Windows
Analysis Report
mzQcZawXvh.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- mzQcZawXvh.exe (PID: 5872 cmdline:
"C:\Users\ user\Deskt op\mzQcZaw Xvh.exe" MD5: 514837C22746AE83FAD96926AD2DDF83) - mzQcZawXvh.exe (PID: 5012 cmdline:
"C:\Users\ user\Deskt op\mzQcZaw Xvh.exe" MD5: 514837C22746AE83FAD96926AD2DDF83)
- cleanup
{"Host": "toopdyno2.duckdns.org", "Port": "55140", "Tor Port": "0", "Install Dir": "0", "Install File": "0", "Communication Password": "3cd2623273605167e72c665ad9347c60", "Tor Process Name": "tor"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
MALWARE_Win_BitRAT | Detects BitRAT RAT | ditekSHen |
| |
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
MALWARE_Win_BitRAT | Detects BitRAT RAT | ditekSHen |
| |
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
Click to see the 13 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
JoeSecurity_BitRAT | Yara detected BitRAT | Joe Security | ||
Click to see the 36 entries |
There are no malicious signatures, click here to show all signatures.
Source: | Author: frack113: |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira URL Cloud: |
Source: | Joe Sandbox ML: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 1_2_004269D4 |
Networking |
---|
Source: | URLs: |
Source: | DNS query: |
Source: | ASN Name: |
Source: | TCP traffic: |
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | Code function: | 1_2_00415782 |
Source: | Windows user hook set: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00413DD0 | |
Source: | Code function: | 0_2_00414BB0 | |
Source: | Code function: | 1_2_0068C54E | |
Source: | Code function: | 1_2_004FA652 | |
Source: | Code function: | 1_2_0040EA72 | |
Source: | Code function: | 1_2_0042AE39 | |
Source: | Code function: | 1_2_0042CF4C | |
Source: | Code function: | 1_2_004BAF5C | |
Source: | Code function: | 1_2_00693097 | |
Source: | Code function: | 1_2_0042711E | |
Source: | Code function: | 1_2_004113C3 | |
Source: | Code function: | 1_2_0069D3C0 |
Source: | Code function: | 1_2_0047DA23 |
Source: | Code function: | 1_2_005CF200 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 1_2_0047E75C |
Source: | Classification label: |
Source: | Code function: | 0_2_00409FD0 |
Source: | Mutant created: |
Source: | Code function: | 1_2_00422D5E |
Source: | Command line argument: | 0_2_00409FD0 | |
Source: | Command line argument: | 0_2_00409FD0 | |
Source: | Command line argument: | 0_2_00409FD0 | |
Source: | Command line argument: | 0_2_00409FD0 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00409751 | |
Source: | Code function: | 0_2_00409771 | |
Source: | Code function: | 0_2_004097A1 | |
Source: | Code function: | 0_2_022FCAD2 | |
Source: | Code function: | 0_2_022FD344 | |
Source: | Code function: | 0_2_023005C4 | |
Source: | Code function: | 1_2_0068A4BC | |
Source: | Code function: | 1_2_0068B499 |
Source: | Code function: | 0_2_0041A080 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | FUD Crypter parameteres: | 0_2_00409FD0 | |
Source: | FUD Crypter parameteres: | 0_2_0040A039 |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Evasive API call chain: | graph_1-38780 |
Source: | Thread sleep count: | Jump to behavior |
Source: | Evasive API call chain: | graph_0-14878 | ||
Source: | Evasive API call chain: | graph_0-15026 |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Code function: | 1_2_0044DE59 |
Source: | Code function: | 1_2_004269D4 |
Source: | Thread delayed: | Jump to behavior |
Source: | API call chain: | graph_0-15027 |
Anti Debugging |
---|
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior |
Source: | Code function: | 1_2_0047DA23 |
Source: | Code function: | 0_2_00416CA0 |
Source: | Code function: | 0_2_00409FD0 |
Source: | Code function: | 0_2_0041A080 |
Source: | Code function: | 1_2_004B8B6B |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 0_2_022FB0A3 | |
Source: | Code function: | 1_2_006A482C |
Source: | Code function: | 0_2_00411C80 | |
Source: | Code function: | 0_2_00416CA0 | |
Source: | Code function: | 0_2_0041F250 | |
Source: | Code function: | 0_2_00411AC0 | |
Source: | Code function: | 1_2_0068A7EA | |
Source: | Code function: | 1_2_00694A7C |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00409FD0 | |
Source: | Code function: | 0_2_0040A039 | |
Source: | Code function: | 0_2_00420CD0 |
Source: | Code function: | 1_2_0040EA72 |
Source: | Code function: | 0_2_00411CA0 |
Source: | Code function: | 0_2_00409990 |
Source: | Code function: | 0_2_00409D50 |
Source: | Code function: | 1_2_00471490 |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 3 Command and Scripting Interpreter | Path Interception | 1 Access Token Manipulation | 131 Virtualization/Sandbox Evasion | 1 Input Capture | 2 System Time Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 3 Native API | Boot or Logon Initialization Scripts | 112 Process Injection | 1 Access Token Manipulation | LSASS Memory | 23 Security Software Discovery | Remote Desktop Protocol | 11 Archive Collected Data | Exfiltration Over Bluetooth | 1 Non-Standard Port | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 112 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Ingress Tool Transfer | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Deobfuscate/Decode Files or Information | NTDS | 131 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Non-Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Data Transfer Size Limits | 21 Application Layer Protocol | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 Software Packing | Cached Domain Credentials | 1 Account Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 System Owner/User Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 1 Remote System Discovery | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Masquerading | /etc/passwd and /etc/shadow | 1 File and Directory Discovery | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction | |
