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:58.544634104 CEST | 56736 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:58.590768099 CEST | 53 | 56736 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:58.722415924 CEST | 59503 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:58.768475056 CEST | 53 | 59503 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:59.333539963 CEST | 62924 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:59.380572081 CEST | 53 | 62924 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:10:59.529123068 CEST | 57641 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:10:59.578095913 CEST | 53 | 57641 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:00.483308077 CEST | 61618 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:00.533997059 CEST | 53 | 61618 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:00.676621914 CEST | 61802 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:00.728326082 CEST | 53 | 61802 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:00.859796047 CEST | 51115 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:00.908766985 CEST | 53 | 51115 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:01.032176971 CEST | 52290 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:01.081566095 CEST | 53 | 52290 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:01.203838110 CEST | 61266 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:01.251538038 CEST | 53 | 61266 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:01.430308104 CEST | 52402 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:01.480459929 CEST | 53 | 52402 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:01.596518993 CEST | 50872 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:01.643591881 CEST | 53 | 50872 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:01.780122995 CEST | 55881 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:01.831532955 CEST | 53 | 55881 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:01.957453966 CEST | 62765 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:02.003396034 CEST | 53 | 62765 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:02.127542973 CEST | 56702 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:02.173424006 CEST | 53 | 56702 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:02.305840015 CEST | 54336 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:02.351726055 CEST | 53 | 54336 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:02.464751005 CEST | 60530 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:02.513454914 CEST | 53 | 60530 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:02.644989014 CEST | 53753 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:02.690890074 CEST | 53 | 53753 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:02.813148975 CEST | 61331 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:02.863217115 CEST | 53 | 61331 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:02.994327068 CEST | 65383 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:03.043626070 CEST | 53 | 65383 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:03.186269999 CEST | 60045 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:03.232708931 CEST | 53 | 60045 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:03.371207952 CEST | 60636 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:03.417577982 CEST | 53 | 60636 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:03.593751907 CEST | 59949 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:03.643574953 CEST | 53 | 59949 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:03.762989044 CEST | 51573 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:03.816752911 CEST | 53 | 51573 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:03.950864077 CEST | 61725 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:03.996882915 CEST | 53 | 61725 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:04.127886057 CEST | 55687 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:04.176613092 CEST | 53 | 55687 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:04.349196911 CEST | 65459 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:04.395174026 CEST | 53 | 65459 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:04.509491920 CEST | 62094 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:04.559504986 CEST | 53 | 62094 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:04.693860054 CEST | 57053 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:04.740240097 CEST | 53 | 57053 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:04.863826036 CEST | 53593 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:04.909706116 CEST | 53 | 53593 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:05.091201067 CEST | 64727 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:05.137135029 CEST | 53 | 64727 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:05.275346041 CEST | 62462 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:05.321871996 CEST | 53 | 62462 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:05.455030918 CEST | 54132 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:05.504669905 CEST | 53 | 54132 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:05.695035934 CEST | 53462 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:05.740920067 CEST | 53 | 53462 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:05.891060114 CEST | 61596 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:05.936836958 CEST | 53 | 61596 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:06.072037935 CEST | 64978 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:06.122400045 CEST | 53 | 64978 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:06.256215096 CEST | 52139 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:06.302026987 CEST | 53 | 52139 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:06.435266018 CEST | 65011 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:06.481332064 CEST | 53 | 65011 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:06.605781078 CEST | 53905 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:06.656539917 CEST | 53 | 53905 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:06.793817043 CEST | 53282 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:06.839672089 CEST | 53 | 53282 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:06.965415001 CEST | 55450 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:07.012059927 CEST | 53 | 55450 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:07.149162054 CEST | 65346 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:07.197953939 CEST | 53 | 65346 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:07.323080063 CEST | 63857 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:07.372878075 CEST | 53 | 63857 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:07.501064062 CEST | 57709 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:07.547060966 CEST | 53 | 57709 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:07.685606003 CEST | 61411 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:07.731432915 CEST | 53 | 61411 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:07.849726915 CEST | 56515 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:07.896646976 CEST | 53 | 56515 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:08.044775963 CEST | 53821 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:08.090915918 CEST | 53 | 53821 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:08.209377050 CEST | 55716 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:08.255352020 CEST | 53 | 55716 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:08.394609928 CEST | 62632 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:08.443416119 CEST | 53 | 62632 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:08.578629017 CEST | 57901 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:08.624643087 CEST | 53 | 57901 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:08.738269091 CEST | 62211 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:08.784229994 CEST | 53 | 62211 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:08.923485994 CEST | 54018 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:08.969448090 CEST | 53 | 54018 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:09.085001945 CEST | 65015 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:09.132085085 CEST | 53 | 65015 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:09.263158083 CEST | 58380 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:09.309329987 CEST | 53 | 58380 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:09.430928946 CEST | 52379 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:09.479933023 CEST | 53 | 52379 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:09.675056934 CEST | 64075 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:09.721141100 CEST | 53 | 64075 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:09.849565029 CEST | 63021 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:09.898483992 CEST | 53 | 63021 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:10.024718046 CEST | 65316 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:10.071576118 CEST | 53 | 65316 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:10.233819962 CEST | 64475 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:10.280287981 CEST | 53 | 64475 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:10.493928909 CEST | 61665 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:10.540005922 CEST | 53 | 61665 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:10.701087952 CEST | 53536 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:10.747288942 CEST | 53 | 53536 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:10.867955923 CEST | 61414 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:10.916332006 CEST | 53 | 61414 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:11.036916971 CEST | 52169 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:11.089493990 CEST | 53 | 52169 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:11.286818027 CEST | 49917 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:11.334597111 CEST | 53 | 49917 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:11.470065117 CEST | 52056 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:11.516069889 CEST | 53 | 52056 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:11.654706955 CEST | 65378 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:11.700686932 CEST | 53 | 65378 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:11.810738087 CEST | 60105 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:11.858150005 CEST | 53 | 60105 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:12.459322929 CEST | 60881 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:12.505523920 CEST | 53 | 60881 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:12.665986061 CEST | 55917 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:12.716631889 CEST | 53 | 55917 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:12.845061064 CEST | 50435 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:12.892796993 CEST | 53 | 50435 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:13.056665897 CEST | 59029 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:13.102775097 CEST | 53 | 59029 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:13.219185114 CEST | 64229 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:13.265307903 CEST | 53 | 64229 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:13.394592047 CEST | 65499 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:13.443207026 CEST | 53 | 65499 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:13.568902016 CEST | 56521 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:13.614886999 CEST | 53 | 56521 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:13.771022081 CEST | 64515 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:13.819402933 CEST | 53 | 64515 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:13.950509071 CEST | 61149 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:14.000401974 CEST | 53 | 61149 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:14.123750925 CEST | 54702 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:14.169958115 CEST | 53 | 54702 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:14.309818029 CEST | 61277 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:14.359112024 CEST | 53 | 61277 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:14.491893053 CEST | 53421 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:14.538105965 CEST | 53 | 53421 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:14.660620928 CEST | 61627 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:14.706646919 CEST | 53 | 61627 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:14.831000090 CEST | 49937 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:14.877248049 CEST | 53 | 49937 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:14.999249935 CEST | 53551 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:15.046668053 CEST | 53 | 53551 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:15.173450947 CEST | 54311 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:15.219400883 CEST | 53 | 54311 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:15.348007917 CEST | 56102 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:15.395960093 CEST | 53 | 56102 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:15.567478895 CEST | 56135 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:15.613471985 CEST | 53 | 56135 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:15.737521887 CEST | 49904 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:15.783431053 CEST | 53 | 49904 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:15.907408953 CEST | 55373 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:15.958750010 CEST | 53 | 55373 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:16.073148012 CEST | 49292 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:16.124219894 CEST | 53 | 49292 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:16.293323994 CEST | 53628 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:16.341217041 CEST | 53 | 53628 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:16.489834070 CEST | 63525 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:16.538522005 CEST | 53 | 63525 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:16.667850018 CEST | 55612 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:16.713835955 CEST | 53 | 55612 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:16.844316959 CEST | 49704 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:16.893115997 CEST | 53 | 49704 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:17.015197992 CEST | 63129 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:17.061173916 CEST | 53 | 63129 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:17.188294888 CEST | 49837 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:17.234306097 CEST | 53 | 49837 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:17.367487907 CEST | 63924 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:17.416074991 CEST | 53 | 63924 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:17.547260046 CEST | 62989 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:17.593264103 CEST | 53 | 62989 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:17.709193945 CEST | 64594 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:17.759884119 CEST | 53 | 64594 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:17.878029108 CEST | 57161 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:17.926687956 CEST | 53 | 57161 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:18.043891907 CEST | 54414 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:18.092755079 CEST | 53 | 54414 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:18.213373899 CEST | 53574 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:18.263730049 CEST | 53 | 53574 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:18.386800051 CEST | 64618 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:18.432852030 CEST | 53 | 64618 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:18.556994915 CEST | 51723 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:18.605524063 CEST | 53 | 51723 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:18.737004995 CEST | 61204 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:18.784212112 CEST | 53 | 61204 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:18.908416986 CEST | 58937 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:18.967353106 CEST | 53 | 58937 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:19.099633932 CEST | 65166 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:19.145688057 CEST | 53 | 65166 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:19.269414902 CEST | 63062 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:19.315690994 CEST | 53 | 63062 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:19.444607019 CEST | 59875 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:19.493182898 CEST | 53 | 59875 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:19.625056982 CEST | 52164 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:19.676230907 CEST | 53 | 52164 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:19.795536995 CEST | 62002 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:19.846541882 CEST | 53 | 62002 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:19.971751928 CEST | 51178 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:20.026973963 CEST | 53 | 51178 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:20.153533936 CEST | 50161 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:20.201284885 CEST | 53 | 50161 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:20.331254005 CEST | 65403 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:20.378981113 CEST | 53 | 65403 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:20.511718035 CEST | 60259 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:20.557805061 CEST | 53 | 60259 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:20.681567907 CEST | 55525 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:20.728852987 CEST | 53 | 55525 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:20.857799053 CEST | 64971 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:20.905173063 CEST | 53 | 64971 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:21.014815092 CEST | 56966 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:21.060914993 CEST | 53 | 56966 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:21.183238029 CEST | 63890 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:21.232063055 CEST | 53 | 63890 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:21.360435009 CEST | 54828 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:21.406516075 CEST | 53 | 54828 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:21.534585953 CEST | 64952 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:21.580461979 CEST | 53 | 64952 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:21.696914911 CEST | 63905 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:21.747292995 CEST | 53 | 63905 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:21.859894991 CEST | 52317 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:21.908216000 CEST | 53 | 52317 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:22.030694008 CEST | 63611 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:22.078728914 CEST | 53 | 63611 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:22.205605984 CEST | 62692 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:22.256572962 CEST | 53 | 62692 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:22.388207912 CEST | 55534 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:22.435472012 CEST | 53 | 55534 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:22.571171045 CEST | 50569 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:22.622004032 CEST | 53 | 50569 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:22.758090973 CEST | 56044 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:22.809076071 CEST | 53 | 56044 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:22.940895081 CEST | 53065 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:22.989630938 CEST | 53 | 53065 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:23.116350889 CEST | 54169 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:23.162262917 CEST | 53 | 54169 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:23.298666000 CEST | 51488 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:23.344763994 CEST | 53 | 51488 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:23.480783939 CEST | 59098 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:23.528196096 CEST | 53 | 59098 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:23.665077925 CEST | 57858 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:23.710990906 CEST | 53 | 57858 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:23.844229937 CEST | 50464 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:23.892941952 CEST | 53 | 50464 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:24.021692038 CEST | 61027 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:24.069916964 CEST | 53 | 61027 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:24.196269035 CEST | 60496 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:24.242176056 CEST | 53 | 60496 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:24.351563931 CEST | 54976 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:24.397452116 CEST | 53 | 54976 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:24.523839951 CEST | 64874 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:24.572578907 CEST | 53 | 64874 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:24.692588091 CEST | 61814 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:24.738492012 CEST | 53 | 61814 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:24.860110998 CEST | 58618 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:24.906116009 CEST | 53 | 58618 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:25.038433075 CEST | 63210 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:25.084580898 CEST | 53 | 63210 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:25.217144012 CEST | 64848 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:25.266865969 CEST | 53 | 64848 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:25.412087917 CEST | 61430 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:25.460788012 CEST | 53 | 61430 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:25.608855009 CEST | 51719 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:25.657778978 CEST | 53 | 51719 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:25.792207956 CEST | 55331 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:25.840727091 CEST | 53 | 55331 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:25.960962057 CEST | 56646 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:26.006963968 CEST | 53 | 56646 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:26.125607967 CEST | 56380 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:26.171593904 CEST | 53 | 56380 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:26.297550917 CEST | 57287 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:26.347676992 CEST | 53 | 57287 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:26.476810932 CEST | 54702 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:26.523339987 CEST | 53 | 54702 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:26.656857967 CEST | 51771 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:26.712682962 CEST | 53 | 51771 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:26.838233948 CEST | 56408 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:26.886591911 CEST | 53 | 56408 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:27.014709949 CEST | 50824 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:27.064259052 CEST | 53 | 50824 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:27.207545996 CEST | 51649 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:27.253635883 CEST | 53 | 51649 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:27.375513077 CEST | 59899 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:27.423969984 CEST | 53 | 59899 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:27.564402103 CEST | 65322 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:27.614677906 CEST | 53 | 65322 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:27.743211985 CEST | 54091 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:27.792471886 CEST | 53 | 54091 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:27.926966906 CEST | 52770 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:27.975796938 CEST | 53 | 52770 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:28.102494955 CEST | 61087 