Supply Chain Compromise | AppleScript | At (Windows) | At (Windows) | Invalid Code Signature | Network Sniffing | 24 System Information Discovery | Taint Shared Content | Local Data Staging | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | File Transfer Protocols | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
20% | Metadefender | Browse | ||
49% | ReversingLabs | Win32.Trojan.Tnega | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File | ||
100% | Avira | HEUR/AGEN.1245145 | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
toopdyno2.duckdns.org | 185.213.155.164 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.213.155.164 | toopdyno2.duckdns.org | Sweden | 39351 | ESAB-ASSE | true |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 589699 |
Start date and time: | 2022-03-15 16:28:17 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | mzQcZawXvh.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@3/0@638/2 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): fs.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: mzQcZawXvh.exe
Time | Type | Description |
---|---|---|
17:29:33 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
185.213.155.164 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
toopdyno2.duckdns.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
ESAB-ASSE | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
File type: | |
Entropy (8bit): | 7.940079508218017 |
TrID: |
|
File name: | mzQcZawXvh.exe |
File size: | 2180096 |
MD5: | 514837c22746ae83fad96926ad2ddf83 |
SHA1: | e23e87f578c20f743ca1460d5e744c10b629cc16 |
SHA256: | beced991de014438e5a42627fd44721a06fd4fa67b8a58319fc00eb6316169a1 |
SHA512: | 04af3589b1b92fa8013cecd5b6950e398022bbc72c1a47e2ca2d6e6baec58f5936b221e856ef63c41be47c34a0d34ee23327a9d139adae78a43f6e4d87d0717e |
SSDEEP: | 49152:4bAM+JWcJIVmnZAjtJeGvnEgj2s/gNXrQ4/owDx+SH1ePVui:2AMKWcyVuweoF/gN7HZVePZ |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...............\.......\..................;....\.......\.......\......Rich............................PE..L......`........... |
Icon Hash: | e7ee91b8f8cc581a |
Entrypoint: | 0x40b310 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, NX_COMPAT |
Time Stamp: | 0x602E1AD3 [Thu Feb 18 07:44:19 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 0bff565af25c1bc5033321ca0bc710a2 |
Instruction |
---|
mov edi, edi |
push ebp |
mov ebp, esp |
call 00007F81489FB42Bh |
call 00007F81489F4AB6h |
pop ebp |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
mov edi, edi |
push ebp |
mov ebp, esp |
push FFFFFFFEh |
push 00425118h |
push 0040E610h |
mov eax, dword ptr fs:[00000000h] |
push eax |
add esp, FFFFFF94h |
push ebx |
push esi |
push edi |
mov eax, dword ptr [0060A7A4h] |
xor dword ptr [ebp-08h], eax |
xor eax, ebp |
push eax |
lea eax, dword ptr [ebp-10h] |
mov dword ptr fs:[00000000h], eax |
mov dword ptr [ebp-18h], esp |
mov dword ptr [ebp-70h], 00000000h |
mov dword ptr [ebp-04h], 00000000h |
lea eax, dword ptr [ebp-60h] |
push eax |
call dword ptr [004010D8h] |
mov dword ptr [ebp-04h], FFFFFFFEh |
jmp 00007F81489F4AC8h |
mov eax, 00000001h |
ret |
mov esp, dword ptr [ebp-18h] |
mov dword ptr [ebp-78h], 000000FFh |
mov dword ptr [ebp-04h], FFFFFFFEh |
mov eax, dword ptr [ebp-78h] |
jmp 00007F81489F4BF8h |
mov dword ptr [ebp-04h], FFFFFFFEh |
call 00007F81489F4C34h |
mov dword ptr [ebp-6Ch], eax |
push 00000001h |
call 00007F81489FC04Ah |
add esp, 04h |
test eax, eax |
jne 00007F81489F4AACh |
push 0000001Ch |
call 00007F81489F4BECh |
add esp, 04h |
call 00007F81489F99D4h |
test eax, eax |
jne 00007F81489F4AACh |
push 00000010h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x25824 | 0x64 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x235000 | 0x4e68 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x23a000 | 0x19d4 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1340 | 0x1c | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x8710 | 0x40 | .text |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1000 | 0x2f4 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x25a2a | 0x25c00 | False | 0.427753776904 | data | 6.23479245929 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.data | 0x27000 | 0x20d580 | 0x1e4800 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x235000 | 0x4e68 | 0x5000 | False | 0.42978515625 | data | 4.14944327562 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x23a000 | 0x4baa | 0x4c00 | False | 0.282020970395 | data | 3.12336197694 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_CURSOR | 0x237f58 | 0x130 | data | ||
RT_CURSOR | 0x238088 | 0xf0 | data | ||
RT_CURSOR | 0x238178 | 0x10a8 | dBase III DBT, version number 0, next free block index 40 | ||
RT_ICON | 0x2353f0 | 0x6c8 | data | ||