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:28.151073933 CEST | 53 | 61087 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:28.276313066 CEST | 58816 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:28.325270891 CEST | 53 | 58816 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:28.552309990 CEST | 63563 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:28.598607063 CEST | 53 | 63563 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:28.721282005 CEST | 56846 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:28.769543886 CEST | 53 | 56846 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:28.889440060 CEST | 49807 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:28.938462019 CEST | 53 | 49807 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:29.218899965 CEST | 55406 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:29.264874935 CEST | 53 | 55406 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:29.394340992 CEST | 51662 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:29.440489054 CEST | 53 | 51662 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:29.635900021 CEST | 57526 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:29.684781075 CEST | 53 | 57526 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:30.079000950 CEST | 61888 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:30.125029087 CEST | 53 | 61888 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:31.040869951 CEST | 63922 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:31.091268063 CEST | 53 | 63922 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:31.219147921 CEST | 53207 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:31.265538931 CEST | 53 | 53207 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:31.403199911 CEST | 64178 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:31.449075937 CEST | 53 | 64178 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:31.582338095 CEST | 57850 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:31.628495932 CEST | 53 | 57850 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:31.749197960 CEST | 57502 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:31.795319080 CEST | 53 | 57502 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:31.919192076 CEST | 63884 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:31.965096951 CEST | 53 | 63884 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:32.228005886 CEST | 64295 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:32.274137974 CEST | 53 | 64295 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:32.396351099 CEST | 57929 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:32.442204952 CEST | 53 | 57929 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:32.589555025 CEST | 59892 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:32.637736082 CEST | 53 | 59892 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:32.799911976 CEST | 64784 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:32.850291967 CEST | 53 | 64784 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:33.057815075 CEST | 61720 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:33.106677055 CEST | 53 | 61720 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:33.249397993 CEST | 61124 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:33.295459986 CEST | 53 | 61124 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:33.415714025 CEST | 59550 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:33.461709976 CEST | 53 | 59550 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:33.581856966 CEST | 55939 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:33.628139019 CEST | 53 | 55939 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:33.747562885 CEST | 49222 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:33.794787884 CEST | 53 | 49222 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:33.923705101 CEST | 65354 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:33.969799042 CEST | 53 | 65354 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:34.085594893 CEST | 54850 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:34.132981062 CEST | 53 | 54850 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:34.270613909 CEST | 54709 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:34.316539049 CEST | 53 | 54709 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:34.440507889 CEST | 59013 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:34.486459017 CEST | 53 | 59013 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:34.611155033 CEST | 57402 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:34.659835100 CEST | 53 | 57402 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:34.790088892 CEST | 56309 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:34.836035967 CEST | 53 | 56309 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:34.954708099 CEST | 60132 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:35.004781008 CEST | 53 | 60132 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:35.135009050 CEST | 51609 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:35.180828094 CEST | 53 | 51609 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:35.299530983 CEST | 52663 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:35.348285913 CEST | 53 | 52663 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:35.482606888 CEST | 61972 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:35.528552055 CEST | 53 | 61972 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:35.659472942 CEST | 64059 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:35.705414057 CEST | 53 | 64059 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:35.833614111 CEST | 63113 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:35.879515886 CEST | 53 | 63113 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:36.015640020 CEST | 64369 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:36.061810017 CEST | 53 | 64369 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:36.177131891 CEST | 61108 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:36.225620031 CEST | 53 | 61108 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:36.360178947 CEST | 60669 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:36.409065962 CEST | 53 | 60669 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:36.531373024 CEST | 51300 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:36.577476025 CEST | 53 | 51300 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:36.698497057 CEST | 58442 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:36.747298002 CEST | 53 | 58442 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:36.880598068 CEST | 57649 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:36.926559925 CEST | 53 | 57649 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:37.046911955 CEST | 51697 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:37.095880032 CEST | 53 | 51697 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:37.232778072 CEST | 51760 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:37.280284882 CEST | 53 | 51760 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:37.422867060 CEST | 60144 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:37.469144106 CEST | 53 | 60144 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:37.597543001 CEST | 50908 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:37.645138025 CEST | 53 | 50908 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:37.784220934 CEST | 62678 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:37.830106974 CEST | 53 | 62678 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:37.966394901 CEST | 55988 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:38.012211084 CEST | 53 | 55988 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:38.129374027 CEST | 59378 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:38.177834034 CEST | 53 | 59378 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:38.317578077 CEST | 54090 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:38.364573956 CEST | 53 | 54090 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:38.495242119 CEST | 59276 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:38.543622017 CEST | 53 | 59276 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:38.665034056 CEST | 59996 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:38.713114977 CEST | 53 | 59996 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:38.835038900 CEST | 63137 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:38.883723021 CEST | 53 | 63137 | 8.8.8.8 | 192.168.2.22 |
Apr 2, 2021 10:11:38.988723993 CEST | 57231 | 53 | 192.168.2.22 | 8.8.8.8 |
Apr 2, 2021 10:11:39.034673929 CEST | 53 | 57231 | 8.8.8.8 | 192.168.2.22 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Apr 2, 2021 10:08:57.821546078 CEST | 192.168.2.22 | 8.8.8.8 | 0xccae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:08:59.871850967 CEST | 192.168.2.22 | 8.8.8.8 | 0x6029 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:01.394169092 CEST | 192.168.2.22 | 8.8.8.8 | 0xfe26 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:02.305449009 CEST | 192.168.2.22 | 8.8.8.8 | 0xf19d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:03.555560112 CEST | 192.168.2.22 | 8.8.8.8 | 0x3751 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:05.478854895 CEST | 192.168.2.22 | 8.8.8.8 | 0xb163 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:05.550795078 CEST | 192.168.2.22 | 8.8.8.8 | 0xcc9c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:06.947319031 CEST | 192.168.2.22 | 8.8.8.8 | 0xaa88 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.130739927 CEST | 192.168.2.22 | 8.8.8.8 | 0xc330 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.325627089 CEST | 192.168.2.22 | 8.8.8.8 | 0x6848 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.519877911 CEST | 192.168.2.22 | 8.8.8.8 | 0x26ae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.721071959 CEST | 192.168.2.22 | 8.8.8.8 | 0x8766 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:08.792319059 CEST | 192.168.2.22 | 8.8.8.8 | 0x2c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:08.983097076 CEST | 192.168.2.22 | 8.8.8.8 | 0x52b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.194875956 CEST | 192.168.2.22 | 8.8.8.8 | 0xd577 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.387038946 CEST | 192.168.2.22 | 8.8.8.8 | 0x9412 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.569331884 CEST | 192.168.2.22 | 8.8.8.8 | 0xc117 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.771843910 CEST | 192.168.2.22 | 8.8.8.8 | 0xfe5f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.955969095 CEST | 192.168.2.22 | 8.8.8.8 | 0xb866 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.158459902 CEST | 192.168.2.22 | 8.8.8.8 | 0x6b14 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.358966112 CEST | 192.168.2.22 | 8.8.8.8 | 0x76de | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.566371918 CEST | 192.168.2.22 | 8.8.8.8 | 0x2d13 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.745253086 CEST | 192.168.2.22 | 8.8.8.8 | 0x7164 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.954694986 CEST | 192.168.2.22 | 8.8.8.8 | 0x10df | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.151371002 CEST | 192.168.2.22 | 8.8.8.8 | 0xb4a9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.344233036 CEST | 192.168.2.22 | 8.8.8.8 | 0x42fa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.534753084 CEST | 192.168.2.22 | 8.8.8.8 | 0x3877 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.751204014 CEST | 192.168.2.22 | 8.8.8.8 | 0xe82b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.939229965 CEST | 192.168.2.22 | 8.8.8.8 | 0x5490 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.131198883 CEST | 192.168.2.22 | 8.8.8.8 | 0x9bc8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.312313080 CEST | 192.168.2.22 | 8.8.8.8 | 0x65cb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.504232883 CEST | 192.168.2.22 | 8.8.8.8 | 0x780c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.677182913 CEST | 192.168.2.22 | 8.8.8.8 | 0x699d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.872534990 CEST | 192.168.2.22 | 8.8.8.8 | 0xd196 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.080511093 CEST | 192.168.2.22 | 8.8.8.8 | 0xb01a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.254873037 CEST | 192.168.2.22 | 8.8.8.8 | 0xc494 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.456413984 CEST | 192.168.2.22 | 8.8.8.8 | 0x8f38 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.641175985 CEST | 192.168.2.22 | 8.8.8.8 | 0x4262 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.819901943 CEST | 192.168.2.22 | 8.8.8.8 | 0x5014 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.019269943 CEST | 192.168.2.22 | 8.8.8.8 | 0x1e33 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.219453096 CEST | 192.168.2.22 | 8.8.8.8 | 0xbba5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.408574104 CEST | 192.168.2.22 | 8.8.8.8 | 0xcc8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.601914883 CEST | 192.168.2.22 | 8.8.8.8 | 0x41dc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.796133995 CEST | 192.168.2.22 | 8.8.8.8 | 0x39e3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.999069929 CEST | 192.168.2.22 | 8.8.8.8 | 0xb4e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.175760031 CEST | 192.168.2.22 | 8.8.8.8 | 0xdea4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.353666067 CEST | 192.168.2.22 | 8.8.8.8 | 0x61f8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.553216934 CEST | 192.168.2.22 | 8.8.8.8 | 0x9de5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.739938974 CEST | 192.168.2.22 | 8.8.8.8 | 0x1504 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.929848909 CEST | 192.168.2.22 | 8.8.8.8 | 0x19cd | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.116014004 CEST | 192.168.2.22 | 8.8.8.8 | 0x3ede | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.366635084 CEST | 192.168.2.22 | 8.8.8.8 | 0xe611 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.548048019 CEST | 192.168.2.22 | 8.8.8.8 | 0x8624 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.786535978 CEST | 192.168.2.22 | 8.8.8.8 | 0x16be | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.164586067 CEST | 192.168.2.22 | 8.8.8.8 | 0xbf60 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.338387966 CEST | 192.168.2.22 | 8.8.8.8 | 0x239e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.575309992 CEST | 192.168.2.22 | 8.8.8.8 | 0x73d3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.790330887 CEST | 192.168.2.22 | 8.8.8.8 | 0x18a3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.979391098 CEST | 192.168.2.22 | 8.8.8.8 | 0x1713 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.156322956 CEST | 192.168.2.22 | 8.8.8.8 | 0x2c09 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.383321047 CEST | 192.168.2.22 | 8.8.8.8 | 0x6d2a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.595694065 CEST | 192.168.2.22 | 8.8.8.8 | 0x4e47 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.794035912 CEST | 192.168.2.22 | 8.8.8.8 | 0xbdb0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.967655897 CEST | 192.168.2.22 | 8.8.8.8 | 0x5ab | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.167975903 CEST | 192.168.2.22 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.366993904 CEST | 192.168.2.22 | 8.8.8.8 | 0x5485 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.548891068 CEST | 192.168.2.22 | 8.8.8.8 | 0xa266 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.735645056 CEST | 192.168.2.22 | 8.8.8.8 | 0x238 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.954936028 CEST | 192.168.2.22 | 8.8.8.8 | 0x2ba6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.158986092 CEST | 192.168.2.22 | 8.8.8.8 | 0x82b9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.336076975 CEST | 192.168.2.22 | 8.8.8.8 | 0xd0f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.516530991 CEST | 192.168.2.22 | 8.8.8.8 | 0x80b9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.709119081 CEST | 192.168.2.22 | 8.8.8.8 | 0xd1a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.898688078 CEST | 192.168.2.22 | 8.8.8.8 | 0x44b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.076841116 CEST | 192.168.2.22 | 8.8.8.8 | 0x437f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.274288893 CEST | 192.168.2.22 | 8.8.8.8 | 0xb14d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.472417116 CEST | 192.168.2.22 | 8.8.8.8 | 0xb2c6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.648335934 CEST | 192.168.2.22 | 8.8.8.8 | 0x590 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.835351944 CEST | 192.168.2.22 | 8.8.8.8 | 0x6a02 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.016594887 CEST | 192.168.2.22 | 8.8.8.8 | 0x4a31 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.210882902 CEST | 192.168.2.22 | 8.8.8.8 | 0x4c26 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.394598007 CEST | 192.168.2.22 | 8.8.8.8 | 0x1536 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.572932005 CEST | 192.168.2.22 | 8.8.8.8 | 0xa2ed | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.751759052 CEST | 192.168.2.22 | 8.8.8.8 | 0x291b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.937289000 CEST | 192.168.2.22 | 8.8.8.8 | 0xd988 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.107640028 CEST | 192.168.2.22 | 8.8.8.8 | 0x68a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.282279968 CEST | 192.168.2.22 | 8.8.8.8 | 0x6b5b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.462794065 CEST | 192.168.2.22 | 8.8.8.8 | 0x5bd2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.652105093 CEST | 192.168.2.22 | 8.8.8.8 | 0x70c3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.835633993 CEST | 192.168.2.22 | 8.8.8.8 | 0x1b4f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.040218115 CEST | 192.168.2.22 | 8.8.8.8 | 0x6747 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.342001915 CEST | 192.168.2.22 | 8.8.8.8 | 0x54fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.520030022 CEST | 192.168.2.22 | 8.8.8.8 | 0x2d6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.701050043 CEST | 192.168.2.22 | 8.8.8.8 | 0xd06b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.024617910 CEST | 192.168.2.22 | 8.8.8.8 | 0xe827 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.194190979 CEST | 192.168.2.22 | 8.8.8.8 | 0x9f14 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.665261984 CEST | 192.168.2.22 | 8.8.8.8 | 0x3ec1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.947417974 CEST | 192.168.2.22 | 8.8.8.8 | 0xd53e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.272737980 CEST | 192.168.2.22 | 8.8.8.8 | 0xf95f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.505966902 CEST | 192.168.2.22 | 8.8.8.8 | 0xf9e6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.679882050 CEST | 192.168.2.22 | 8.8.8.8 | 0xaba3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.853616953 CEST | 192.168.2.22 | 8.8.8.8 | 0x8f7a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.023735046 CEST | 192.168.2.22 | 8.8.8.8 | 0xd49c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.206468105 CEST | 192.168.2.22 | 8.8.8.8 | 0x5b35 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.491010904 CEST | 192.168.2.22 | 8.8.8.8 | 0x758a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.669017076 CEST | 192.168.2.22 | 8.8.8.8 | 0xd4ec | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.840342999 CEST | 192.168.2.22 | 8.8.8.8 | 0x2411 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.017429113 CEST | 192.168.2.22 | 8.8.8.8 | 0xb34b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.194973946 CEST | 192.168.2.22 | 8.8.8.8 | 0x72bc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.376399040 CEST | 192.168.2.22 | 8.8.8.8 | 0xab99 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.557825089 CEST | 192.168.2.22 | 8.8.8.8 | 0x6d89 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.737255096 CEST | 192.168.2.22 | 8.8.8.8 | 0x6f3c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.919538975 CEST | 192.168.2.22 | 8.8.8.8 | 0xdfc2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.098776102 CEST | 192.168.2.22 | 8.8.8.8 | 0xff6e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.281773090 CEST | 192.168.2.22 | 8.8.8.8 | 0x2f8f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.462143898 CEST | 192.168.2.22 | 8.8.8.8 | 0xa68b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.645036936 CEST | 192.168.2.22 | 8.8.8.8 | 0x82fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.818219900 CEST | 192.168.2.22 | 8.8.8.8 | 0x1f15 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.997013092 CEST | 192.168.2.22 | 8.8.8.8 | 0x78c1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.190460920 CEST | 192.168.2.22 | 8.8.8.8 | 0xb339 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.389185905 CEST | 192.168.2.22 | 8.8.8.8 | 0x5062 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.567022085 CEST | 192.168.2.22 | 8.8.8.8 | 0xd585 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.733400106 CEST | 192.168.2.22 | 8.8.8.8 | 0x94bc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.911653042 CEST | 192.168.2.22 | 8.8.8.8 | 0xdbc8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.091325045 CEST | 192.168.2.22 | 8.8.8.8 | 0x1908 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.267817974 CEST | 192.168.2.22 | 8.8.8.8 | 0x7a10 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.456504107 CEST | 192.168.2.22 | 8.8.8.8 | 0x94ae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.625157118 CEST | 192.168.2.22 | 8.8.8.8 | 0xdf3f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.794260979 CEST | 192.168.2.22 | 8.8.8.8 | 0xc204 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.969969988 CEST | 192.168.2.22 | 8.8.8.8 | 0xa551 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.145912886 CEST | 192.168.2.22 | 8.8.8.8 | 0x1ff6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.320424080 CEST | 192.168.2.22 | 8.8.8.8 | 0xcd5f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.502214909 CEST | 192.168.2.22 | 8.8.8.8 | 0x7160 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.674573898 CEST | 192.168.2.22 | 8.8.8.8 | 0xed72 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.854213953 CEST | 192.168.2.22 | 8.8.8.8 | 0xc711 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.029508114 CEST | 192.168.2.22 | 8.8.8.8 | 0xacfa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.219219923 CEST | 192.168.2.22 | 8.8.8.8 | 0xf55 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.388367891 CEST | 192.168.2.22 | 8.8.8.8 | 0xe8b5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.555181980 CEST | 192.168.2.22 | 8.8.8.8 | 0x2d58 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.731601954 CEST | 192.168.2.22 | 8.8.8.8 | 0x6a88 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.909485102 CEST | 192.168.2.22 | 8.8.8.8 | 0xc72 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.104204893 CEST | 192.168.2.22 | 8.8.8.8 | 0xfd95 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.280469894 CEST | 192.168.2.22 | 8.8.8.8 | 0x62cd | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.481522083 CEST | 192.168.2.22 | 8.8.8.8 | 0xa944 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.650552988 CEST | 192.168.2.22 | 8.8.8.8 | 0x8e0f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.823045969 CEST | 192.168.2.22 | 8.8.8.8 | 0x7eaa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.010021925 CEST | 192.168.2.22 | 8.8.8.8 | 0xa83e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.198059082 CEST | 192.168.2.22 | 8.8.8.8 | 0xc0de | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.378443956 CEST | 192.168.2.22 | 8.8.8.8 | 0xdbf0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.539064884 CEST | 192.168.2.22 | 8.8.8.8 | 0xc48b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.702271938 CEST | 192.168.2.22 | 8.8.8.8 | 0x4ae5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.874284983 CEST | 192.168.2.22 | 8.8.8.8 | 0x2be | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.050539970 CEST | 192.168.2.22 | 8.8.8.8 | 0xf309 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.247049093 CEST | 192.168.2.22 | 8.8.8.8 | 0xfa1c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.414633989 CEST | 192.168.2.22 | 8.8.8.8 | 0xa4e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.582524061 CEST | 192.168.2.22 | 8.8.8.8 | 0xf939 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.756745100 CEST | 192.168.2.22 | 8.8.8.8 | 0x8201 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.943175077 CEST | 192.168.2.22 | 8.8.8.8 | 0x80b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.119571924 CEST | 192.168.2.22 | 8.8.8.8 | 0x531a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.313252926 CEST | 192.168.2.22 | 8.8.8.8 | 0xc6cb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.494354010 CEST | 192.168.2.22 | 8.8.8.8 | 0x69d1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.656892061 CEST | 192.168.2.22 | 8.8.8.8 | 0xe2c1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.854367018 