RT_ICON | 0x235ab8 | 0x568 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0x236020 | 0x10a8 | dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0x2370c8 | 0x988 | data | ||
RT_ICON | 0x237a50 | 0x468 | GLS_BINARY_LSB_FIRST | ||
RT_STRING | 0x239380 | 0x14a | data | ||
RT_STRING | 0x2394d0 | 0x4b2 | data | ||
RT_STRING | 0x239988 | 0x2e8 | data | ||
RT_STRING | 0x239c70 | 0x1f4 | data | ||
RT_ACCELERATOR | 0x237f30 | 0x28 | data | ||
RT_ACCELERATOR | 0x237f08 | 0x28 | data | ||
RT_GROUP_CURSOR | 0x239220 | 0x30 | data | ||
RT_GROUP_ICON | 0x237eb8 | 0x4c | data | ||
RT_VERSION | 0x239250 | 0x130 | data |
DLL | Import |
---|---|
KERNEL32.dll | SetLocaleInfoW, FindFirstVolumeA, GetNamedPipeHandleStateW, FileTimeToSystemTime, EnumResourceTypesA, EnumResourceNamesA, FillConsoleOutputCharacterA, GetTimeZoneInformation, TerminateProcess, SetLastError, SetEvent, FindNextFileW, GetCompressedFileSizeW, CopyFileExW, BuildCommDCBAndTimeoutsA, QueryDepthSList, GetVersionExW, VerifyVersionInfoA, ReadConsoleOutputCharacterW, SetDefaultCommConfigW, VerLanguageNameA, EscapeCommFunction, WritePrivateProfileStructA, FreeEnvironmentStringsW, CreateTimerQueue, FindNextVolumeMountPointA, GetWriteWatch, WriteConsoleInputA, SetComputerNameExW, FindAtomW, GlobalDeleteAtom, GetThreadPriority, CallNamedPipeW, GetDriveTypeA, BuildCommDCBAndTimeoutsW, VirtualProtect, LocalAlloc, GetProfileSectionA, GetCommandLineA, InterlockedDecrement, FindFirstChangeNotificationW, GetCalendarInfoA, ReleaseActCtx, FindResourceW, FormatMessageA, SetDllDirectoryW, GetModuleHandleW, WritePrivateProfileStringA, GetUserDefaultLangID, GlobalFix, HeapValidate, InterlockedCompareExchange, GetStartupInfoA, WriteProfileSectionW, SetCalendarInfoA, DebugBreak, SetConsoleTextAttribute, GetLastError, CopyFileA, DisconnectNamedPipe, WriteProfileSectionA, GetSystemWow64DirectoryW, SetConsoleCursorPosition, ContinueDebugEvent, InterlockedExchangeAdd, GetACP, CreateActCtxW, GetConsoleAliasA, OutputDebugStringW, lstrlenA, WriteConsoleA, GetPrivateProfileSectionNamesA, GlobalWire, FormatMessageW, lstrcatA, EnumCalendarInfoA, SetThreadAffinityMask, VerSetConditionMask, SetConsoleCP, GetSystemWindowsDirectoryA, GetProfileStringW, GetQueuedCompletionStatus, AllocConsole, GlobalGetAtomNameA, SetComputerNameW, GetConsoleAliasExesLengthA, WriteConsoleInputW, CreateMailslotW, SetCommState, MoveFileWithProgressA, SetSystemTimeAdjustment, _lwrite, _lopen, EnumSystemLocalesW, GetConsoleAliasExesLengthW, MoveFileA, ResetWriteWatch, FreeEnvironmentStringsA, GetPrivateProfileStringA, LoadLibraryW, EnumDateFormatsA, DeleteAtom, TlsFree, GetComputerNameW, GetConsoleAliasesLengthA, CancelDeviceWakeupRequest, AreFileApisANSI, OpenWaitableTimerW, OpenFileMappingW, SetProcessAffinityMask, GetConsoleAliasesLengthW, SetProcessShutdownParameters, FindNextVolumeMountPointW, SetThreadPriority, ReadConsoleW, WriteConsoleOutputCharacterA, GetNumberFormatW, GetConsoleAliasExesA, GetBinaryTypeW, EnterCriticalSection, InitializeCriticalSection, GetCPInfoExW, LoadLibraryA, DeleteFileA, RaiseException, IsBadReadPtr, DeleteCriticalSection, LeaveCriticalSection, GetModuleFileNameW, SetStdHandle, GetFileType, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, Sleep, InterlockedIncrement, GetProcAddress, ExitProcess, TlsGetValue, TlsAlloc, TlsSetValue, GetCurrentThreadId, SetHandleCount, GetStdHandle, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, GetEnvironmentStrings, GetEnvironmentStringsW, HeapDestroy, HeapCreate, HeapFree, VirtualFree, HeapAlloc, HeapSize, HeapReAlloc, VirtualAlloc, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, InitializeCriticalSectionAndSpinCount, OutputDebugStringA, WriteConsoleW, GetConsoleOutputCP, MultiByteToWideChar, SetFilePointer, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, CreateFileA, CloseHandle, FlushFileBuffers |
GDI32.dll | GetCharWidthA |
WINHTTP.dll | WinHttpConnect |
MSIMG32.dll | AlphaBlend |
Description | Data |
---|---|
Translations | 0x0025 0x0305 |
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
03/15/22-17:29:33.760276 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 62099 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:33.890690 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 53775 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:34.146041 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 54800 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:34.549693 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 60506 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:34.706393 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 64277 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:34.921637 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 56076 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:35.634143 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 60647 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:35.881173 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 64909 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:40.557350 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 60612 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:29:40.855490 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 56437 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:34.271450 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 59227 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:35.630826 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 50505 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:35.779808 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 50957 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:36.014369 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 59033 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:36.150413 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 54297 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:36.399511 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 51382 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:36.766781 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 57890 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:36.902215 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 58533 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:37.167648 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 62607 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:37.308546 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 54383 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:38.811265 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 58428 | 8.8.8.8 | 192.168.2.4 |
03/15/22-17:30:40.472908 | UDP | 254 | DNS SPOOF query response with TTL of 1 min. and no authority | 53 | 50954 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 15, 2022 17:29:34.033814907 CET | 49715 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:37.043978930 CET | 49715 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:37.283871889 CET | 55140 | 49715 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:37.284003019 CET | 49715 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:37.284445047 CET | 49715 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:38.376193047 CET | 55140 | 49715 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:42.666698933 CET | 49715 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:43.014530897 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:43.178400040 CET | 55140 | 49716 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:43.178500891 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:43.179014921 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:43.392010927 CET | 55140 | 49716 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:47.426352024 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:47.898809910 CET | 49717 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:48.751812935 CET | 55140 | 49716 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:48.751847982 CET | 55140 | 49716 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:48.751883984 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:48.751918077 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:49.072932959 CET | 55140 | 49716 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:49.072994947 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:49.603389025 CET | 55140 | 49716 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:49.603456974 CET | 49716 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:50.421065092 CET | 55140 | 49717 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:50.421158075 CET | 49717 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:50.421787977 CET | 49717 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:52.478851080 CET | 55140 | 49717 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:55.091303110 CET | 49717 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:55.275121927 CET | 49718 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:57.480567932 CET | 55140 | 49718 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:29:57.480803013 CET | 49718 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:57.617242098 CET | 49718 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:29:59.541022062 CET | 55140 | 49718 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:01.895699978 CET | 49718 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:02.291810036 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:05.296325922 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:05.542222977 CET | 55140 | 49720 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:05.542692900 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:05.567073107 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:07.655968904 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:08.619087934 CET | 55140 | 49720 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:09.730654001 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:09.837738991 CET | 49724 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:11.648669958 CET | 55140 | 49720 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:11.648699999 CET | 55140 | 49724 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:11.648757935 CET | 49720 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:11.648817062 CET | 49724 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:11.649313927 CET | 49724 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:13.607971907 CET | 55140 | 49724 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:17.303392887 CET | 49724 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:17.397979975 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:20.406944990 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:22.732481003 