CEST | 192.168.2.22 | 8.8.8.8 | 0xba03 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.037915945 CEST | 192.168.2.22 | 8.8.8.8 | 0x24d4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.201680899 CEST | 192.168.2.22 | 8.8.8.8 | 0xb897 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.379709959 CEST | 192.168.2.22 | 8.8.8.8 | 0xe9bf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.554841995 CEST | 192.168.2.22 | 8.8.8.8 | 0xc963 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.733994007 CEST | 192.168.2.22 | 8.8.8.8 | 0xa5e8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.917608023 CEST | 192.168.2.22 | 8.8.8.8 | 0xa049 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.098243952 CEST | 192.168.2.22 | 8.8.8.8 | 0x436c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.277282953 CEST | 192.168.2.22 | 8.8.8.8 | 0x462a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.442297935 CEST | 192.168.2.22 | 8.8.8.8 | 0x20d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.613941908 CEST | 192.168.2.22 | 8.8.8.8 | 0x530b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.799285889 CEST | 192.168.2.22 | 8.8.8.8 | 0xef | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.977741003 CEST | 192.168.2.22 | 8.8.8.8 | 0xefc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.143207073 CEST | 192.168.2.22 | 8.8.8.8 | 0x696d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.321793079 CEST | 192.168.2.22 | 8.8.8.8 | 0x447b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.490909100 CEST | 192.168.2.22 | 8.8.8.8 | 0x8236 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.687944889 CEST | 192.168.2.22 | 8.8.8.8 | 0x1eff | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.914683104 CEST | 192.168.2.22 | 8.8.8.8 | 0x5569 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.088330030 CEST | 192.168.2.22 | 8.8.8.8 | 0x6709 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.262167931 CEST | 192.168.2.22 | 8.8.8.8 | 0x4f36 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.439351082 CEST | 192.168.2.22 | 8.8.8.8 | 0x6a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.610683918 CEST | 192.168.2.22 | 8.8.8.8 | 0xdc27 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.785062075 CEST | 192.168.2.22 | 8.8.8.8 | 0x518 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.966239929 CEST | 192.168.2.22 | 8.8.8.8 | 0xe927 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.141379118 CEST | 192.168.2.22 | 8.8.8.8 | 0x80b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.311629057 CEST | 192.168.2.22 | 8.8.8.8 | 0xb9e0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.478317976 CEST | 192.168.2.22 | 8.8.8.8 | 0x124 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.657674074 CEST | 192.168.2.22 | 8.8.8.8 | 0x6e8b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.936378956 CEST | 192.168.2.22 | 8.8.8.8 | 0xa089 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.109288931 CEST | 192.168.2.22 | 8.8.8.8 | 0x3c31 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.282454967 CEST | 192.168.2.22 | 8.8.8.8 | 0x7ab8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.551367998 CEST | 192.168.2.22 | 8.8.8.8 | 0xa48e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.726767063 CEST | 192.168.2.22 | 8.8.8.8 | 0x763b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.953392029 CEST | 192.168.2.22 | 8.8.8.8 | 0xace0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.202733040 CEST | 192.168.2.22 | 8.8.8.8 | 0xd047 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.387136936 CEST | 192.168.2.22 | 8.8.8.8 | 0x6e55 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.559658051 CEST | 192.168.2.22 | 8.8.8.8 | 0xb96e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.731060982 CEST | 192.168.2.22 | 8.8.8.8 | 0x1392 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.901665926 CEST | 192.168.2.22 | 8.8.8.8 | 0x4a79 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.088922977 CEST | 192.168.2.22 | 8.8.8.8 | 0xbf97 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.275116920 CEST | 192.168.2.22 | 8.8.8.8 | 0xfcb6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.442507029 CEST | 192.168.2.22 | 8.8.8.8 | 0xeb5d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.613708973 CEST | 192.168.2.22 | 8.8.8.8 | 0xcc86 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.785149097 CEST | 192.168.2.22 | 8.8.8.8 | 0x1b21 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.019217968 CEST | 192.168.2.22 | 8.8.8.8 | 0xd4d4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.271938086 CEST | 192.168.2.22 | 8.8.8.8 | 0x39c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.478296041 CEST | 192.168.2.22 | 8.8.8.8 | 0x329d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.651287079 CEST | 192.168.2.22 | 8.8.8.8 | 0xea0c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.829950094 CEST | 192.168.2.22 | 8.8.8.8 | 0x21ae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.004240990 CEST | 192.168.2.22 | 8.8.8.8 | 0x1015 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.186460972 CEST | 192.168.2.22 | 8.8.8.8 | 0x70a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.374370098 CEST | 192.168.2.22 | 8.8.8.8 | 0x116d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.547240019 CEST | 192.168.2.22 | 8.8.8.8 | 0x5541 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.726336956 CEST | 192.168.2.22 | 8.8.8.8 | 0xad3f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.907865047 CEST | 192.168.2.22 | 8.8.8.8 | 0x3f96 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.077567101 CEST | 192.168.2.22 | 8.8.8.8 | 0x3ce2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.273253918 CEST | 192.168.2.22 | 8.8.8.8 | 0x6118 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.446001053 CEST | 192.168.2.22 | 8.8.8.8 | 0xda08 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.616733074 CEST | 192.168.2.22 | 8.8.8.8 | 0x4993 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.784322977 CEST | 192.168.2.22 | 8.8.8.8 | 0x4e1d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.959467888 CEST | 192.168.2.22 | 8.8.8.8 | 0x9257 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.134155989 CEST | 192.168.2.22 | 8.8.8.8 | 0x86e7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.302841902 CEST | 192.168.2.22 | 8.8.8.8 | 0x7de4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.473198891 CEST | 192.168.2.22 | 8.8.8.8 | 0xb7b6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.647671938 CEST | 192.168.2.22 | 8.8.8.8 | 0x6855 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.827061892 CEST | 192.168.2.22 | 8.8.8.8 | 0xc1fe | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.001236916 CEST | 192.168.2.22 | 8.8.8.8 | 0x7239 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.179020882 CEST | 192.168.2.22 | 8.8.8.8 | 0xf760 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.357144117 CEST | 192.168.2.22 | 8.8.8.8 | 0x56ea | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.532659054 CEST | 192.168.2.22 | 8.8.8.8 | 0x7e1d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.710288048 CEST | 192.168.2.22 | 8.8.8.8 | 0xe3f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.898462057 CEST | 192.168.2.22 | 8.8.8.8 | 0x3d17 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.072652102 CEST | 192.168.2.22 | 8.8.8.8 | 0xd5f7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.263051033 CEST | 192.168.2.22 | 8.8.8.8 | 0x5ac7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.437184095 CEST | 192.168.2.22 | 8.8.8.8 | 0x732c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.607855082 CEST | 192.168.2.22 | 8.8.8.8 | 0xcf28 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.784137011 CEST | 192.168.2.22 | 8.8.8.8 | 0xbfd1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.956446886 CEST | 192.168.2.22 | 8.8.8.8 | 0x8a4e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.121267080 CEST | 192.168.2.22 | 8.8.8.8 | 0xabfa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.298345089 CEST | 192.168.2.22 | 8.8.8.8 | 0x5820 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.473139048 CEST | 192.168.2.22 | 8.8.8.8 | 0xe014 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.653559923 CEST | 192.168.2.22 | 8.8.8.8 | 0x3250 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.835483074 CEST | 192.168.2.22 | 8.8.8.8 | 0xe0f9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.027800083 CEST | 192.168.2.22 | 8.8.8.8 | 0x3f2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.199867964 CEST | 192.168.2.22 | 8.8.8.8 | 0x8904 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.369802952 CEST | 192.168.2.22 | 8.8.8.8 | 0xb8a7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.548247099 CEST | 192.168.2.22 | 8.8.8.8 | 0xe5c3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.713705063 CEST | 192.168.2.22 | 8.8.8.8 | 0x84d6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.908229113 CEST | 192.168.2.22 | 8.8.8.8 | 0x4655 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.093292952 CEST | 192.168.2.22 | 8.8.8.8 | 0x959f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.307905912 CEST | 192.168.2.22 | 8.8.8.8 | 0x85cf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.479084969 CEST | 192.168.2.22 | 8.8.8.8 | 0xcf74 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.653748035 CEST | 192.168.2.22 | 8.8.8.8 | 0x6974 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.828413010 CEST | 192.168.2.22 | 8.8.8.8 | 0xb670 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.002899885 CEST | 192.168.2.22 | 8.8.8.8 | 0x279c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.180713892 CEST | 192.168.2.22 | 8.8.8.8 | 0x53c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.364480972 CEST | 192.168.2.22 | 8.8.8.8 | 0x3f37 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.538145065 CEST | 192.168.2.22 | 8.8.8.8 | 0x6d21 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.719489098 CEST | 192.168.2.22 | 8.8.8.8 | 0x8eb7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.896472931 CEST | 192.168.2.22 | 8.8.8.8 | 0xcf8e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.073474884 CEST | 192.168.2.22 | 8.8.8.8 | 0x484f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.274709940 CEST | 192.168.2.22 | 8.8.8.8 | 0x412a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.438441992 CEST | 192.168.2.22 | 8.8.8.8 | 0x3001 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.611715078 CEST | 192.168.2.22 | 8.8.8.8 | 0x22f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.784862995 CEST | 192.168.2.22 | 8.8.8.8 | 0xb24b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.968602896 CEST | 192.168.2.22 | 8.8.8.8 | 0x11f2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.146400928 CEST | 192.168.2.22 | 8.8.8.8 | 0xfec5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.321669102 CEST | 192.168.2.22 | 8.8.8.8 | 0xe7eb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.490669966 CEST | 192.168.2.22 | 8.8.8.8 | 0x2b1a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.671494961 CEST | 192.168.2.22 | 8.8.8.8 | 0x3ea9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.865466118 CEST | 192.168.2.22 | 8.8.8.8 | 0x367e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.049175024 CEST | 192.168.2.22 | 8.8.8.8 | 0xa21d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.220547915 CEST | 192.168.2.22 | 8.8.8.8 | 0xfc2f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.393248081 CEST | 192.168.2.22 | 8.8.8.8 | 0xf3e9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.604763985 CEST | 192.168.2.22 | 8.8.8.8 | 0x7384 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.767488003 CEST | 192.168.2.22 | 8.8.8.8 | 0xf999 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.950246096 CEST | 192.168.2.22 | 8.8.8.8 | 0xb24f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.149311066 CEST | 192.168.2.22 | 8.8.8.8 | 0x94c8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.334893942 CEST | 192.168.2.22 | 8.8.8.8 | 0x8a07 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.515100002 CEST | 192.168.2.22 | 8.8.8.8 | 0xeaf7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.692465067 CEST | 192.168.2.22 | 8.8.8.8 | 0xb4f8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.887423992 CEST | 192.168.2.22 | 8.8.8.8 | 0x4dd7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.059431076 CEST | 192.168.2.22 | 8.8.8.8 | 0xb9d3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.262226105 CEST | 192.168.2.22 | 8.8.8.8 | 0x68a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.436009884 CEST | 192.168.2.22 | 8.8.8.8 | 0x9fea | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.607434034 CEST | 192.168.2.22 | 8.8.8.8 | 0x35c7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.779719114 CEST | 192.168.2.22 | 8.8.8.8 | 0xedfb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.957961082 CEST | 192.168.2.22 | 8.8.8.8 | 0xb102 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.129746914 CEST | 192.168.2.22 | 8.8.8.8 | 0xbce9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.303385973 CEST | 192.168.2.22 | 8.8.8.8 | 0xd275 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.498547077 CEST | 192.168.2.22 | 8.8.8.8 | 0x87f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.669310093 CEST | 192.168.2.22 | 8.8.8.8 | 0xa59e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.847810030 CEST | 192.168.2.22 | 8.8.8.8 | 0x1681 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.009680986 CEST | 192.168.2.22 | 8.8.8.8 | 0x83be | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.184429884 CEST | 192.168.2.22 | 8.8.8.8 | 0x8b5e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.362693071 CEST | 192.168.2.22 | 8.8.8.8 | 0x77dd | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.532279015 CEST | 192.168.2.22 | 8.8.8.8 | 0x30a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.699858904 CEST | 192.168.2.22 | 8.8.8.8 | 0x86b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.873061895 CEST | 192.168.2.22 | 8.8.8.8 | 0x2bfb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.051588058 CEST | 192.168.2.22 | 8.8.8.8 | 0xeee | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.257416964 CEST | 192.168.2.22 | 8.8.8.8 | 0xa3f7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.433196068 CEST | 192.168.2.22 | 8.8.8.8 | 0x9c86 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.601057053 CEST | 192.168.2.22 | 8.8.8.8 | 0x2803 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.787405968 CEST | 192.168.2.22 | 8.8.8.8 | 0x6a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.958872080 CEST | 192.168.2.22 | 8.8.8.8 | 0x4a67 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.157246113 CEST | 192.168.2.22 | 8.8.8.8 | 0x9b2b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.320245981 CEST | 192.168.2.22 | 8.8.8.8 | 0xcdd5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.496696949 CEST | 192.168.2.22 | 8.8.8.8 | 0xd9aa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.682001114 CEST | 192.168.2.22 | 8.8.8.8 | 0x8b7a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.857286930 CEST | 192.168.2.22 | 8.8.8.8 | 0x2ce | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.028392076 CEST | 192.168.2.22 | 8.8.8.8 | 0x6c9d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.194660902 CEST | 192.168.2.22 | 8.8.8.8 | 0x4518 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.379487038 CEST | 192.168.2.22 | 8.8.8.8 | 0xf910 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.551511049 CEST | 192.168.2.22 | 8.8.8.8 | 0xeeea | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.721101999 CEST | 192.168.2.22 | 8.8.8.8 | 0x4f89 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.899663925 CEST | 192.168.2.22 | 8.8.8.8 | 0x43ab | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.073069096 CEST | 192.168.2.22 | 8.8.8.8 | 0xc0e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.245556116 CEST | 192.168.2.22 | 8.8.8.8 | 0x2d2d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.430779934 CEST | 192.168.2.22 | 8.8.8.8 | 0x6c54 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.600126982 CEST | 192.168.2.22 | 8.8.8.8 | 0xa7d3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.787908077 CEST | 192.168.2.22 | 8.8.8.8 | 0x715e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.961471081 CEST | 192.168.2.22 | 8.8.8.8 | 0x916b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.131921053 CEST | 192.168.2.22 | 8.8.8.8 | 0x897d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.318403959 CEST | 192.168.2.22 | 8.8.8.8 | 0xb9d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.495764017 CEST | 192.168.2.22 | 8.8.8.8 | 0x430e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.662409067 CEST | 192.168.2.22 | 8.8.8.8 | 0xee3e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.837420940 CEST | 192.168.2.22 | 8.8.8.8 | 0x2807 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.021739006 CEST | 192.168.2.22 | 8.8.8.8 | 0xe6ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.193885088 CEST | 192.168.2.22 | 8.8.8.8 | 0x6952 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.372693062 CEST | 192.168.2.22 | 8.8.8.8 | 0x2f7a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.546751022 CEST | 192.168.2.22 | 8.8.8.8 | 0x1211 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.747169018 CEST | 192.168.2.22 | 8.8.8.8 | 0xc491 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.941453934 CEST | 192.168.2.22 | 8.8.8.8 | 0x3f31 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.122737885 CEST | 192.168.2.22 | 8.8.8.8 | 0x9f7e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.297555923 CEST | 192.168.2.22 | 8.8.8.8 | 0x1f4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.471360922 CEST | 192.168.2.22 | 8.8.8.8 | 0xe261 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.653467894 CEST | 192.168.2.22 | 8.8.8.8 | 0x327e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.829629898 CEST | 192.168.2.22 | 8.8.8.8 | 0x4128 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.004931927 CEST | 192.168.2.22 | 8.8.8.8 | 0x66b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.219486952 CEST | 192.168.2.22 | 8.8.8.8 | 0x83fe | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.395931959 CEST | 192.168.2.22 | 8.8.8.8 | 0x76aa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.614808083 CEST | 192.168.2.22 | 8.8.8.8 | 0xd3c8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.789808035 CEST | 192.168.2.22 | 8.8.8.8 | 0xc300 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.954323053 CEST | 192.168.2.22 | 8.8.8.8 | 0xe827 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.137418032 CEST | 192.168.2.22 | 8.8.8.8 | 0xd564 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.314358950 CEST | 192.168.2.22 | 8.8.8.8 | 0x4466 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.515491962 CEST | 192.168.2.22 | 8.8.8.8 | 0xd9c9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.727746964 CEST | 192.168.2.22 | 8.8.8.8 | 0x8a16 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.905184031 CEST | 192.168.2.22 | 8.8.8.8 | 0x3a6f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.078742981 CEST | 192.168.2.22 | 8.8.8.8 | 0xb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.255234957 CEST | 192.168.2.22 | 8.8.8.8 | 0x4ddf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.436948061 CEST | 192.168.2.22 | 8.8.8.8 | 0xc42b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.629595041 CEST | 192.168.2.22 | 8.8.8.8 | 0x5931 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.815499067 CEST | 192.168.2.22 | 8.8.8.8 | 0x4731 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.994796038 CEST | 192.168.2.22 | 8.8.8.8 | 0xcc36 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.165167093 CEST | 192.168.2.22 | 8.8.8.8 | 0x52fe | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.346822023 CEST | 192.168.2.22 | 8.8.8.8 | 0x228c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.523873091 CEST | 192.168.2.22 | 8.8.8.8 | 0xc5c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.702692032 CEST | 192.168.2.22 | 8.8.8.8 | 0xed6a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.875757933 CEST | 192.168.2.22 | 8.8.8.8 | 0x9e89 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.050647020 CEST | 192.168.2.22 | 8.8.8.8 | 0x5a05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.245153904 CEST | 192.168.2.22 | 8.8.8.8 | 0x4c65 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.414947033 CEST | 192.168.2.22 | 8.8.8.8 | 0xf53d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.597140074 CEST | 192.168.2.22 | 8.8.8.8 | 0x1fb3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.784508944 CEST | 192.168.2.22 | 8.8.8.8 | 0x29cc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.972019911 CEST | 192.168.2.22 | 8.8.8.8 | 0x2d71 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.147011995 CEST | 192.168.2.22 | 8.8.8.8 | 0xcff7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.324260950 CEST | 192.168.2.22 | 8.8.8.8 | 0x106e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.496217966 CEST | 192.168.2.22 | 8.8.8.8 | 0xb750 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.660959005 CEST | 192.168.2.22 | 8.8.8.8 | 0xfe0e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.848685026 CEST | 192.168.2.22 | 8.8.8.8 | 0xf856 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.027739048 CEST | 192.168.2.22 | 8.8.8.8 | 0xc68f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.197141886 CEST | 192.168.2.22 | 8.8.8.8 | 0x534c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.369458914 CEST | 192.168.2.22 | 8.8.8.8 | 0x8cb7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.550193071 CEST | 192.168.2.22 | 8.8.8.8 | 0xc153 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.727096081 CEST | 192.168.2.22 | 8.8.8.8 | 0x38e8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.949409962 CEST | 192.168.2.22 | 8.8.8.8 | 0x2aee | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.111011982 CEST | 192.168.2.22 | 8.8.8.8 | 0x65d4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.283680916 CEST | 192.168.2.22 | 8.8.8.8 | 0xf985 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.459851980 CEST | 192.168.2.22 | 8.8.8.8 | 0xe516 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.631454945 CEST | 192.168.2.22 | 8.8.8.8 | 0x869a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.807061911 CEST | 192.168.2.22 | 8.8.8.8 | 0xa579 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.975517035 CEST | 192.168.2.22 | 8.8.8.8 | 0xbaef | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.141123056 CEST | 192.168.2.22 | 8.8.8.8 | 0xde21 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.312479973 CEST | 192.168.2.22 | 8.8.8.8 | 0x6cc2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.498261929 CEST | 192.168.2.22 | 8.8.8.8 | 0x41f2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.686156988 CEST | 192.168.2.22 | 8.8.8.8 | 0x4c2c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.870682001 CEST | 192.168.2.22 | 8.8.8.8 | 0xa651 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.046864033 CEST | 192.168.2.22 | 8.8.8.8 | 0x21ae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.216633081 CEST | 192.168.2.22 | 8.8.8.8 | 0x123c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.408894062 CEST | 192.168.2.22 | 8.8.8.8 | 0x7e15 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.605319977 CEST | 192.168.2.22 | 8.8.8.8 | 0x120d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.786639929 CEST | 192.168.2.22 | 8.8.8.8 | 0xf6c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.952425003 CEST | 192.168.2.22 | 8.8.8.8 | 0x38fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.134953022 CEST | 192.168.2.22 | 8.8.8.8 | 0xaae4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.321618080 CEST | 192.168.2.22 | 8.8.8.8 | 0xdee4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.489624023 CEST | 192.168.2.22 | 8.8.8.8 | 0xc41a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.668683052 CEST | 192.168.2.22 | 8.8.8.8 | 0x832c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.851860046 CEST | 192.168.2.22 | 8.8.8.8 | 0x7e24 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.129612923 CEST | 192.168.2.22 | 8.8.8.8 | 0xbd71 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.296552896 CEST | 192.168.2.22 | 8.8.8.8 | 0x9ee9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.468388081 CEST | 192.168.2.22 | 8.8.8.8 | 0x891c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.660654068 CEST | 192.168.2.22 | 8.8.8.8 | 0xdab8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.832636118 CEST | 192.168.2.22 | 8.8.8.8 | 0x7c7f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.002057076 CEST | 192.168.2.22 | 8.8.8.8 | 0x9fc4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.211519003 CEST | 192.168.2.22 | 8.8.8.8 | 0x6c43 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.397999048 CEST | 192.168.2.22 | 8.8.8.8 | 0xb9b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.577924967 CEST | 192.168.2.22 | 8.8.8.8 | 0xc11e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.752944946 CEST | 192.168.2.22 | 8.8.8.8 | 0x1474 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.926489115 CEST | 192.168.2.22 | 8.8.8.8 | 0x73d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.128242970 CEST | 192.168.2.22 | 8.8.8.8 | 0x2c8e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.310992956 CEST | 192.168.2.22 | 8.8.8.8 | 0xb03 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.501210928 CEST | 192.168.2.22 | 8.8.8.8 | 0xb0fb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.692123890 CEST | 192.168.2.22 | 8.8.8.8 | 0xfdaf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.869256020 CEST | 192.168.2.22 | 8.8.8.8 | 0x4e1d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.059082031 CEST | 192.168.2.22 | 8.8.8.8 | 0x4d16 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.252198935 CEST | 192.168.2.22 | 8.8.8.8 | 0x19a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.421416044 CEST | 192.168.2.22 | 8.8.8.8 | 0x3cb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.590408087 CEST | 192.168.2.22 | 8.8.8.8 | 0x47d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.774163008 CEST | 192.168.2.22 | 8.8.8.8 | 0x4e47 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.966809988 CEST | 192.168.2.22 | 8.8.8.8 | 0x2488 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.138768911 CEST | 192.168.2.22 | 8.8.8.8 | 0xe48a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.308887005 CEST | 192.168.2.22 | 8.8.8.8 | 0xc2d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.484997988 CEST | 192.168.2.22 | 8.8.8.8 | 0x39ba | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.669008017 CEST | 192.168.2.22 | 8.8.8.8 | 0xfd8a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.849788904 CEST | 192.168.2.22 | 8.8.8.8 | 0x4892 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.041970015 CEST | 192.168.2.22 | 8.8.8.8 | 0xa489 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.215670109 CEST | 192.168.2.22 | 8.8.8.8 | 0xa32f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.406594038 CEST | 192.168.2.22 | 8.8.8.8 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.569166899 CEST | 192.168.2.22 | 8.8.8.8 | 0x5b37 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.741573095 CEST | 192.168.2.22 | 8.8.8.8 | 0xe789 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.930849075 CEST | 192.168.2.22 | 8.8.8.8 | 0x2726 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.156920910 CEST | 192.168.2.22 | 8.8.8.8 | 0xc56d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.341336012 CEST | 192.168.2.22 | 8.8.8.8 | 0x8100 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.544161081 CEST | 192.168.2.22 | 8.8.8.8 | 0xb8d4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.736264944 CEST | 192.168.2.22 | 8.8.8.8 | 0x7ce5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.915395021 CEST | 192.168.2.22 | 8.8.8.8 | 0x6236 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.086220026 CEST | 192.168.2.22 | 8.8.8.8 | 0x1e79 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.305336952 CEST | 192.168.2.22 | 8.8.8.8 | 0x8609 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.474262953 CEST | 192.168.2.22 | 8.8.8.8 | 0xc3d6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.642265081 CEST | 192.168.2.22 | 8.8.8.8 | 0x7247 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.810810089 CEST | 192.168.2.22 | 8.8.8.8 | 0xf85a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.990228891 CEST | 192.168.2.22 | 8.8.8.8 | 0xbde3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.175146103 CEST | 192.168.2.22 | 8.8.8.8 | 0xc4c2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.364017010 CEST | 192.168.2.22 | 8.8.8.8 | 0x8c57 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.534145117 CEST | 192.168.2.22 | 8.8.8.8 | 0x57dc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.710889101 CEST | 192.168.2.22 | 8.8.8.8 | 0x19d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.878062963 CEST | 192.168.2.22 | 8.8.8.8 | 0x8038 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.061434984 CEST | 192.168.2.22 | 8.8.8.8 | 0x5bf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.263472080 CEST | 192.168.2.22 | 8.8.8.8 | 0x2ac4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.442919970 CEST | 192.168.2.22 | 8.8.8.8 | 0x5105 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.613620043 CEST | 192.168.2.22 | 8.8.8.8 | 0x7963 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.793237925 CEST | 192.168.2.22 | 8.8.8.8 | 0x896b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.969922066 CEST | 192.168.2.22 | 8.8.8.8 | 0x8d43 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.144063950 CEST | 192.168.2.22 | 8.8.8.8 | 0x2671 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.332551956 CEST | 192.168.2.22 | 8.8.8.8 | 0xc086 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.514275074 CEST | 192.168.2.22 | 8.8.8.8 | 0x853c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.714750051 CEST | 192.168.2.22 | 8.8.8.8 | 0x208b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.886046886 CEST | 192.168.2.22 | 8.8.8.8 | 0x4133 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.062786102 CEST | 192.168.2.22 | 8.8.8.8 | 0x4d2f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.245038986 CEST | 192.168.2.22 | 8.8.8.8 | 0x3aa7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.454330921 CEST | 192.168.2.22 | 8.8.8.8 | 0x9310 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.626553059 CEST | 192.168.2.22 | 8.8.8.8 | 0x7282 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.811067104 CEST | 192.168.2.22 | 8.8.8.8 | 0x2de6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.016216040 CEST | 192.168.2.22 | 8.8.8.8 | 0xd281 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.188852072 CEST | 192.168.2.22 | 8.8.8.8 | 0x8857 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.352452993 CEST | 192.168.2.22 | 8.8.8.8 | 0x2fa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.539505959 CEST | 192.168.2.22 | 8.8.8.8 | 0x30a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.724108934 CEST | 192.168.2.22 | 8.8.8.8 | 0xfaa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.915465117 CEST | 192.168.2.22 | 8.8.8.8 | 0xf99 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.093194008 CEST | 192.168.2.22 | 8.8.8.8 | 0x62a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.258949995 CEST | 192.168.2.22 | 8.8.8.8 | 0xc1e0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.450206995 CEST | 192.168.2.22 | 8.8.8.8 | 0x3ceb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.621905088 CEST | 192.168.2.22 | 8.8.8.8 | 0x17d1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.795088053 CEST | 192.168.2.22 | 8.8.8.8 | 0x50a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.959599972 CEST | 192.168.2.22 | 8.8.8.8 | 0x26b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.139092922 CEST | 192.168.2.22 | 8.8.8.8 | 0x897f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.332465887 CEST | 192.168.2.22 | 8.8.8.8 | 0x7860 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.532568932 CEST | 192.168.2.22 | 8.8.8.8 | 0x7100 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.698748112 CEST | 192.168.2.22 | 8.8.8.8 | 0xcf5f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.869924068 CEST | 192.168.2.22 | 8.8.8.8 | 0xfa76 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.088951111 CEST | 192.168.2.22 | 8.8.8.8 | 0xd6ed | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.261954069 CEST | 192.168.2.22 | 8.8.8.8 | 0xdc93 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.437814951 CEST | 192.168.2.22 | 8.8.8.8 | 0xdc47 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.621328115 CEST | 192.168.2.22 | 8.8.8.8 | 0xa221 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.792670012 CEST | 192.168.2.22 | 8.8.8.8 | 0xac8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.967163086 CEST | 192.168.2.22 | 8.8.8.8 | 0x6caf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.154277086 CEST | 192.168.2.22 | 8.8.8.8 | 0x7b80 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.337963104 CEST | 192.168.2.22 | 8.8.8.8 | 0xa28d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.515928984 CEST | 192.168.2.22 | 8.8.8.8 | 0x96e2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.722770929 CEST | 192.168.2.22 | 8.8.8.8 | 0x5fba | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.896152020 CEST | 192.168.2.22 | 8.8.8.8 | 0x789e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.087995052 CEST | 192.168.2.22 | 8.8.8.8 | 0x3346 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.258424997 CEST | 192.168.2.22 | 8.8.8.8 | 0xce3c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.428570986 CEST | 192.168.2.22 | 8.8.8.8 | 0x80b0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.597769022 CEST | 192.168.2.22 | 8.8.8.8 | 0x4cb1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.780380964 CEST | 192.168.2.22 | 8.8.8.8 | 0x1258 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.967513084 CEST | 192.168.2.22 | 8.8.8.8 | 0x4047 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.155560017 CEST | 192.168.2.22 | 8.8.8.8 | 0xa317 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.337752104 CEST | 192.168.2.22 | 8.8.8.8 | 0x970b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.519273043 CEST | 192.168.2.22 | 8.8.8.8 | 0x6590 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.728764057 CEST | 192.168.2.22 | 8.8.8.8 | 0x2ac9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.928404093 CEST | 192.168.2.22 | 8.8.8.8 | 0x1c55 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.093034029 CEST | 192.168.2.22 | 8.8.8.8 | 0x6c2a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.272779942 CEST | 192.168.2.22 | 8.8.8.8 | 0xa8df | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.453587055 CEST | 192.168.2.22 | 8.8.8.8 | 0xa043 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.628374100 CEST | 192.168.2.22 | 8.8.8.8 | 0x4e32 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.816076040 CEST | 192.168.2.22 | 8.8.8.8 | 0x8c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.990797997 CEST | 192.168.2.22 | 8.8.8.8 | 0x4cbc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.171653986 CEST | 192.168.2.22 | 8.8.8.8 | 0x1bff | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.357599974 CEST | 192.168.2.22 | 8.8.8.8 | 0x6d13 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.535974979 CEST | 192.168.2.22 | 8.8.8.8 | 0xbce4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.713643074 CEST | 192.168.2.22 | 8.8.8.8 | 0x1def | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.894368887 CEST | 192.168.2.22 | 8.8.8.8 | 0x1a20 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.066096067 CEST | 192.168.2.22 | 8.8.8.8 | 0xd5c6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.239538908 CEST | 192.168.2.22 | 8.8.8.8 | 0xe5e7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.399115086 CEST | 192.168.2.22 | 8.8.8.8 | 0x3183 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.579504967 CEST | 192.168.2.22 | 8.8.8.8 | 0x75d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.752409935 CEST | 192.168.2.22 | 8.8.8.8 | 0xb426 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.932718039 CEST | 192.168.2.22 | 8.8.8.8 | 0xddeb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.110332012 CEST | 192.168.2.22 | 8.8.8.8 | 0x2ac4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.304130077 CEST | 192.168.2.22 | 8.8.8.8 | 0x4af2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.500631094 CEST | 192.168.2.22 | 8.8.8.8 | 0xcaa3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.662564039 CEST | 192.168.2.22 | 8.8.8.8 | 0x8c96 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.823645115 CEST | 192.168.2.22 | 8.8.8.8 | 0x9b05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.005517960 CEST | 192.168.2.22 | 8.8.8.8 | 0x24b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.177891016 CEST | 192.168.2.22 | 8.8.8.8 | 0xe4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.338207006 CEST | 192.168.2.22 | 8.8.8.8 | 0x52d1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.514260054 CEST | 192.168.2.22 | 8.8.8.8 | 0xdae8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.679553032 CEST | 192.168.2.22 | 8.8.8.8 | 0x7859 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.860219002 CEST | 192.168.2.22 | 8.8.8.8 | 0xc3fe | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.032609940 CEST | 192.168.2.22 | 8.8.8.8 | 0xc119 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.199129105 CEST | 192.168.2.22 | 8.8.8.8 | 0x44a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.370387077 CEST | 192.168.2.22 | 8.8.8.8 | 0x8a21 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.560477018 CEST | 192.168.2.22 | 8.8.8.8 | 0x9537 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.725157022 CEST | 192.168.2.22 | 8.8.8.8 | 0xa969 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.896403074 CEST | 192.168.2.22 | 8.8.8.8 | 0x9f78 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.071753025 CEST | 192.168.2.22 | 8.8.8.8 | 0x2637 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.247508049 CEST | 192.168.2.22 | 8.8.8.8 | 0x467b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.421752930 CEST | 192.168.2.22 | 8.8.8.8 | 0xf0cf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.586913109 CEST | 192.168.2.22 | 8.8.8.8 | 0x3e14 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.770210028 CEST | 192.168.2.22 | 8.8.8.8 | 0x4930 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.947169065 CEST | 192.168.2.22 | 8.8.8.8 | 0xd51 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.136195898 CEST | 192.168.2.22 | 8.8.8.8 | 0x26e5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.299547911 CEST | 192.168.2.22 | 8.8.8.8 | 0x58d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.469575882 CEST | 192.168.2.22 | 8.8.8.8 | 0x9776 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.650626898 CEST | 192.168.2.22 | 8.8.8.8 | 0x7f06 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.816904068 CEST | 192.168.2.22 | 8.8.8.8 | 0x374c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.003900051 CEST | 192.168.2.22 | 8.8.8.8 | 0xa3b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.191343069 CEST | 192.168.2.22 | 8.8.8.8 | 0x50bd | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.385528088 CEST | 192.168.2.22 | 8.8.8.8 | 0xd749 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.566328049 CEST | 192.168.2.22 | 8.8.8.8 | 0xebf0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.739233971 CEST | 192.168.2.22 | 8.8.8.8 | 0x9cc4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.908615112 CEST | 192.168.2.22 | 8.8.8.8 | 0x2053 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.087580919 CEST | 192.168.2.22 | 8.8.8.8 | 0x1a31 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.279652119 CEST | 192.168.2.22 | 8.8.8.8 | 0xa0a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.453150988 CEST | 192.168.2.22 | 8.8.8.8 | 0x6dd4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.624214888 CEST | 192.168.2.22 | 8.8.8.8 | 0xc5ef | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.793905020 CEST | 192.168.2.22 | 8.8.8.8 | 0x24af | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.975083113 CEST | 192.168.2.22 | 8.8.8.8 | 0x1911 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.144723892 CEST | 192.168.2.22 | 8.8.8.8 | 0x2c24 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.312450886 CEST | 192.168.2.22 | 8.8.8.8 | 0x8741 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.489968061 CEST | 192.168.2.22 | 8.8.8.8 | 0x5332 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.671870947 CEST | 192.168.2.22 | 8.8.8.8 | 0xe0d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.845901012 CEST | 192.168.2.22 | 8.8.8.8 | 0x5e22 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.021526098 CEST | 192.168.2.22 | 8.8.8.8 | 0xbe42 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.199441910 CEST | 192.168.2.22 | 8.8.8.8 | 0x41d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.379852057 CEST | 192.168.2.22 | 8.8.8.8 | 0x81ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.556133986 CEST | 192.168.2.22 | 8.8.8.8 | 0x63c2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.744569063 CEST | 192.168.2.22 | 8.8.8.8 | 0xc674 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.918937922 CEST | 192.168.2.22 | 8.8.8.8 | 0xa437 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.149296045 CEST | 192.168.2.22 | 8.8.8.8 | 0x8609 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.411569118 CEST | 192.168.2.22 | 8.8.8.8 | 0xf6f3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.580703974 CEST | 192.168.2.22 | 8.8.8.8 | 0xc573 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.991611004 CEST | 192.168.2.22 | 8.8.8.8 | 0xbfca | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:55.185208082 CEST | 192.168.2.22 | 8.8.8.8 | 0xc04f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.094680071 CEST | 192.168.2.22 | 8.8.8.8 | 0xf8a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.279526949 CEST | 192.168.2.22 | 8.8.8.8 | 0xc6ed | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.443329096 CEST | 192.168.2.22 | 8.8.8.8 | 0x6139 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.627450943 CEST | 192.168.2.22 | 8.8.8.8 | 0x1989 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.866154909 CEST | 192.168.2.22 | 8.8.8.8 | 0xb1f5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.043565035 CEST | 192.168.2.22 | 8.8.8.8 | 0xf5a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.207962990 CEST | 192.168.2.22 | 8.8.8.8 | 0xdf63 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.544634104 CEST | 192.168.2.22 | 8.8.8.8 | 0x2438 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.722415924 CEST | 192.168.2.22 | 8.8.8.8 | 0x26b4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:59.333539963 CEST | 192.168.2.22 | 8.8.8.8 | 0xc9de | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:59.529123068 CEST | 192.168.2.22 | 8.8.8.8 | 0x871a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:00.483308077 CEST | 192.168.2.22 | 8.8.8.8 | 0x2272 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:00.676621914 CEST | 192.168.2.22 | 8.8.8.8 | 0x7736 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:00.859796047 CEST | 192.168.2.22 | 8.8.8.8 | 0xa9f1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.032176971 CEST | 192.168.2.22 | 8.8.8.8 | 0xffa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.203838110 CEST | 192.168.2.22 | 8.8.8.8 | 0x1f6b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.430308104 CEST | 192.168.2.22 | 8.8.8.8 | 0xc912 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.596518993 CEST | 192.168.2.22 | 8.8.8.8 | 0x9146 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.780122995 CEST | 192.168.2.22 | 8.8.8.8 | 0x4b2c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.957453966 CEST | 192.168.2.22 | 8.8.8.8 | 0xb327 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.127542973 CEST | 192.168.2.22 | 8.8.8.8 | 0x5d39 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.305840015 CEST | 192.168.2.22 | 8.8.8.8 | 0xfa8a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.464751005 CEST | 192.168.2.22 | 8.8.8.8 | 0x2adb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.644989014 CEST | 192.168.2.22 | 8.8.8.8 | 0xe396 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.813148975 CEST | 192.168.2.22 | 8.8.8.8 | 0xeb35 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.994327068 CEST | 192.168.2.22 | 8.8.8.8 | 0xc226 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.186269999 CEST | 192.168.2.22 | 8.8.8.8 | 0x7409 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.371207952 CEST | 192.168.2.22 | 8.8.8.8 | 0xeef6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.593751907 CEST | 192.168.2.22 | 8.8.8.8 | 0xd806 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.762989044 CEST | 192.168.2.22 | 8.8.8.8 | 0x3b46 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.950864077 CEST | 192.168.2.22 | 8.8.8.8 | 0xb819 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.127886057 CEST | 192.168.2.22 | 8.8.8.8 | 0xa7df | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.349196911 CEST | 192.168.2.22 | 8.8.8.8 | 0xe559 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.509491920 CEST | 192.168.2.22 | 8.8.8.8 | 0xa5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.693860054 CEST | 192.168.2.22 | 8.8.8.8 | 0xf6a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.863826036 CEST | 192.168.2.22 | 8.8.8.8 | 0x7f69 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.091201067 CEST | 192.168.2.22 | 8.8.8.8 | 0x20ab | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.275346041 CEST | 192.168.2.22 | 8.8.8.8 | 0xebb8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.455030918 CEST | 192.168.2.22 | 8.8.8.8 | 0x7497 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.695035934 CEST | 192.168.2.22 | 8.8.8.8 | 0x6543 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.891060114 CEST | 192.168.2.22 | 8.8.8.8 | 0x61d7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.072037935 CEST | 192.168.2.22 | 8.8.8.8 | 0x3a3e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.256215096 CEST | 192.168.2.22 | 8.8.8.8 | 0xa287 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.435266018 CEST | 192.168.2.22 | 8.8.8.8 | 0xdf7d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.605781078 CEST | 192.168.2.22 | 8.8.8.8 | 0xa364 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.793817043 CEST | 192.168.2.22 | 8.8.8.8 | 0x6b1d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.965415001 CEST | 192.168.2.22 | 8.8.8.8 | 0x2c1d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.149162054 CEST | 192.168.2.22 | 8.8.8.8 | 0x6475 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.323080063 CEST | 192.168.2.22 | 8.8.8.8 | 0x68c2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.501064062 CEST | 192.168.2.22 | 8.8.8.8 | 0xaa9e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.685606003 CEST | 192.168.2.22 | 8.8.8.8 | 0x8783 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.849726915 CEST | 192.168.2.22 | 8.8.8.8 | 0xcbb0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.044775963 CEST | 192.168.2.22 | 8.8.8.8 | 0xbe52 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.209377050 CEST | 192.168.2.22 | 8.8.8.8 | 0xa667 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.394609928 CEST | 192.168.2.22 | 8.8.8.8 | 0x6796 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.578629017 CEST | 192.168.2.22 | 8.8.8.8 | 0x66e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.738269091 CEST | 192.168.2.22 | 8.8.8.8 | 0x3cee | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.923485994 CEST | 192.168.2.22 | 8.8.8.8 | 0xc410 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.085001945 CEST | 192.168.2.22 | 8.8.8.8 | 0xe6d1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.263158083 CEST | 192.168.2.22 | 8.8.8.8 | 0x5b6b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.430928946 CEST | 192.168.2.22 | 8.8.8.8 | 0x7655 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.675056934 CEST | 192.168.2.22 | 8.8.8.8 | 0xce4c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.849565029 CEST | 192.168.2.22 | 8.8.8.8 | 0xe8a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.024718046 CEST | 192.168.2.22 | 8.8.8.8 | 0xb83c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.233819962 CEST | 192.168.2.22 | 8.8.8.8 | 0xa911 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.493928909 CEST | 192.168.2.22 | 8.8.8.8 | 0x49de | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.701087952 CEST | 192.168.2.22 | 8.8.8.8 | 0x25a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.867955923 CEST | 192.168.2.22 | 8.8.8.8 | 0xc9ce | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.036916971 CEST | 192.168.2.22 | 8.8.8.8 | 0xb73c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.286818027 CEST | 192.168.2.22 | 8.8.8.8 | 0x303f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.470065117 CEST | 192.168.2.22 | 8.8.8.8 | 0x5403 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.654706955 CEST | 192.168.2.22 | 8.8.8.8 | 0x8fe6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.810738087 CEST | 192.168.2.22 | 8.8.8.8 | 0x30de | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:12.459322929 CEST | 192.168.2.22 | 8.8.8.8 | 0xd29c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:12.665986061 CEST | 192.168.2.22 | 8.8.8.8 | 0xe47d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:12.845061064 CEST | 192.168.2.22 | 8.8.8.8 | 0x3386 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.056665897 CEST | 192.168.2.22 | 8.8.8.8 | 0x3236 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.219185114 CEST | 192.168.2.22 | 8.8.8.8 | 0x5d2c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.394592047 CEST | 192.168.2.22 | 8.8.8.8 | 0x6628 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.568902016 CEST | 192.168.2.22 | 8.8.8.8 | 0x7162 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.771022081 CEST | 192.168.2.22 | 8.8.8.8 | 0x9974 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.950509071 CEST | 192.168.2.22 | 8.8.8.8 | 