CET | 55140 | 49725 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:22.732647896 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:22.733364105 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:24.922913074 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:25.744445086 CET | 55140 | 49725 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:25.744616985 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:26.790958881 CET | 55140 | 49725 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:26.975837946 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:27.106713057 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:30.110883951 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:30.776854038 CET | 55140 | 49725 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:30.777030945 CET | 49725 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:32.792035103 CET | 55140 | 49726 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:32.792162895 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:32.792685032 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:35.173840046 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:35.806693077 CET | 55140 | 49726 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:35.806787968 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:37.022447109 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:37.147716045 CET | 49727 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:37.900202036 CET | 55140 | 49726 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:37.900335073 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:39.928751945 CET | 55140 | 49726 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:39.928967953 CET | 49726 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:40.142980099 CET | 49727 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:41.017297983 CET | 55140 | 49727 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:41.017512083 CET | 49727 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:41.018551111 CET | 49727 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:42.947130919 CET | 55140 | 49727 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:45.062622070 CET | 49727 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:45.146588087 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:45.925112963 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:45.925244093 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:45.929311991 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:46.135063887 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:47.964471102 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:47.964504957 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:47.964595079 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:48.049155951 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:48.224339962 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:48.228251934 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:48.395653963 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:48.400468111 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:48.564604998 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:48.612555027 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:48.959301949 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:49.166119099 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:49.166213989 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:49.384495974 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.109846115 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.207765102 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.274012089 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.371979952 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.372081041 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.372709990 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.554661036 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.556718111 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.556808949 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.651679993 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.821619034 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.822000980 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.824665070 CET | 55140 | 49728 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:50.824784994 CET | 49728 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:50.989041090 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:51.039623022 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:51.205238104 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:51.253259897 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:51.413330078 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:51.619523048 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:52.685082912 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:52.901685953 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:54.226741076 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:54.431456089 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:54.431580067 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:54.651037931 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:55.208252907 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:55.373048067 