0xf97b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.123750925 CEST | 192.168.2.22 | 8.8.8.8 | 0x7d8d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.309818029 CEST | 192.168.2.22 | 8.8.8.8 | 0x72df | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.491893053 CEST | 192.168.2.22 | 8.8.8.8 | 0xc981 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.660620928 CEST | 192.168.2.22 | 8.8.8.8 | 0x2cfa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.831000090 CEST | 192.168.2.22 | 8.8.8.8 | 0x46db | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.999249935 CEST | 192.168.2.22 | 8.8.8.8 | 0x691d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.173450947 CEST | 192.168.2.22 | 8.8.8.8 | 0x3029 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.348007917 CEST | 192.168.2.22 | 8.8.8.8 | 0x1d38 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.567478895 CEST | 192.168.2.22 | 8.8.8.8 | 0xc54f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.737521887 CEST | 192.168.2.22 | 8.8.8.8 | 0x21c1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.907408953 CEST | 192.168.2.22 | 8.8.8.8 | 0xb7ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.073148012 CEST | 192.168.2.22 | 8.8.8.8 | 0x7291 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.293323994 CEST | 192.168.2.22 | 8.8.8.8 | 0x9aa7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.489834070 CEST | 192.168.2.22 | 8.8.8.8 | 0x7d08 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.667850018 CEST | 192.168.2.22 | 8.8.8.8 | 0xeda2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.844316959 CEST | 192.168.2.22 | 8.8.8.8 | 0x2389 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.015197992 CEST | 192.168.2.22 | 8.8.8.8 | 0xe56d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.188294888 CEST | 192.168.2.22 | 8.8.8.8 | 0x2c9e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.367487907 CEST | 192.168.2.22 | 8.8.8.8 | 0x73b3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.547260046 CEST | 192.168.2.22 | 8.8.8.8 | 0x4ab4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.709193945 CEST | 192.168.2.22 | 8.8.8.8 | 0x4364 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.878029108 CEST | 192.168.2.22 | 8.8.8.8 | 0xeac5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.043891907 CEST | 192.168.2.22 | 8.8.8.8 | 0xca8c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.213373899 CEST | 192.168.2.22 | 8.8.8.8 | 0x5ba4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.386800051 CEST | 192.168.2.22 | 8.8.8.8 | 0x7191 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.556994915 CEST | 192.168.2.22 | 8.8.8.8 | 0x7a2f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.737004995 CEST | 192.168.2.22 | 8.8.8.8 | 0xadea | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.908416986 CEST | 192.168.2.22 | 8.8.8.8 | 0xaa84 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.099633932 CEST | 192.168.2.22 | 8.8.8.8 | 0xe425 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.269414902 CEST | 192.168.2.22 | 8.8.8.8 | 0x1342 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.444607019 CEST | 192.168.2.22 | 8.8.8.8 | 0x4f05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.625056982 CEST | 192.168.2.22 | 8.8.8.8 | 0x54a4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.795536995 CEST | 192.168.2.22 | 8.8.8.8 | 0x18b9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.971751928 CEST | 192.168.2.22 | 8.8.8.8 | 0xdc46 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.153533936 CEST | 192.168.2.22 | 8.8.8.8 | 0xdb8b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.331254005 CEST | 192.168.2.22 | 8.8.8.8 | 0x7c05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.511718035 CEST | 192.168.2.22 | 8.8.8.8 | 0xabb7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.681567907 CEST | 192.168.2.22 | 8.8.8.8 | 0x6210 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.857799053 CEST | 192.168.2.22 | 8.8.8.8 | 0xe531 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.014815092 CEST | 192.168.2.22 | 8.8.8.8 | 0x169 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.183238029 CEST | 192.168.2.22 | 8.8.8.8 | 0x48b5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.360435009 CEST | 192.168.2.22 | 8.8.8.8 | 0xa67e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.534585953 CEST | 192.168.2.22 | 8.8.8.8 | 0xb0a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.696914911 CEST | 192.168.2.22 | 8.8.8.8 | 0x3312 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.859894991 CEST | 192.168.2.22 | 8.8.8.8 | 0xc241 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.030694008 CEST | 192.168.2.22 | 8.8.8.8 | 0xd57b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.205605984 CEST | 192.168.2.22 | 8.8.8.8 | 0x8d4e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.388207912 CEST | 192.168.2.22 | 8.8.8.8 | 0x37fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.571171045 CEST | 192.168.2.22 | 8.8.8.8 | 0x290e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.758090973 CEST | 192.168.2.22 | 8.8.8.8 | 0xaf2f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.940895081 CEST | 192.168.2.22 | 8.8.8.8 | 0x97b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.116350889 CEST | 192.168.2.22 | 8.8.8.8 | 0xf380 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.298666000 CEST | 192.168.2.22 | 8.8.8.8 | 0x5972 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.480783939 CEST | 192.168.2.22 | 8.8.8.8 | 0x1d49 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.665077925 CEST | 192.168.2.22 | 8.8.8.8 | 0xf93c | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.844229937 CEST | 192.168.2.22 | 8.8.8.8 | 0xa10b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.021692038 CEST | 192.168.2.22 | 8.8.8.8 | 0x494d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.196269035 CEST | 192.168.2.22 | 8.8.8.8 | 0xfc55 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.351563931 CEST | 192.168.2.22 | 8.8.8.8 | 0x89d7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.523839951 CEST | 192.168.2.22 | 8.8.8.8 | 0x385f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.692588091 CEST | 192.168.2.22 | 8.8.8.8 | 0x7705 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.860110998 CEST | 192.168.2.22 | 8.8.8.8 | 0xaa56 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.038433075 CEST | 192.168.2.22 | 8.8.8.8 | 0x5d58 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.217144012 CEST | 192.168.2.22 | 8.8.8.8 | 0xf89d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.412087917 CEST | 192.168.2.22 | 8.8.8.8 | 0xa4e8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.608855009 CEST | 192.168.2.22 | 8.8.8.8 | 0x898 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.792207956 CEST | 192.168.2.22 | 8.8.8.8 | 0xf8cb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.960962057 CEST | 192.168.2.22 | 8.8.8.8 | 0xce74 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.125607967 CEST | 192.168.2.22 | 8.8.8.8 | 0x3f2d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.297550917 CEST | 192.168.2.22 | 8.8.8.8 | 0x3717 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.476810932 CEST | 192.168.2.22 | 8.8.8.8 | 0x6dc6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.656857967 CEST | 192.168.2.22 | 8.8.8.8 | 0x2255 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.838233948 CEST | 192.168.2.22 | 8.8.8.8 | 0x3216 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.014709949 CEST | 192.168.2.22 | 8.8.8.8 | 0x950 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.207545996 CEST | 192.168.2.22 | 8.8.8.8 | 0xc859 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.375513077 CEST | 192.168.2.22 | 8.8.8.8 | 0x31a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.564402103 CEST | 192.168.2.22 | 8.8.8.8 | 0x3652 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.743211985 CEST | 192.168.2.22 | 8.8.8.8 | 0x3dd2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.926966906 CEST | 192.168.2.22 | 8.8.8.8 | 0x3f1b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.102494955 CEST | 192.168.2.22 | 8.8.8.8 | 0xee61 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.276313066 CEST | 192.168.2.22 | 8.8.8.8 | 0xf586 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.552309990 CEST | 192.168.2.22 | 8.8.8.8 | 0x79a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.721282005 CEST | 192.168.2.22 | 8.8.8.8 | 0xf3e3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.889440060 CEST | 192.168.2.22 | 8.8.8.8 | 0x922f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:29.218899965 CEST | 192.168.2.22 | 8.8.8.8 | 0xe457 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:29.394340992 CEST | 192.168.2.22 | 8.8.8.8 | 0x92ae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:29.635900021 CEST | 192.168.2.22 | 8.8.8.8 | 0xcb80 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:30.079000950 CEST | 192.168.2.22 | 8.8.8.8 | 0xb5d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.040869951 CEST | 192.168.2.22 | 8.8.8.8 | 0xe4d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.219147921 CEST | 192.168.2.22 | 8.8.8.8 | 0x952e | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.403199911 CEST | 192.168.2.22 | 8.8.8.8 | 0xe0f7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.582338095 CEST | 192.168.2.22 | 8.8.8.8 | 0xdcab | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.749197960 CEST | 192.168.2.22 | 8.8.8.8 | 0xe662 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.919192076 CEST | 192.168.2.22 | 8.8.8.8 | 0xd36f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.228005886 CEST | 192.168.2.22 | 8.8.8.8 | 0x7fa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.396351099 CEST | 192.168.2.22 | 8.8.8.8 | 0x4085 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.589555025 CEST | 192.168.2.22 | 8.8.8.8 | 0xd315 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.799911976 CEST | 192.168.2.22 | 8.8.8.8 | 0x4459 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.057815075 CEST | 192.168.2.22 | 8.8.8.8 | 0x18bf | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.249397993 CEST | 192.168.2.22 | 8.8.8.8 | 0x744d | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.415714025 CEST | 192.168.2.22 | 8.8.8.8 | 0x4e50 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.581856966 CEST | 192.168.2.22 | 8.8.8.8 | 0xfe4f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.747562885 CEST | 192.168.2.22 | 8.8.8.8 | 0xe51b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.923705101 CEST | 192.168.2.22 | 8.8.8.8 | 0xd49 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.085594893 CEST | 192.168.2.22 | 8.8.8.8 | 0xeae7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.270613909 CEST | 192.168.2.22 | 8.8.8.8 | 0x3eca | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.440507889 CEST | 192.168.2.22 | 8.8.8.8 | 0xc642 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.611155033 CEST | 192.168.2.22 | 8.8.8.8 | 0x9740 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.790088892 CEST | 192.168.2.22 | 8.8.8.8 | 0x877a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.954708099 CEST | 192.168.2.22 | 8.8.8.8 | 0x67b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.135009050 CEST | 192.168.2.22 | 8.8.8.8 | 0x52ba | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.299530983 CEST | 192.168.2.22 | 8.8.8.8 | 0xe1e5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.482606888 CEST | 192.168.2.22 | 8.8.8.8 | 0x5337 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.659472942 CEST | 192.168.2.22 | 8.8.8.8 | 0x76f6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.833614111 CEST | 192.168.2.22 | 8.8.8.8 | 0xa25 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.015640020 CEST | 192.168.2.22 | 8.8.8.8 | 0x8e47 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.177131891 CEST | 192.168.2.22 | 8.8.8.8 | 0x7c70 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.360178947 CEST | 192.168.2.22 | 8.8.8.8 | 0xb8ae | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.531373024 CEST | 192.168.2.22 | 8.8.8.8 | 0xbb14 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.698497057 CEST | 192.168.2.22 | 8.8.8.8 | 0x675b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.880598068 CEST | 192.168.2.22 | 8.8.8.8 | 0x1061 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.046911955 CEST | 192.168.2.22 | 8.8.8.8 | 0xfbac | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.232778072 CEST | 192.168.2.22 | 8.8.8.8 | 0x89eb | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.422867060 CEST | 192.168.2.22 | 8.8.8.8 | 0xfca6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.597543001 CEST | 192.168.2.22 | 8.8.8.8 | 0xd58a | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.784220934 CEST | 192.168.2.22 | 8.8.8.8 | 0x9c1f | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.966394901 CEST | 192.168.2.22 | 8.8.8.8 | 0xc3fa | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.129374027 CEST | 192.168.2.22 | 8.8.8.8 | 0xe39b | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.317578077 CEST | 192.168.2.22 | 8.8.8.8 | 0x67fe | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.495242119 CEST | 192.168.2.22 | 8.8.8.8 | 0xcf10 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.665034056 CEST | 192.168.2.22 | 8.8.8.8 | 0x4cf2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.835038900 CEST | 192.168.2.22 | 8.8.8.8 | 0x1ca4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.988723993 CEST | 192.168.2.22 | 8.8.8.8 | 0xd48a | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Apr 2, 2021 10:08:57.876081944 CEST | 8.8.8.8 | 192.168.2.22 | 0xccae | No error (0) | 207.174.213.126 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:08:59.928522110 CEST | 8.8.8.8 | 192.168.2.22 | 0x6029 | No error (0) | 162.241.62.4 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:09:01.562252045 CEST | 8.8.8.8 | 192.168.2.22 | 0xfe26 | No error (0) | 198.50.218.68 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:09:02.362611055 CEST | 8.8.8.8 | 192.168.2.22 | 0xf19d | No error (0) | 192.185.129.4 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:09:03.612050056 CEST | 8.8.8.8 | 192.168.2.22 | 0x3751 | No error (0) | 5.100.155.169 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:09:05.538052082 CEST | 8.8.8.8 | 192.168.2.22 | 0xb163 | No error (0) | tp.8e49140c2-frontier.amazon.com | CNAME (Canonical name) | IN (0x0001) | ||
Apr 2, 2021 10:09:05.538052082 CEST | 8.8.8.8 | 192.168.2.22 | 0xb163 | No error (0) | dr49lng3n1n2s.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
Apr 2, 2021 10:09:05.538052082 CEST | 8.8.8.8 | 192.168.2.22 | 0xb163 | No error (0) | 143.204.3.74 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:09:05.607800961 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc9c | No error (0) | tp.8e49140c2-frontier.amazon.com | CNAME (Canonical name) | IN (0x0001) | ||
Apr 2, 2021 10:09:05.607800961 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc9c | No error (0) | dr49lng3n1n2s.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | ||
Apr 2, 2021 10:09:05.607800961 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc9c | No error (0) | 143.204.3.74 | A (IP address) | IN (0x0001) | ||
Apr 2, 2021 10:09:06.993551970 CEST | 8.8.8.8 | 192.168.2.22 | 0xaa88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.179560900 CEST | 8.8.8.8 | 192.168.2.22 | 0xc330 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.371623993 CEST | 8.8.8.8 | 192.168.2.22 | 0x6848 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.568689108 CEST | 8.8.8.8 | 192.168.2.22 | 0x26ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:07.767162085 CEST | 8.8.8.8 | 192.168.2.22 | 0x8766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:08.838243961 CEST | 8.8.8.8 | 192.168.2.22 | 0x2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.031645060 CEST | 8.8.8.8 | 192.168.2.22 | 0x52b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.246243000 CEST | 8.8.8.8 | 192.168.2.22 | 0xd577 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.433135033 CEST | 8.8.8.8 | 192.168.2.22 | 0x9412 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.615534067 CEST | 8.8.8.8 | 192.168.2.22 | 0xc117 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:09.820621967 CEST | 8.8.8.8 | 192.168.2.22 | 0xfe5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.005496025 CEST | 8.8.8.8 | 192.168.2.22 | 0xb866 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.207819939 CEST | 8.8.8.8 | 192.168.2.22 | 0x6b14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.404974937 CEST | 8.8.8.8 | 192.168.2.22 | 0x76de | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.615885973 CEST | 8.8.8.8 | 192.168.2.22 | 0x2d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:10.795329094 CEST | 8.8.8.8 | 192.168.2.22 | 0x7164 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.000545979 CEST | 8.8.8.8 | 192.168.2.22 | 0x10df | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.197154999 CEST | 8.8.8.8 | 192.168.2.22 | 0xb4a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.391334057 CEST | 8.8.8.8 | 192.168.2.22 | 0x42fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.582020044 CEST | 8.8.8.8 | 192.168.2.22 | 0x3877 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.798790932 CEST | 8.8.8.8 | 192.168.2.22 | 0xe82b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:11.985177040 CEST | 8.8.8.8 | 192.168.2.22 | 0x5490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.179112911 CEST | 8.8.8.8 | 192.168.2.22 | 0x9bc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.366604090 CEST | 8.8.8.8 | 192.168.2.22 | 0x65cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.551549911 CEST | 8.8.8.8 | 192.168.2.22 | 0x780c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.723402023 CEST | 8.8.8.8 | 192.168.2.22 | 0x699d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:12.923052073 CEST | 8.8.8.8 | 192.168.2.22 | 0xd196 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.126596928 CEST | 8.8.8.8 | 192.168.2.22 | 0xb01a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.318789005 CEST | 8.8.8.8 | 192.168.2.22 | 0xc494 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.505166054 CEST | 8.8.8.8 | 192.168.2.22 | 0x8f38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.687036991 CEST | 8.8.8.8 | 192.168.2.22 | 0x4262 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:13.875161886 CEST | 8.8.8.8 | 192.168.2.22 | 0x5014 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.065201044 CEST | 8.8.8.8 | 192.168.2.22 | 0x1e33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.265590906 CEST | 8.8.8.8 | 192.168.2.22 | 0xbba5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.457581043 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.647969007 CEST | 8.8.8.8 | 192.168.2.22 | 0x41dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:14.841960907 CEST | 8.8.8.8 | 192.168.2.22 | 0x39e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.045032024 CEST | 8.8.8.8 | 192.168.2.22 | 0xb4e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.221791029 CEST | 8.8.8.8 | 192.168.2.22 | 0xdea4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.400974035 CEST | 8.8.8.8 | 192.168.2.22 | 0x61f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.599097967 CEST | 8.8.8.8 | 192.168.2.22 | 0x9de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.788793087 CEST | 8.8.8.8 | 192.168.2.22 | 0x1504 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:15.977308035 CEST | 8.8.8.8 | 192.168.2.22 | 0x19cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.164355040 CEST | 8.8.8.8 | 192.168.2.22 | 0x3ede | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.412650108 CEST | 8.8.8.8 | 192.168.2.22 | 0xe611 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.594166994 CEST | 8.8.8.8 | 192.168.2.22 | 0x8624 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:16.832489967 CEST | 8.8.8.8 | 192.168.2.22 | 0x16be | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.210668087 CEST | 8.8.8.8 | 192.168.2.22 | 0xbf60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.385024071 CEST | 8.8.8.8 | 192.168.2.22 | 0x239e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.625396967 CEST | 8.8.8.8 | 192.168.2.22 | 0x73d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:17.836250067 CEST | 8.8.8.8 | 192.168.2.22 | 0x18a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.027328968 CEST | 8.8.8.8 | 192.168.2.22 | 0x1713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.204261065 CEST | 8.8.8.8 | 192.168.2.22 | 0x2c09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.430630922 CEST | 8.8.8.8 | 192.168.2.22 | 0x6d2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.643887043 CEST | 8.8.8.8 | 192.168.2.22 | 0x4e47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:18.840675116 CEST | 8.8.8.8 | 192.168.2.22 | 0xbdb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.016674995 CEST | 8.8.8.8 | 192.168.2.22 | 0x5ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.214744091 CEST | 8.8.8.8 | 192.168.2.22 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.413109064 CEST | 8.8.8.8 | 192.168.2.22 | 0x5485 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.595072031 CEST | 8.8.8.8 | 192.168.2.22 | 0xa266 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:19.781749964 CEST | 8.8.8.8 | 192.168.2.22 | 0x238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.003673077 CEST | 8.8.8.8 | 192.168.2.22 | 0x2ba6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.205163956 CEST | 8.8.8.8 | 192.168.2.22 | 0x82b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.381949902 CEST | 8.8.8.8 | 192.168.2.22 | 0xd0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.563682079 CEST | 8.8.8.8 | 192.168.2.22 | 0x80b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.754987955 CEST | 8.8.8.8 | 192.168.2.22 | 0xd1a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:20.944538116 CEST | 8.8.8.8 | 192.168.2.22 | 0x44b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.125930071 CEST | 8.8.8.8 | 192.168.2.22 | 0x437f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.323026896 CEST | 8.8.8.8 | 192.168.2.22 | 0xb14d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.519656897 CEST | 8.8.8.8 | 192.168.2.22 | 0xb2c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.694608927 CEST | 8.8.8.8 | 192.168.2.22 | 0x590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:21.881366968 CEST | 8.8.8.8 | 192.168.2.22 | 0x6a02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.065352917 CEST | 8.8.8.8 | 192.168.2.22 | 0x4a31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.256834984 CEST | 8.8.8.8 | 192.168.2.22 | 0x4c26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.440540075 CEST | 8.8.8.8 | 192.168.2.22 | 0x1536 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.618803024 CEST | 8.8.8.8 | 192.168.2.22 | 0xa2ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.800447941 CEST | 8.8.8.8 | 192.168.2.22 | 0x291b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:22.983131886 CEST | 8.8.8.8 | 192.168.2.22 | 0xd988 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.155158997 CEST | 8.8.8.8 | 192.168.2.22 | 0x68a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.328226089 CEST | 8.8.8.8 | 192.168.2.22 | 0x6b5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.511698008 CEST | 8.8.8.8 | 192.168.2.22 | 0x5bd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.698086977 CEST | 8.8.8.8 | 192.168.2.22 | 0x70c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:23.884362936 CEST | 8.8.8.8 | 192.168.2.22 | 0x1b4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.088963985 CEST | 8.8.8.8 | 192.168.2.22 | 0x6747 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.389883041 CEST | 8.8.8.8 | 192.168.2.22 | 0x54fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.571166992 CEST | 8.8.8.8 | 192.168.2.22 | 0x2d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:24.749202967 CEST | 8.8.8.8 | 192.168.2.22 | 0xd06b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.072432041 CEST | 8.8.8.8 | 192.168.2.22 | 0xe827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.241089106 CEST | 8.8.8.8 | 192.168.2.22 | 0x9f14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.713927984 CEST | 8.8.8.8 | 192.168.2.22 | 0x3ec1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:25.993525028 CEST | 8.8.8.8 | 192.168.2.22 | 0xd53e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.318723917 CEST | 8.8.8.8 | 192.168.2.22 | 0xf95f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.551903963 CEST | 8.8.8.8 | 192.168.2.22 | 0xf9e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.725769997 CEST | 8.8.8.8 | 192.168.2.22 | 0xaba3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:27.901659012 CEST | 8.8.8.8 | 192.168.2.22 | 0x8f7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.069828033 CEST | 8.8.8.8 | 192.168.2.22 | 0xd49c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.253794909 CEST | 8.8.8.8 | 192.168.2.22 | 0x5b35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.537597895 CEST | 8.8.8.8 | 192.168.2.22 | 0x758a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.715137005 CEST | 8.8.8.8 | 192.168.2.22 | 0xd4ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:28.886225939 CEST | 8.8.8.8 | 192.168.2.22 | 0x2411 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.063544989 CEST | 8.8.8.8 | 192.168.2.22 | 0xb34b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.241197109 CEST | 8.8.8.8 | 192.168.2.22 | 0x72bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.425259113 CEST | 8.8.8.8 | 192.168.2.22 | 0xab99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.604021072 CEST | 8.8.8.8 | 192.168.2.22 | 0x6d89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.783425093 CEST | 8.8.8.8 | 192.168.2.22 | 0x6f3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:29.969549894 CEST | 8.8.8.8 | 192.168.2.22 | 0xdfc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.147845984 CEST | 8.8.8.8 | 192.168.2.22 | 0xff6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.330507994 CEST | 8.8.8.8 | 192.168.2.22 | 0x2f8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.509147882 CEST | 8.8.8.8 | 192.168.2.22 | 0xa68b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.693156004 CEST | 8.8.8.8 | 192.168.2.22 | 0x82fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:30.864126921 CEST | 8.8.8.8 | 192.168.2.22 | 0x1f15 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.046952963 CEST | 8.8.8.8 | 192.168.2.22 | 0x78c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.240833044 CEST | 8.8.8.8 | 192.168.2.22 | 0xb339 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.437993050 CEST | 8.8.8.8 | 192.168.2.22 | 0x5062 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.615937948 CEST | 8.8.8.8 | 192.168.2.22 | 0xd585 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.782047033 CEST | 8.8.8.8 | 192.168.2.22 | 0x94bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:31.957565069 CEST | 8.8.8.8 | 192.168.2.22 | 0xdbc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.139709949 CEST | 8.8.8.8 | 192.168.2.22 | 0x1908 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.318691015 CEST | 8.8.8.8 | 192.168.2.22 | 0x7a10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.508423090 CEST | 8.8.8.8 | 192.168.2.22 | 0x94ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.676812887 CEST | 8.8.8.8 | 192.168.2.22 | 0xdf3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:32.842112064 CEST | 8.8.8.8 | 192.168.2.22 | 0xc204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.019906998 CEST | 8.8.8.8 | 192.168.2.22 | 0xa551 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.193136930 CEST | 8.8.8.8 | 192.168.2.22 | 0x1ff6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.373116970 CEST | 8.8.8.8 | 192.168.2.22 | 0xcd5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.548808098 CEST | 8.8.8.8 | 192.168.2.22 | 0x7160 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.720453024 CEST | 8.8.8.8 | 192.168.2.22 | 0xed72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:33.900163889 CEST | 8.8.8.8 | 192.168.2.22 | 0xc711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.078147888 CEST | 8.8.8.8 | 192.168.2.22 | 0xacfa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.267981052 CEST | 8.8.8.8 | 192.168.2.22 | 0xf55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.434161901 CEST | 8.8.8.8 | 192.168.2.22 | 0xe8b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.606450081 CEST | 8.8.8.8 | 192.168.2.22 | 0x2d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.780543089 CEST | 8.8.8.8 | 192.168.2.22 | 0x6a88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:34.960208893 CEST | 8.8.8.8 | 192.168.2.22 | 0xc72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.152396917 CEST | 8.8.8.8 | 192.168.2.22 | 0xfd95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.326448917 CEST | 8.8.8.8 | 192.168.2.22 | 0x62cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.528104067 CEST | 8.8.8.8 | 192.168.2.22 | 0xa944 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.696815014 CEST | 8.8.8.8 | 192.168.2.22 | 0x8e0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:35.871752977 CEST | 8.8.8.8 | 192.168.2.22 | 0x7eaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.058845043 CEST | 8.8.8.8 | 192.168.2.22 | 0xa83e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.249311924 CEST | 8.8.8.8 | 192.168.2.22 | 0xc0de | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.424557924 CEST | 8.8.8.8 | 192.168.2.22 | 0xdbf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.585469007 CEST | 8.8.8.8 | 192.168.2.22 | 0xc48b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.753608942 CEST | 8.8.8.8 | 192.168.2.22 | 0x4ae5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:36.920295954 CEST | 8.8.8.8 | 192.168.2.22 | 0x2be | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.096700907 CEST | 8.8.8.8 | 192.168.2.22 | 0xf309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.293076992 CEST | 8.8.8.8 | 192.168.2.22 | 0xfa1c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.463601112 CEST | 8.8.8.8 | 192.168.2.22 | 0xa4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.633603096 CEST | 8.8.8.8 | 192.168.2.22 | 0xf939 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.802704096 CEST | 8.8.8.8 | 192.168.2.22 | 0x8201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:37.991564035 CEST | 8.8.8.8 | 192.168.2.22 | 0x80b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.170777082 CEST | 8.8.8.8 | 192.168.2.22 | 0x531a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.363745928 CEST | 8.8.8.8 | 192.168.2.22 | 0xc6cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.543311119 CEST | 8.8.8.8 | 192.168.2.22 | 0x69d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.702860117 CEST | 8.8.8.8 | 192.168.2.22 | 0xe2c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:38.904939890 CEST | 8.8.8.8 | 192.168.2.22 | 0xba03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.089622021 CEST | 8.8.8.8 | 192.168.2.22 | 0x24d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.248301029 CEST | 8.8.8.8 | 192.168.2.22 | 0xb897 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.429647923 CEST | 8.8.8.8 | 192.168.2.22 | 0xe9bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.600769997 CEST | 8.8.8.8 | 192.168.2.22 | 0xc963 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.783533096 CEST | 8.8.8.8 | 192.168.2.22 | 0xa5e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:39.965192080 CEST | 8.8.8.8 | 192.168.2.22 | 0xa049 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.144318104 CEST | 8.8.8.8 | 192.168.2.22 | 0x436c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.323355913 CEST | 8.8.8.8 | 192.168.2.22 | 0x462a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.488411903 CEST | 8.8.8.8 | 192.168.2.22 | 0x20d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.661652088 CEST | 8.8.8.8 | 192.168.2.22 | 0x530b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:40.845266104 CEST | 8.8.8.8 | 192.168.2.22 | 0xef | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.023840904 CEST | 8.8.8.8 | 192.168.2.22 | 0xefc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.189248085 CEST | 8.8.8.8 | 192.168.2.22 | 0x696d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.367737055 CEST | 8.8.8.8 | 192.168.2.22 | 0x447b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.541044950 CEST | 8.8.8.8 | 192.168.2.22 | 0x8236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.735529900 CEST | 8.8.8.8 | 192.168.2.22 | 0x1eff | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:41.960756063 CEST | 8.8.8.8 | 192.168.2.22 | 0x5569 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.137634039 CEST | 8.8.8.8 | 192.168.2.22 | 0x6709 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.309582949 CEST | 8.8.8.8 | 192.168.2.22 | 0x4f36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.487967014 CEST | 8.8.8.8 | 192.168.2.22 | 0x6a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.662343979 CEST | 8.8.8.8 | 192.168.2.22 | 0xdc27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:42.833914042 CEST | 8.8.8.8 | 192.168.2.22 | 0x518 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.013222933 CEST | 8.8.8.8 | 192.168.2.22 | 0xe927 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.187618971 CEST | 8.8.8.8 | 192.168.2.22 | 0x80b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.360595942 CEST | 8.8.8.8 | 192.168.2.22 | 0xb9e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.524455070 CEST | 8.8.8.8 | 192.168.2.22 | 0x124 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.706630945 CEST | 8.8.8.8 | 192.168.2.22 | 0x6e8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:43.983778000 CEST | 8.8.8.8 | 192.168.2.22 | 0xa089 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.155240059 CEST | 8.8.8.8 | 192.168.2.22 | 0x3c31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.328392982 CEST | 8.8.8.8 | 192.168.2.22 | 0x7ab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.597538948 CEST | 8.8.8.8 | 192.168.2.22 | 0xa48e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.774116039 CEST | 8.8.8.8 | 192.168.2.22 | 0x763b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:44.999443054 CEST | 8.8.8.8 | 192.168.2.22 | 0xace0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.251842022 CEST | 8.8.8.8 | 192.168.2.22 | 0xd047 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.436161041 CEST | 8.8.8.8 | 192.168.2.22 | 0x6e55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.605695009 CEST | 8.8.8.8 | 192.168.2.22 | 0xb96e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.779197931 CEST | 8.8.8.8 | 192.168.2.22 | 0x1392 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:46.947577000 CEST | 8.8.8.8 | 192.168.2.22 | 0x4a79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.134848118 CEST | 8.8.8.8 | 192.168.2.22 | 0xbf97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.321271896 CEST | 8.8.8.8 | 192.168.2.22 | 0xfcb6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.488982916 CEST | 8.8.8.8 | 192.168.2.22 | 0xeb5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.659810066 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:47.835475922 CEST | 8.8.8.8 | 192.168.2.22 | 0x1b21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.065810919 CEST | 8.8.8.8 | 192.168.2.22 | 0xd4d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.320538998 CEST | 8.8.8.8 | 192.168.2.22 | 0x39c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.524518967 CEST | 8.8.8.8 | 192.168.2.22 | 0x329d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.697601080 CEST | 8.8.8.8 | 192.168.2.22 | 0xea0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:48.875921011 CEST | 8.8.8.8 | 192.168.2.22 | 0x21ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.050260067 CEST | 8.8.8.8 | 192.168.2.22 | 0x1015 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.236651897 CEST | 8.8.8.8 | 192.168.2.22 | 0x70a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.420365095 CEST | 8.8.8.8 | 192.168.2.22 | 0x116d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.593976021 CEST | 8.8.8.8 | 192.168.2.22 | 0x5541 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.773778915 CEST | 8.8.8.8 | 192.168.2.22 | 0xad3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:49.954448938 CEST | 8.8.8.8 | 192.168.2.22 | 0x3f96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.128528118 CEST | 8.8.8.8 | 192.168.2.22 | 0x3ce2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.321779966 CEST | 8.8.8.8 | 192.168.2.22 | 0x6118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.494858027 CEST | 8.8.8.8 | 192.168.2.22 | 0xda08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.662735939 CEST | 8.8.8.8 | 192.168.2.22 | 0x4993 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:50.831613064 CEST | 8.8.8.8 | 192.168.2.22 | 0x4e1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.007185936 CEST | 8.8.8.8 | 192.168.2.22 | 0x9257 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.180064917 CEST | 8.8.8.8 | 192.168.2.22 | 0x86e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.348965883 CEST | 8.8.8.8 | 192.168.2.22 | 0x7de4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.522075891 CEST | 8.8.8.8 | 192.168.2.22 | 0xb7b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.697578907 CEST | 8.8.8.8 | 192.168.2.22 | 0x6855 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:51.872911930 CEST | 8.8.8.8 | 192.168.2.22 | 0xc1fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.048676014 CEST | 8.8.8.8 | 192.168.2.22 | 0x7239 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.225541115 CEST | 8.8.8.8 | 192.168.2.22 | 0xf760 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.408050060 CEST | 8.8.8.8 | 192.168.2.22 | 0x56ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.579138994 CEST | 8.8.8.8 | 192.168.2.22 | 0x7e1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.759269953 CEST | 8.8.8.8 | 192.168.2.22 | 0xe3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:52.948359966 CEST | 8.8.8.8 | 192.168.2.22 | 0x3d17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.120045900 CEST | 8.8.8.8 | 192.168.2.22 | 0xd5f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.311113119 CEST | 8.8.8.8 | 192.168.2.22 | 0x5ac7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.485622883 CEST | 8.8.8.8 | 192.168.2.22 | 0x732c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.655884981 CEST | 8.8.8.8 | 192.168.2.22 | 0xcf28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:53.833045006 CEST | 8.8.8.8 | 192.168.2.22 | 0xbfd1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.002487898 CEST | 8.8.8.8 | 192.168.2.22 | 0x8a4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.170088053 CEST | 8.8.8.8 | 192.168.2.22 | 0xabfa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.346662045 CEST | 8.8.8.8 | 192.168.2.22 | 0x5820 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.522053957 CEST | 8.8.8.8 | 192.168.2.22 | 0xe014 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.700823069 CEST | 8.8.8.8 | 192.168.2.22 | 0x3250 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:54.883198977 CEST | 8.8.8.8 | 192.168.2.22 | 0xe0f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.077580929 CEST | 8.8.8.8 | 192.168.2.22 | 0x3f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.249842882 CEST | 8.8.8.8 | 192.168.2.22 | 0x8904 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.421369076 CEST | 8.8.8.8 | 192.168.2.22 | 0xb8a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.595808029 CEST | 8.8.8.8 | 192.168.2.22 | 0xe5c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.771956921 CEST | 8.8.8.8 | 192.168.2.22 | 0x84d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:55.956917048 CEST | 8.8.8.8 | 192.168.2.22 | 0x4655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.139219046 CEST | 8.8.8.8 | 192.168.2.22 | 0x959f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.353868008 CEST | 8.8.8.8 | 192.168.2.22 | 0x85cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.529309034 CEST | 8.8.8.8 | 192.168.2.22 | 0xcf74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.699668884 CEST | 8.8.8.8 | 192.168.2.22 | 0x6974 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:56.875614882 CEST | 8.8.8.8 | 192.168.2.22 | 0xb670 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.048840046 CEST | 8.8.8.8 | 192.168.2.22 | 0x279c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.230891943 CEST | 8.8.8.8 | 192.168.2.22 | 0x53c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.412201881 CEST | 8.8.8.8 | 192.168.2.22 | 0x3f37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.587665081 CEST | 8.8.8.8 | 192.168.2.22 | 0x6d21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.765578032 CEST | 8.8.8.8 | 192.168.2.22 | 0x8eb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:57.942456961 CEST | 8.8.8.8 | 192.168.2.22 | 0xcf8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.122275114 CEST | 8.8.8.8 | 192.168.2.22 | 0x484f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.320555925 CEST | 8.8.8.8 | 192.168.2.22 | 0x412a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.484436035 CEST | 8.8.8.8 | 192.168.2.22 | 0x3001 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.662916899 CEST | 8.8.8.8 | 192.168.2.22 | 0x22f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:58.830964088 CEST | 8.8.8.8 | 192.168.2.22 | 0xb24b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.019758940 CEST | 8.8.8.8 | 192.168.2.22 | 0x11f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.194763899 CEST | 8.8.8.8 | 192.168.2.22 | 0xfec5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.368012905 CEST | 8.8.8.8 | 192.168.2.22 | 0xe7eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.538137913 CEST | 8.8.8.8 | 192.168.2.22 | 0x2b1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.717665911 CEST | 8.8.8.8 | 192.168.2.22 | 0x3ea9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:09:59.912064075 CEST | 8.8.8.8 | 192.168.2.22 | 0x367e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.098938942 CEST | 8.8.8.8 | 192.168.2.22 | 0xa21d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.268093109 CEST | 8.8.8.8 | 192.168.2.22 | 0xfc2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.441572905 CEST | 8.8.8.8 | 192.168.2.22 | 0xf3e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.652302980 CEST | 8.8.8.8 | 192.168.2.22 | 0x7384 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.817536116 CEST | 8.8.8.8 | 192.168.2.22 | 0xf999 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:00.996299982 CEST | 8.8.8.8 | 192.168.2.22 | 0xb24f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.195432901 CEST | 8.8.8.8 | 192.168.2.22 | 0x94c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.380844116 CEST | 8.8.8.8 | 192.168.2.22 | 0x8a07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.562829018 CEST | 8.8.8.8 | 192.168.2.22 | 0xeaf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.743434906 CEST | 8.8.8.8 | 192.168.2.22 | 0xb4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:01.933470011 CEST | 8.8.8.8 | 192.168.2.22 | 0x4dd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.108684063 CEST | 8.8.8.8 | 192.168.2.22 | 0xb9d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.308243036 CEST | 8.8.8.8 | 192.168.2.22 | 0x68a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.482184887 CEST | 8.8.8.8 | 192.168.2.22 | 0x9fea | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.653481960 CEST | 8.8.8.8 | 192.168.2.22 | 0x35c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:02.825752020 CEST | 8.8.8.8 | 192.168.2.22 | 0xedfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.004352093 CEST | 8.8.8.8 | 192.168.2.22 | 0xb102 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.175818920 CEST | 8.8.8.8 | 192.168.2.22 | 0xbce9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.352065086 CEST | 8.8.8.8 | 192.168.2.22 | 0xd275 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.544780016 CEST | 8.8.8.8 | 192.168.2.22 | 0x87f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.715200901 CEST | 8.8.8.8 | 192.168.2.22 | 0xa59e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:03.896357059 CEST | 8.8.8.8 | 192.168.2.22 | 0x1681 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.055643082 CEST | 8.8.8.8 | 192.168.2.22 | 0x83be | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.234157085 CEST | 8.8.8.8 | 192.168.2.22 | 0x8b5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.408766985 CEST | 8.8.8.8 | 192.168.2.22 | 0x77dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.578241110 CEST | 8.8.8.8 | 192.168.2.22 | 0x30a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.745758057 CEST | 8.8.8.8 | 192.168.2.22 | 0x86b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:04.921864033 CEST | 8.8.8.8 | 192.168.2.22 | 0x2bfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.100939035 CEST | 8.8.8.8 | 192.168.2.22 | 0xeee | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.306272030 CEST | 8.8.8.8 | 192.168.2.22 | 0xa3f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.479383945 CEST | 8.8.8.8 | 192.168.2.22 | 0x9c86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.646881104 CEST | 8.8.8.8 | 192.168.2.22 | 0x2803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:05.833705902 CEST | 8.8.8.8 | 192.168.2.22 | 0x6a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.004961967 CEST | 8.8.8.8 | 192.168.2.22 | 0x4a67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.205097914 CEST | 8.8.8.8 | 192.168.2.22 | 0x9b2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.370815039 CEST | 8.8.8.8 | 192.168.2.22 | 0xcdd5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.545710087 CEST | 8.8.8.8 | 192.168.2.22 | 0xd9aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.727736950 CEST | 8.8.8.8 | 192.168.2.22 | 0x8b7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:06.904850006 CEST | 8.8.8.8 | 192.168.2.22 | 0x2ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.074338913 CEST | 8.8.8.8 | 192.168.2.22 | 0x6c9d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.243556023 CEST | 8.8.8.8 | 192.168.2.22 | 0x4518 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.427016973 CEST | 8.8.8.8 | 192.168.2.22 | 0xf910 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.597477913 CEST | 8.8.8.8 | 192.168.2.22 | 0xeeea | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.770009041 CEST | 8.8.8.8 | 192.168.2.22 | 0x4f89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:07.946311951 CEST | 8.8.8.8 | 192.168.2.22 | 0x43ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.120140076 CEST | 8.8.8.8 | 192.168.2.22 | 0xc0e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.291747093 CEST | 8.8.8.8 | 192.168.2.22 | 0x2d2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.478216887 CEST | 8.8.8.8 | 192.168.2.22 | 0x6c54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.646518946 CEST | 8.8.8.8 | 192.168.2.22 | 0xa7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:08.834162951 CEST | 8.8.8.8 | 192.168.2.22 | 0x715e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.010611057 CEST | 8.8.8.8 | 192.168.2.22 | 0x916b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.180955887 CEST | 8.8.8.8 | 192.168.2.22 | 0x897d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.369790077 CEST | 8.8.8.8 | 192.168.2.22 | 0xb9d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.544703007 CEST | 8.8.8.8 | 192.168.2.22 | 0x430e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.711517096 CEST | 8.8.8.8 | 192.168.2.22 | 0xee3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:09.885986090 CEST | 8.8.8.8 | 192.168.2.22 | 0x2807 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.067656040 CEST | 8.8.8.8 | 192.168.2.22 | 0xe6ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.242888927 CEST | 8.8.8.8 | 192.168.2.22 | 0x6952 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.418664932 CEST | 8.8.8.8 | 192.168.2.22 | 0x2f7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.595799923 CEST | 8.8.8.8 | 192.168.2.22 | 0x1211 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.797991991 CEST | 8.8.8.8 | 192.168.2.22 | 0xc491 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:10.989978075 CEST | 8.8.8.8 | 192.168.2.22 | 0x3f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.172713995 CEST | 8.8.8.8 | 192.168.2.22 | 0x9f7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.349776030 CEST | 8.8.8.8 | 192.168.2.22 | 0x1f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.519107103 CEST | 8.8.8.8 | 192.168.2.22 | 0xe261 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.701157093 CEST | 8.8.8.8 | 192.168.2.22 | 0x327e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:11.875525951 CEST | 8.8.8.8 | 192.168.2.22 | 0x4128 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.051049948 CEST | 8.8.8.8 | 192.168.2.22 | 0x66b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.265430927 CEST | 8.8.8.8 | 192.168.2.22 | 0x83fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.447019100 CEST | 8.8.8.8 | 192.168.2.22 | 0x76aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.661855936 CEST | 8.8.8.8 | 192.168.2.22 | 0xd3c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:12.835740089 CEST | 8.8.8.8 | 192.168.2.22 | 0xc300 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.003359079 CEST | 8.8.8.8 | 192.168.2.22 | 0xe827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.186486959 CEST | 8.8.8.8 | 192.168.2.22 | 0xd564 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.365271091 CEST | 8.8.8.8 | 192.168.2.22 | 0x4466 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.564224958 CEST | 8.8.8.8 | 192.168.2.22 | 0xd9c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.774214029 CEST | 8.8.8.8 | 192.168.2.22 | 0x8a16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:13.954123974 CEST | 8.8.8.8 | 192.168.2.22 | 0x3a6f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.125480890 CEST | 8.8.8.8 | 192.168.2.22 | 0xb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.305358887 CEST | 8.8.8.8 | 192.168.2.22 | 0x4ddf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.483098984 CEST | 8.8.8.8 | 192.168.2.22 | 0xc42b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.690170050 CEST | 8.8.8.8 | 192.168.2.22 | 0x5931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:14.867396116 CEST | 8.8.8.8 | 192.168.2.22 | 0x4731 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.043818951 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.214369059 CEST | 8.8.8.8 | 192.168.2.22 | 0x52fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.392832994 CEST | 8.8.8.8 | 192.168.2.22 | 0x228c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.570036888 CEST | 8.8.8.8 | 192.168.2.22 | 0xc5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.749080896 CEST | 8.8.8.8 | 192.168.2.22 | 0xed6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:15.924407959 CEST | 8.8.8.8 | 192.168.2.22 | 0x9e89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.099309921 CEST | 8.8.8.8 | 192.168.2.22 | 0x5a05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.293958902 CEST | 8.8.8.8 | 192.168.2.22 | 0x4c65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.463655949 CEST | 8.8.8.8 | 192.168.2.22 | 0xf53d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.656927109 CEST | 8.8.8.8 | 192.168.2.22 | 0x1fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:16.832076073 CEST | 8.8.8.8 | 192.168.2.22 | 0x29cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.023202896 CEST | 8.8.8.8 | 192.168.2.22 | 0x2d71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.195873022 CEST | 8.8.8.8 | 192.168.2.22 | 0xcff7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.370296955 CEST | 8.8.8.8 | 192.168.2.22 | 0x106e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.547575951 CEST | 8.8.8.8 | 192.168.2.22 | 0xb750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.709819078 CEST | 8.8.8.8 | 192.168.2.22 | 0xfe0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:17.894664049 CEST | 8.8.8.8 | 192.168.2.22 | 0xf856 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.073607922 CEST | 8.8.8.8 | 192.168.2.22 | 0xc68f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.245868921 CEST | 8.8.8.8 | 192.168.2.22 | 0x534c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.418272972 CEST | 8.8.8.8 | 192.168.2.22 | 0x8cb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.596345901 CEST | 8.8.8.8 | 192.168.2.22 | 0xc153 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.775846958 CEST | 8.8.8.8 | 192.168.2.22 | 0x38e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:18.995229006 CEST | 8.8.8.8 | 192.168.2.22 | 0x2aee | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.157324076 CEST | 8.8.8.8 | 192.168.2.22 | 0x65d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.332422972 CEST | 8.8.8.8 | 192.168.2.22 | 0xf985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.508263111 CEST | 8.8.8.8 | 192.168.2.22 | 0xe516 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.680253029 CEST | 8.8.8.8 | 192.168.2.22 | 0x869a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:19.857207060 CEST | 8.8.8.8 | 192.168.2.22 | 0xa579 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.024808884 CEST | 8.8.8.8 | 192.168.2.22 | 0xbaef | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.192445993 CEST | 8.8.8.8 | 192.168.2.22 | 0xde21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.358721018 CEST | 8.8.8.8 | 192.168.2.22 | 0x6cc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.544513941 CEST | 8.8.8.8 | 192.168.2.22 | 0x41f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.733491898 CEST | 8.8.8.8 | 192.168.2.22 | 0x4c2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:20.918521881 CEST | 8.8.8.8 | 192.168.2.22 | 0xa651 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.092941999 CEST | 8.8.8.8 | 192.168.2.22 | 0x21ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.262901068 CEST | 8.8.8.8 | 192.168.2.22 | 0x123c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.455137014 CEST | 8.8.8.8 | 192.168.2.22 | 0x7e15 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.654169083 CEST | 8.8.8.8 | 192.168.2.22 | 0x120d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.832552910 CEST | 8.8.8.8 | 192.168.2.22 | 0xf6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:21.998344898 CEST | 8.8.8.8 | 192.168.2.22 | 0x38fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.183851957 CEST | 8.8.8.8 | 192.168.2.22 | 0xaae4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.367448092 CEST | 8.8.8.8 | 192.168.2.22 | 0xdee4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.540102005 CEST | 8.8.8.8 | 192.168.2.22 | 0xc41a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.719206095 CEST | 8.8.8.8 | 192.168.2.22 | 0x832c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:22.903234005 CEST | 8.8.8.8 | 192.168.2.22 | 0x7e24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.178023100 CEST | 8.8.8.8 | 192.168.2.22 | 0xbd71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.342319012 CEST | 8.8.8.8 | 192.168.2.22 | 0x9ee9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.516608000 CEST | 8.8.8.8 | 192.168.2.22 | 0x891c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.709363937 CEST | 8.8.8.8 | 192.168.2.22 | 0xdab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:23.878482103 CEST | 8.8.8.8 | 192.168.2.22 | 0x7c7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.049710035 CEST | 8.8.8.8 | 192.168.2.22 | 0x9fc4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.257481098 CEST | 8.8.8.8 | 192.168.2.22 | 0x6c43 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.447138071 CEST | 8.8.8.8 | 192.168.2.22 | 0xb9b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.623848915 CEST | 8.8.8.8 | 192.168.2.22 | 0xc11e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.798784971 CEST | 8.8.8.8 | 192.168.2.22 | 0x1474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:24.975399971 CEST | 8.8.8.8 | 192.168.2.22 | 0x73d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.176229000 CEST | 8.8.8.8 | 192.168.2.22 | 0x2c8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.359677076 CEST | 8.8.8.8 | 192.168.2.22 | 0xb03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.549321890 CEST | 8.8.8.8 | 192.168.2.22 | 0xb0fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.738003016 CEST | 8.8.8.8 | 192.168.2.22 | 0xfdaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:25.916809082 CEST | 8.8.8.8 | 192.168.2.22 | 0x4e1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.109357119 CEST | 8.8.8.8 | 192.168.2.22 | 0x4d16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.299495935 CEST | 8.8.8.8 | 192.168.2.22 | 0x19a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.470189095 CEST | 8.8.8.8 | 192.168.2.22 | 0x3cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.637763023 CEST | 8.8.8.8 | 192.168.2.22 | 0x47d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:26.825771093 CEST | 8.8.8.8 | 192.168.2.22 | 0x4e47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.014040947 CEST | 8.8.8.8 | 192.168.2.22 | 0x2488 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.186089993 CEST | 8.8.8.8 | 192.168.2.22 | 0xe48a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.354841948 CEST | 8.8.8.8 | 192.168.2.22 | 0xc2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.535475969 CEST | 8.8.8.8 | 192.168.2.22 | 0x39ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.716474056 CEST | 8.8.8.8 | 192.168.2.22 | 0xfd8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:27.898406029 CEST | 8.8.8.8 | 192.168.2.22 | 0x4892 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.090643883 CEST | 8.8.8.8 | 192.168.2.22 | 0xa489 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.266906977 CEST | 8.8.8.8 | 192.168.2.22 | 0xa32f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.452743053 CEST | 8.8.8.8 | 192.168.2.22 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.616714001 CEST | 8.8.8.8 | 192.168.2.22 | 0x5b37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.787477970 CEST | 8.8.8.8 | 192.168.2.22 | 0xe789 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:28.976833105 CEST | 8.8.8.8 | 192.168.2.22 | 0x2726 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.202882051 CEST | 8.8.8.8 | 192.168.2.22 | 0xc56d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.390152931 CEST | 8.8.8.8 | 192.168.2.22 | 0x8100 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.592847109 CEST | 8.8.8.8 | 192.168.2.22 | 0xb8d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.784976959 CEST | 8.8.8.8 | 192.168.2.22 | 0x7ce5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:29.963679075 CEST | 8.8.8.8 | 192.168.2.22 | 0x6236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.132332087 CEST | 8.8.8.8 | 192.168.2.22 | 0x1e79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.353482008 CEST | 8.8.8.8 | 192.168.2.22 | 0x8609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.520364046 CEST | 8.8.8.8 | 192.168.2.22 | 0xc3d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.688076973 CEST | 8.8.8.8 | 192.168.2.22 | 0x7247 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:30.856652021 CEST | 8.8.8.8 | 192.168.2.22 | 0xf85a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.039083958 CEST | 8.8.8.8 | 192.168.2.22 | 0xbde3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.223893881 CEST | 8.8.8.8 | 192.168.2.22 | 0xc4c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.410279036 CEST | 8.8.8.8 | 192.168.2.22 | 0x8c57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.580137968 CEST | 8.8.8.8 | 192.168.2.22 | 0x57dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.756787062 CEST | 8.8.8.8 | 192.168.2.22 | 0x19d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:31.926820040 CEST | 8.8.8.8 | 192.168.2.22 | 0x8038 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.107544899 CEST | 8.8.8.8 | 192.168.2.22 | 0x5bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.309525013 CEST | 8.8.8.8 | 192.168.2.22 | 0x2ac4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.488913059 CEST | 8.8.8.8 | 192.168.2.22 | 0x5105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.659564018 CEST | 8.8.8.8 | 192.168.2.22 | 0x7963 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:32.840811968 CEST | 8.8.8.8 | 192.168.2.22 | 0x896b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.016295910 CEST | 8.8.8.8 | 192.168.2.22 | 0x8d43 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.194436073 CEST | 8.8.8.8 | 192.168.2.22 | 0x2671 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.378459930 CEST | 8.8.8.8 | 192.168.2.22 | 0xc086 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.560543060 CEST | 8.8.8.8 | 192.168.2.22 | 0x853c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.763384104 CEST | 8.8.8.8 | 192.168.2.22 | 0x208b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:33.932137966 CEST | 8.8.8.8 | 192.168.2.22 | 0x4133 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.111363888 CEST | 8.8.8.8 | 192.168.2.22 | 0x4d2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.294936895 CEST | 8.8.8.8 | 192.168.2.22 | 0x3aa7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.502963066 CEST | 8.8.8.8 | 192.168.2.22 | 0x9310 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.675463915 CEST | 8.8.8.8 | 192.168.2.22 | 0x7282 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:34.856831074 CEST | 8.8.8.8 | 192.168.2.22 | 0x2de6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.062135935 CEST | 8.8.8.8 | 192.168.2.22 | 0xd281 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.235208988 CEST | 8.8.8.8 | 192.168.2.22 | 0x8857 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.401818991 CEST | 8.8.8.8 | 192.168.2.22 | 0x2fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.588516951 CEST | 8.8.8.8 | 192.168.2.22 | 0x30a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.773498058 CEST | 8.8.8.8 | 192.168.2.22 | 0xfaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:35.963308096 CEST | 8.8.8.8 | 192.168.2.22 | 0xf99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.141845942 CEST | 8.8.8.8 | 192.168.2.22 | 0x62a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.310473919 CEST | 8.8.8.8 | 192.168.2.22 | 0xc1e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.496226072 CEST | 8.8.8.8 | 192.168.2.22 | 0x3ceb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.667999029 CEST | 8.8.8.8 | 192.168.2.22 | 0x17d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:36.840996981 CEST | 8.8.8.8 | 192.168.2.22 | 0x50a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.009587049 CEST | 8.8.8.8 | 192.168.2.22 | 0x26b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.189306021 CEST | 8.8.8.8 | 192.168.2.22 | 0x897f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.381555080 CEST | 8.8.8.8 | 192.168.2.22 | 0x7860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.579346895 CEST | 8.8.8.8 | 192.168.2.22 | 0x7100 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.745603085 CEST | 8.8.8.8 | 192.168.2.22 | 0xcf5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:37.921402931 CEST | 8.8.8.8 | 192.168.2.22 | 0xfa76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.135052919 CEST | 8.8.8.8 | 192.168.2.22 | 0xd6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.310898066 CEST | 8.8.8.8 | 192.168.2.22 | 0xdc93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.488554955 CEST | 8.8.8.8 | 192.168.2.22 | 0xdc47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.670316935 CEST | 8.8.8.8 | 192.168.2.22 | 0xa221 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:38.841475964 CEST | 8.8.8.8 | 192.168.2.22 | 0xac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.017601967 CEST | 8.8.8.8 | 192.168.2.22 | 0x6caf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.202987909 CEST | 8.8.8.8 | 192.168.2.22 | 0x7b80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.384239912 CEST | 8.8.8.8 | 192.168.2.22 | 0xa28d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.567020893 CEST | 8.8.8.8 | 192.168.2.22 | 0x96e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.768693924 CEST | 8.8.8.8 | 192.168.2.22 | 0x5fba | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:39.944938898 CEST | 8.8.8.8 | 192.168.2.22 | 0x789e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.136751890 CEST | 8.8.8.8 | 192.168.2.22 | 0x3346 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.304824114 CEST | 8.8.8.8 | 192.168.2.22 | 0xce3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.474589109 CEST | 8.8.8.8 | 192.168.2.22 | 0x80b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.643590927 CEST | 8.8.8.8 | 192.168.2.22 | 0x4cb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:40.827774048 CEST | 8.8.8.8 | 192.168.2.22 | 0x1258 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.013377905 CEST | 8.8.8.8 | 192.168.2.22 | 0x4047 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.204307079 CEST | 8.8.8.8 | 192.168.2.22 | 0xa317 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.387661934 CEST | 8.8.8.8 | 192.168.2.22 | 0x970b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.565418005 CEST | 8.8.8.8 | 192.168.2.22 | 0x6590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.777556896 CEST | 8.8.8.8 | 192.168.2.22 | 0x2ac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:41.977201939 CEST | 8.8.8.8 | 192.168.2.22 | 0x1c55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.138941050 CEST | 8.8.8.8 | 192.168.2.22 | 0x6c2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.321675062 CEST | 8.8.8.8 | 192.168.2.22 | 0xa8df | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.502293110 CEST | 8.8.8.8 | 192.168.2.22 | 0xa043 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.677339077 CEST | 8.8.8.8 | 192.168.2.22 | 0x4e32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:42.862181902 CEST | 8.8.8.8 | 192.168.2.22 | 0x8c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.039872885 CEST | 8.8.8.8 | 192.168.2.22 | 0x4cbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.220429897 CEST | 8.8.8.8 | 192.168.2.22 | 0x1bff | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.403856039 CEST | 8.8.8.8 | 192.168.2.22 | 0x6d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.582691908 CEST | 8.8.8.8 | 192.168.2.22 | 0xbce4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.759941101 CEST | 8.8.8.8 | 192.168.2.22 | 0x1def | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:43.940371990 CEST | 8.8.8.8 | 192.168.2.22 | 0x1a20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.112036943 CEST | 8.8.8.8 | 192.168.2.22 | 0xd5c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.285628080 CEST | 8.8.8.8 | 192.168.2.22 | 0xe5e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.447952986 CEST | 8.8.8.8 | 192.168.2.22 | 0x3183 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.625324011 CEST | 8.8.8.8 | 192.168.2.22 | 0x75d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.799824953 CEST | 8.8.8.8 | 192.168.2.22 | 0xb426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:44.978734970 CEST | 8.8.8.8 | 192.168.2.22 | 0xddeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.156296015 CEST | 8.8.8.8 | 192.168.2.22 | 0x2ac4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.350173950 CEST | 8.8.8.8 | 192.168.2.22 | 0x4af2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.549477100 CEST | 8.8.8.8 | 192.168.2.22 | 0xcaa3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.708532095 CEST | 8.8.8.8 | 192.168.2.22 | 0x8c96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:45.869723082 CEST | 8.8.8.8 | 192.168.2.22 | 0x9b05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.051804066 CEST | 8.8.8.8 | 192.168.2.22 | 0x24b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.223902941 CEST | 8.8.8.8 | 192.168.2.22 | 0xe4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.385235071 CEST | 8.8.8.8 | 192.168.2.22 | 0x52d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.560189009 CEST | 8.8.8.8 | 192.168.2.22 | 0xdae8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.725538015 CEST | 8.8.8.8 | 192.168.2.22 | 0x7859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:46.906182051 CEST | 8.8.8.8 | 192.168.2.22 | 0xc3fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.081623077 CEST | 8.8.8.8 | 192.168.2.22 | 0xc119 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.244891882 CEST | 8.8.8.8 | 192.168.2.22 | 0x44a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.419353008 CEST | 8.8.8.8 | 192.168.2.22 | 0x8a21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.606463909 CEST | 8.8.8.8 | 192.168.2.22 | 0x9537 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.773695946 CEST | 8.8.8.8 | 192.168.2.22 | 0xa969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:47.948131084 CEST | 8.8.8.8 | 192.168.2.22 | 0x9f78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.120778084 CEST | 8.8.8.8 | 192.168.2.22 | 0x2637 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.293725014 CEST | 8.8.8.8 | 192.168.2.22 | 0x467b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.467834949 CEST | 8.8.8.8 | 192.168.2.22 | 0xf0cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.632963896 CEST | 8.8.8.8 | 192.168.2.22 | 0x3e14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.817579031 CEST | 8.8.8.8 | 192.168.2.22 | 0x4930 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:48.996010065 CEST | 8.8.8.8 | 192.168.2.22 | 0xd51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.182614088 CEST | 8.8.8.8 | 192.168.2.22 | 0x26e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.346936941 CEST | 8.8.8.8 | 192.168.2.22 | 0x58d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.516666889 CEST | 8.8.8.8 | 192.168.2.22 | 0x9776 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.699368954 CEST | 8.8.8.8 | 192.168.2.22 | 0x7f06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:49.863900900 CEST | 8.8.8.8 | 192.168.2.22 | 0x374c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.050708055 CEST | 8.8.8.8 | 192.168.2.22 | 0xa3b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.237808943 CEST | 8.8.8.8 | 192.168.2.22 | 0x50bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.436243057 CEST | 8.8.8.8 | 192.168.2.22 | 0xd749 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.616681099 CEST | 8.8.8.8 | 192.168.2.22 | 0xebf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.785092115 CEST | 8.8.8.8 | 192.168.2.22 | 0x9cc4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:50.954376936 CEST | 8.8.8.8 | 192.168.2.22 | 0x2053 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.133673906 CEST | 8.8.8.8 | 192.168.2.22 | 0x1a31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.328481913 CEST | 8.8.8.8 | 192.168.2.22 | 0xa0a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.499317884 CEST | 8.8.8.8 | 192.168.2.22 | 0x6dd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.672875881 CEST | 8.8.8.8 | 192.168.2.22 | 0xc5ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:51.841144085 CEST | 8.8.8.8 | 192.168.2.22 | 0x24af | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.021193981 CEST | 8.8.8.8 | 192.168.2.22 | 0x1911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.193351030 CEST | 8.8.8.8 | 192.168.2.22 | 0x2c24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.358514071 CEST | 8.8.8.8 | 192.168.2.22 | 0x8741 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.536202908 CEST | 8.8.8.8 | 192.168.2.22 | 0x5332 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.719604969 CEST | 8.8.8.8 | 192.168.2.22 | 0xe0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:52.891930103 CEST | 8.8.8.8 | 192.168.2.22 | 0x5e22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.068748951 CEST | 8.8.8.8 | 192.168.2.22 | 0xbe42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.246994972 CEST | 8.8.8.8 | 192.168.2.22 | 0x41d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.427468061 CEST | 8.8.8.8 | 192.168.2.22 | 0x81ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.604397058 CEST | 8.8.8.8 | 192.168.2.22 | 0x63c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.793416023 CEST | 8.8.8.8 | 192.168.2.22 | 0xc674 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:53.965004921 CEST | 8.8.8.8 | 192.168.2.22 | 0xa437 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.197509050 CEST | 8.8.8.8 | 192.168.2.22 | 0x8609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.460556984 CEST | 8.8.8.8 | 192.168.2.22 | 0xf6f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:54.629611969 CEST | 8.8.8.8 | 192.168.2.22 | 0xc573 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:55.037653923 CEST | 8.8.8.8 | 192.168.2.22 | 0xbfca | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:55.231249094 CEST | 8.8.8.8 | 192.168.2.22 | 0xc04f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.141921997 CEST | 8.8.8.8 | 192.168.2.22 | 0xf8a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.326564074 CEST | 8.8.8.8 | 192.168.2.22 | 0xc6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.490322113 CEST | 8.8.8.8 | 192.168.2.22 | 0x6139 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.673687935 CEST | 8.8.8.8 | 192.168.2.22 | 0x1989 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:57.914984941 CEST | 8.8.8.8 | 192.168.2.22 | 0xb1f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.089521885 CEST | 8.8.8.8 | 192.168.2.22 | 0xf5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.254296064 CEST | 8.8.8.8 | 192.168.2.22 | 0xdf63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.590768099 CEST | 8.8.8.8 | 192.168.2.22 | 0x2438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:58.768475056 CEST | 8.8.8.8 | 192.168.2.22 | 0x26b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:59.380572081 CEST | 8.8.8.8 | 192.168.2.22 | 0xc9de | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:10:59.578095913 CEST | 8.8.8.8 | 192.168.2.22 | 0x871a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:00.533997059 CEST | 8.8.8.8 | 192.168.2.22 | 0x2272 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:00.728326082 CEST | 8.8.8.8 | 192.168.2.22 | 0x7736 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:00.908766985 CEST | 8.8.8.8 | 192.168.2.22 | 0xa9f1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.081566095 CEST | 8.8.8.8 | 192.168.2.22 | 0xffa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.251538038 CEST | 8.8.8.8 | 192.168.2.22 | 0x1f6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.480459929 CEST | 8.8.8.8 | 192.168.2.22 | 0xc912 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.643591881 CEST | 8.8.8.8 | 192.168.2.22 | 0x9146 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:01.831532955 CEST | 8.8.8.8 | 192.168.2.22 | 0x4b2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.003396034 CEST | 8.8.8.8 | 192.168.2.22 | 0xb327 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.173424006 CEST | 8.8.8.8 | 192.168.2.22 | 0x5d39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.351726055 CEST | 8.8.8.8 | 192.168.2.22 | 0xfa8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.513454914 CEST | 8.8.8.8 | 192.168.2.22 | 0x2adb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.690890074 CEST | 8.8.8.8 | 192.168.2.22 | 0xe396 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:02.863217115 CEST | 8.8.8.8 | 192.168.2.22 | 0xeb35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.043626070 CEST | 8.8.8.8 | 192.168.2.22 | 0xc226 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.232708931 CEST | 8.8.8.8 | 192.168.2.22 | 0x7409 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.417577982 CEST | 8.8.8.8 | 192.168.2.22 | 0xeef6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.643574953 CEST | 8.8.8.8 | 192.168.2.22 | 0xd806 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.816752911 CEST | 8.8.8.8 | 192.168.2.22 | 0x3b46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:03.996882915 CEST | 8.8.8.8 | 192.168.2.22 | 0xb819 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.176613092 CEST | 8.8.8.8 | 192.168.2.22 | 0xa7df | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.395174026 CEST | 8.8.8.8 | 192.168.2.22 | 0xe559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.559504986 CEST | 8.8.8.8 | 192.168.2.22 | 0xa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.740240097 CEST | 8.8.8.8 | 192.168.2.22 | 0xf6a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:04.909706116 CEST | 8.8.8.8 | 192.168.2.22 | 0x7f69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.137135029 CEST | 8.8.8.8 | 192.168.2.22 | 0x20ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.321871996 CEST | 8.8.8.8 | 192.168.2.22 | 0xebb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.504669905 CEST | 8.8.8.8 | 192.168.2.22 | 0x7497 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.740920067 CEST | 8.8.8.8 | 192.168.2.22 | 0x6543 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:05.936836958 CEST | 8.8.8.8 | 192.168.2.22 | 0x61d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.122400045 CEST | 8.8.8.8 | 192.168.2.22 | 0x3a3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.302026987 CEST | 8.8.8.8 | 192.168.2.22 | 0xa287 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.481332064 CEST | 8.8.8.8 | 192.168.2.22 | 0xdf7d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.656539917 CEST | 8.8.8.8 | 192.168.2.22 | 0xa364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:06.839672089 CEST | 8.8.8.8 | 192.168.2.22 | 0x6b1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.012059927 CEST | 8.8.8.8 | 192.168.2.22 | 0x2c1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.197953939 CEST | 8.8.8.8 | 192.168.2.22 | 0x6475 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.372878075 CEST | 8.8.8.8 | 192.168.2.22 | 0x68c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.547060966 CEST | 8.8.8.8 | 192.168.2.22 | 0xaa9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.731432915 CEST | 8.8.8.8 | 192.168.2.22 | 0x8783 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:07.896646976 CEST | 8.8.8.8 | 192.168.2.22 | 0xcbb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.090915918 CEST | 8.8.8.8 | 192.168.2.22 | 0xbe52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.255352020 CEST | 8.8.8.8 | 192.168.2.22 | 0xa667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.443416119 CEST | 8.8.8.8 | 192.168.2.22 | 0x6796 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.624643087 CEST | 8.8.8.8 | 192.168.2.22 | 0x66e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.784229994 CEST | 8.8.8.8 | 192.168.2.22 | 0x3cee | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:08.969448090 CEST | 8.8.8.8 | 192.168.2.22 | 0xc410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.132085085 CEST | 8.8.8.8 | 192.168.2.22 | 0xe6d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.309329987 CEST | 8.8.8.8 | 192.168.2.22 | 0x5b6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.479933023 CEST | 8.8.8.8 | 192.168.2.22 | 0x7655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.721141100 CEST | 8.8.8.8 | 192.168.2.22 | 0xce4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:09.898483992 CEST | 8.8.8.8 | 192.168.2.22 | 0xe8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.071576118 CEST | 8.8.8.8 | 192.168.2.22 | 0xb83c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.280287981 CEST | 8.8.8.8 | 192.168.2.22 | 0xa911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.540005922 CEST | 8.8.8.8 | 192.168.2.22 | 0x49de | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.747288942 CEST | 8.8.8.8 | 192.168.2.22 | 0x25a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:10.916332006 CEST | 8.8.8.8 | 192.168.2.22 | 0xc9ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.089493990 CEST | 8.8.8.8 | 192.168.2.22 | 0xb73c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.334597111 CEST | 8.8.8.8 | 192.168.2.22 | 0x303f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.516069889 CEST | 8.8.8.8 | 192.168.2.22 | 0x5403 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.700686932 CEST | 8.8.8.8 | 192.168.2.22 | 0x8fe6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:11.858150005 CEST | 8.8.8.8 | 192.168.2.22 | 0x30de | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:12.505523920 CEST | 8.8.8.8 | 192.168.2.22 | 0xd29c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:12.716631889 CEST | 8.8.8.8 | 192.168.2.22 | 0xe47d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:12.892796993 CEST | 8.8.8.8 | 192.168.2.22 | 0x3386 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.102775097 CEST | 8.8.8.8 | 192.168.2.22 | 0x3236 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.265307903 CEST | 8.8.8.8 | 192.168.2.22 | 0x5d2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.443207026 CEST | 8.8.8.8 | 192.168.2.22 | 0x6628 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.614886999 CEST | 8.8.8.8 | 192.168.2.22 | 0x7162 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:13.819402933 CEST | 8.8.8.8 | 192.168.2.22 | 0x9974 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.000401974 CEST | 8.8.8.8 | 192.168.2.22 | 0xf97b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.169958115 CEST | 8.8.8.8 | 192.168.2.22 | 0x7d8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.359112024 CEST | 8.8.8.8 | 192.168.2.22 | 0x72df | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.538105965 CEST | 8.8.8.8 | 192.168.2.22 | 0xc981 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.706646919 CEST | 8.8.8.8 | 192.168.2.22 | 0x2cfa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:14.877248049 CEST | 8.8.8.8 | 192.168.2.22 | 0x46db | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.046668053 CEST | 8.8.8.8 | 192.168.2.22 | 0x691d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.219400883 CEST | 8.8.8.8 | 192.168.2.22 | 0x3029 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.395960093 CEST | 8.8.8.8 | 192.168.2.22 | 0x1d38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.613471985 CEST | 8.8.8.8 | 192.168.2.22 | 0xc54f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.783431053 CEST | 8.8.8.8 | 192.168.2.22 | 0x21c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:15.958750010 CEST | 8.8.8.8 | 192.168.2.22 | 0xb7ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.124219894 CEST | 8.8.8.8 | 192.168.2.22 | 0x7291 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.341217041 CEST | 8.8.8.8 | 192.168.2.22 | 0x9aa7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.538522005 CEST | 8.8.8.8 | 192.168.2.22 | 0x7d08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.713835955 CEST | 8.8.8.8 | 192.168.2.22 | 0xeda2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:16.893115997 CEST | 8.8.8.8 | 192.168.2.22 | 0x2389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.061173916 CEST | 8.8.8.8 | 192.168.2.22 | 0xe56d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.234306097 CEST | 8.8.8.8 | 192.168.2.22 | 0x2c9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.416074991 CEST | 8.8.8.8 | 192.168.2.22 | 0x73b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.593264103 CEST | 8.8.8.8 | 192.168.2.22 | 0x4ab4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.759884119 CEST | 8.8.8.8 | 192.168.2.22 | 0x4364 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:17.926687956 CEST | 8.8.8.8 | 192.168.2.22 | 0xeac5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.092755079 CEST | 8.8.8.8 | 192.168.2.22 | 0xca8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.263730049 CEST | 8.8.8.8 | 192.168.2.22 | 0x5ba4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.432852030 CEST | 8.8.8.8 | 192.168.2.22 | 0x7191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.605524063 CEST | 8.8.8.8 | 192.168.2.22 | 0x7a2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.784212112 CEST | 8.8.8.8 | 192.168.2.22 | 0xadea | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:18.967353106 CEST | 8.8.8.8 | 192.168.2.22 | 0xaa84 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.145688057 CEST | 8.8.8.8 | 192.168.2.22 | 0xe425 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.315690994 CEST | 8.8.8.8 | 192.168.2.22 | 0x1342 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.493182898 CEST | 8.8.8.8 | 192.168.2.22 | 0x4f05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.676230907 CEST | 8.8.8.8 | 192.168.2.22 | 0x54a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:19.846541882 CEST | 8.8.8.8 | 192.168.2.22 | 0x18b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.026973963 CEST | 8.8.8.8 | 192.168.2.22 | 0xdc46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.201284885 CEST | 8.8.8.8 | 192.168.2.22 | 0xdb8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.378981113 CEST | 8.8.8.8 | 192.168.2.22 | 0x7c05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.557805061 CEST | 8.8.8.8 | 192.168.2.22 | 0xabb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.728852987 CEST | 8.8.8.8 | 192.168.2.22 | 0x6210 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:20.905173063 CEST | 8.8.8.8 | 192.168.2.22 | 0xe531 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.060914993 CEST | 8.8.8.8 | 192.168.2.22 | 0x169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.232063055 CEST | 8.8.8.8 | 192.168.2.22 | 0x48b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.406516075 CEST | 8.8.8.8 | 192.168.2.22 | 0xa67e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.580461979 CEST | 8.8.8.8 | 192.168.2.22 | 0xb0a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.747292995 CEST | 8.8.8.8 | 192.168.2.22 | 0x3312 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:21.908216000 CEST | 8.8.8.8 | 192.168.2.22 | 0xc241 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.078728914 CEST | 8.8.8.8 | 192.168.2.22 | 0xd57b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.256572962 CEST | 8.8.8.8 | 192.168.2.22 | 0x8d4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.435472012 CEST | 8.8.8.8 | 192.168.2.22 | 0x37fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.622004032 CEST | 8.8.8.8 | 192.168.2.22 | 0x290e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.809076071 CEST | 8.8.8.8 | 192.168.2.22 | 0xaf2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:22.989630938 CEST | 8.8.8.8 | 192.168.2.22 | 0x97b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.162262917 CEST | 8.8.8.8 | 192.168.2.22 | 0xf380 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.344763994 CEST | 8.8.8.8 | 192.168.2.22 | 0x5972 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.528196096 CEST | 8.8.8.8 | 192.168.2.22 | 0x1d49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.710990906 CEST | 8.8.8.8 | 192.168.2.22 | 0xf93c | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:23.892941952 CEST | 8.8.8.8 | 192.168.2.22 | 0xa10b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.069916964 CEST | 8.8.8.8 | 192.168.2.22 | 0x494d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.242176056 CEST | 8.8.8.8 | 192.168.2.22 | 0xfc55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.397452116 CEST | 8.8.8.8 | 192.168.2.22 | 0x89d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.572578907 CEST | 8.8.8.8 | 192.168.2.22 | 0x385f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.738492012 CEST | 8.8.8.8 | 192.168.2.22 | 0x7705 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:24.906116009 CEST | 8.8.8.8 | 192.168.2.22 | 0xaa56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.084580898 CEST | 8.8.8.8 | 192.168.2.22 | 0x5d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.266865969 CEST | 8.8.8.8 | 192.168.2.22 | 0xf89d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.460788012 CEST | 8.8.8.8 | 192.168.2.22 | 0xa4e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.657778978 CEST | 8.8.8.8 | 192.168.2.22 | 0x898 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:25.840727091 CEST | 8.8.8.8 | 192.168.2.22 | 0xf8cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.006963968 CEST | 8.8.8.8 | 192.168.2.22 | 0xce74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.171593904 CEST | 8.8.8.8 | 192.168.2.22 | 0x3f2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.347676992 CEST | 8.8.8.8 | 192.168.2.22 | 0x3717 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.523339987 CEST | 8.8.8.8 | 192.168.2.22 | 0x6dc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.712682962 CEST | 8.8.8.8 | 192.168.2.22 | 0x2255 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:26.886591911 CEST | 8.8.8.8 | 192.168.2.22 | 0x3216 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.064259052 CEST | 8.8.8.8 | 192.168.2.22 | 0x950 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.253635883 CEST | 8.8.8.8 | 192.168.2.22 | 0xc859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.423969984 CEST | 8.8.8.8 | 192.168.2.22 | 0x31a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.614677906 CEST | 8.8.8.8 | 192.168.2.22 | 0x3652 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.792471886 CEST | 8.8.8.8 | 192.168.2.22 | 0x3dd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:27.975796938 CEST | 8.8.8.8 | 192.168.2.22 | 0x3f1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.151073933 CEST | 8.8.8.8 | 192.168.2.22 | 0xee61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.325270891 CEST | 8.8.8.8 | 192.168.2.22 | 0xf586 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.598607063 CEST | 8.8.8.8 | 192.168.2.22 | 0x79a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.769543886 CEST | 8.8.8.8 | 192.168.2.22 | 0xf3e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:28.938462019 CEST | 8.8.8.8 | 192.168.2.22 | 0x922f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:29.264874935 CEST | 8.8.8.8 | 192.168.2.22 | 0xe457 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:29.440489054 CEST | 8.8.8.8 | 192.168.2.22 | 0x92ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:29.684781075 CEST | 8.8.8.8 | 192.168.2.22 | 0xcb80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:30.125029087 CEST | 8.8.8.8 | 192.168.2.22 | 0xb5d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.091268063 CEST | 8.8.8.8 | 192.168.2.22 | 0xe4d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.265538931 CEST | 8.8.8.8 | 192.168.2.22 | 0x952e | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.449075937 CEST | 8.8.8.8 | 192.168.2.22 | 0xe0f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.628495932 CEST | 8.8.8.8 | 192.168.2.22 | 0xdcab | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.795319080 CEST | 8.8.8.8 | 192.168.2.22 | 0xe662 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:31.965096951 CEST | 8.8.8.8 | 192.168.2.22 | 0xd36f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.274137974 CEST | 8.8.8.8 | 192.168.2.22 | 0x7fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.442204952 CEST | 8.8.8.8 | 192.168.2.22 | 0x4085 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.637736082 CEST | 8.8.8.8 | 192.168.2.22 | 0xd315 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:32.850291967 CEST | 8.8.8.8 | 192.168.2.22 | 0x4459 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.106677055 CEST | 8.8.8.8 | 192.168.2.22 | 0x18bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.295459986 CEST | 8.8.8.8 | 192.168.2.22 | 0x744d | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.461709976 CEST | 8.8.8.8 | 192.168.2.22 | 0x4e50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.628139019 CEST | 8.8.8.8 | 192.168.2.22 | 0xfe4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.794787884 CEST | 8.8.8.8 | 192.168.2.22 | 0xe51b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:33.969799042 CEST | 8.8.8.8 | 192.168.2.22 | 0xd49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.132981062 CEST | 8.8.8.8 | 192.168.2.22 | 0xeae7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.316539049 CEST | 8.8.8.8 | 192.168.2.22 | 0x3eca | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.486459017 CEST | 8.8.8.8 | 192.168.2.22 | 0xc642 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.659835100 CEST | 8.8.8.8 | 192.168.2.22 | 0x9740 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:34.836035967 CEST | 8.8.8.8 | 192.168.2.22 | 0x877a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.004781008 CEST | 8.8.8.8 | 192.168.2.22 | 0x67b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.180828094 CEST | 8.8.8.8 | 192.168.2.22 | 0x52ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.348285913 CEST | 8.8.8.8 | 192.168.2.22 | 0xe1e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.528552055 CEST | 8.8.8.8 | 192.168.2.22 | 0x5337 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.705414057 CEST | 8.8.8.8 | 192.168.2.22 | 0x76f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:35.879515886 CEST | 8.8.8.8 | 192.168.2.22 | 0xa25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.061810017 CEST | 8.8.8.8 | 192.168.2.22 | 0x8e47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.225620031 CEST | 8.8.8.8 | 192.168.2.22 | 0x7c70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.409065962 CEST | 8.8.8.8 | 192.168.2.22 | 0xb8ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.577476025 CEST | 8.8.8.8 | 192.168.2.22 | 0xbb14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.747298002 CEST | 8.8.8.8 | 192.168.2.22 | 0x675b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:36.926559925 CEST | 8.8.8.8 | 192.168.2.22 | 0x1061 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.095880032 CEST | 8.8.8.8 | 192.168.2.22 | 0xfbac | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.280284882 CEST | 8.8.8.8 | 192.168.2.22 | 0x89eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.469144106 CEST | 8.8.8.8 | 192.168.2.22 | 0xfca6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.645138025 CEST | 8.8.8.8 | 192.168.2.22 | 0xd58a | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:37.830106974 CEST | 8.8.8.8 | 192.168.2.22 | 0x9c1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.012211084 CEST | 8.8.8.8 | 192.168.2.22 | 0xc3fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.177834034 CEST | 8.8.8.8 | 192.168.2.22 | 0xe39b | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.364573956 CEST | 8.8.8.8 | 192.168.2.22 | 0x67fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.543622017 CEST | 8.8.8.8 | 192.168.2.22 | 0xcf10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.713114977 CEST | 8.8.8.8 | 192.168.2.22 | 0x4cf2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:38.883723021 CEST | 8.8.8.8 | 192.168.2.22 | 0x1ca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Apr 2, 2021 10:11:39.034673929 CEST | 8.8.8.8 | 192.168.2.22 | 0xd48a | Name error (3) | none | none | A (IP address) | IN (0x0001) |
HTTPS Packets |
---|
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Apr 2, 2021 10:08:58.257659912 CEST | 207.174.213.126 | 443 | 192.168.2.22 | 49165 | CN=vts.us.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Wed Aug 26 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019 | Fri Aug 27 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029 | 771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,0 | 7dcce5b76c8b17472d024758970a406b |
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB | CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | Fri Nov 02 01:00:00 CET 2018 | Wed Jan 01 00:59:59 CET 2031 | |||||||
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Tue Mar 12 01:00:00 CET 2019 | Mon Jan 01 00:59:59 CET 2029 | |||||||
Apr 2, 2021 10:09:00.252289057 CEST | 162.241.62.4 | 443 | 192.168.2.22 | 49167 | CN=mail.mundotecnologiasolar.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Mar 17 19:57:39 CET 2021 Wed Oct 07 21:21:40 CEST 2020 | Tue Jun 15 20:57:39 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,0 | 7dcce5b76c8b17472d024758970a406b |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
Apr 2, 2021 10:09:01.843389988 CEST | 198.50.218.68 | 443 | 192.168.2.22 | 49169 | CN=comosairdoburaco.com.br CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Sun Mar 14 01:00:00 CET 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004 | Sun Jun 13 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029 | 771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,0 | 7dcce5b76c8b17472d024758970a406b |
CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US | CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB | Mon May 18 02:00:00 CEST 2015 | Sun May 18 01:59:59 CEST 2025 | |||||||
CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB | CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB | Thu Jan 01 01:00:00 CET 2004 | Mon Jan 01 00:59:59 CET 2029 | |||||||
Apr 2, 2021 10:09:02.694681883 CEST | 192.185.129.4 | 443 | 192.168.2.22 | 49170 | CN=webmail.accesslinksgroup.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Fri Feb 12 14:32:48 CET 2021 Wed Oct 07 21:21:40 CEST 2020 | Thu May 13 15:32:48 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,0 | 7dcce5b76c8b17472d024758970a406b |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
Apr 2, 2021 10:09:03.728770018 CEST | 5.100.155.169 | 443 | 192.168.2.22 | 49171 | CN=mail.ponchokhana.com CN=R3, O=Let's Encrypt, C=US | CN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Mar 03 22:31:59 CET 2021 Wed Oct 07 21:21:40 CEST 2020 | Tue Jun 01 23:31:59 CEST 2021 Wed Sep 29 21:21:40 CEST 2021 | 771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,0 | 7dcce5b76c8b17472d024758970a406b |
CN=R3, O=Let's Encrypt, C=US | CN=DST Root CA X3, O=Digital Signature Trust Co. | Wed Oct 07 21:21:40 CEST 2020 | Wed Sep 29 21:21:40 CEST 2021 | |||||||
Apr 2, 2021 10:09:05.706535101 CEST | 143.204.3.74 | 443 | 192.168.2.22 | 49172 | CN=aws.amazon.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 30 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009 | Thu Sep 23 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034 | 769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,0 | 05af1f5ca1b87cc9cc9b25185115607d |
CN=Amazon, OU=Server CA 1B, O=Amazon, C=US | CN=Amazon Root CA 1, O=Amazon, C=US | Thu Oct 22 02:00:00 CEST 2015 | Sun Oct 19 02:00:00 CEST 2025 | |||||||
CN=Amazon Root CA 1, O=Amazon, C=US | CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | Mon May 25 14:00:00 CEST 2015 | Thu Dec 31 02:00:00 CET 2037 | |||||||
CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US | OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US | Wed Sep 02 02:00:00 CEST 2009 | Wed Jun 28 19:39:16 CEST 2034 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 10:08:38 |
Start date: | 02/04/2021 |
Path: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13f7f0000 |
File size: | 27641504 bytes |
MD5 hash: | 5FB0A0F93382ECD19F5F499A5CAA59F0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 10:08:47 |
Start date: | 02/04/2021 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xffb50000 |
File size: | 45568 bytes |
MD5 hash: | DD81D91FF3B0763C392422865C9AC12E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 10:08:48 |
Start date: | 02/04/2021 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xffb50000 |
File size: | 45568 bytes |
MD5 hash: | DD81D91FF3B0763C392422865C9AC12E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 10:08:48 |
Start date: | 02/04/2021 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xffb50000 |
File size: | 45568 bytes |
MD5 hash: | DD81D91FF3B0763C392422865C9AC12E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
General |
---|
Start time: | 10:09:19 |
Start date: | 02/04/2021 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xffb50000 |
File size: | 45568 bytes |
MD5 hash: | DD81D91FF3B0763C392422865C9AC12E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 10:09:19 |
Start date: | 02/04/2021 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xffb50000 |
File size: | 45568 bytes |
MD5 hash: | DD81D91FF3B0763C392422865C9AC12E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Function 01FA1F94, Relevance: 3.1, APIs: 2, Instructions: 87COMMON
C-Code - Quality: 25% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA1D48, Relevance: 1.6, APIs: 1, Instructions: 142COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA13B8, Relevance: 1.6, APIs: 1, Instructions: 77nativeCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000007FEF4003460, Relevance: 13.1, APIs: 2, Strings: 2, Instructions: 7094memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA1A24, Relevance: 1.6, APIs: 1, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA2314, Relevance: 1.6, APIs: 1, Instructions: 79COMMON
C-Code - Quality: 41% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA1040, Relevance: 1.5, APIs: 1, Instructions: 13threadCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA101C, Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01FA1B94, Relevance: 1.4, Strings: 1, Instructions: 135COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |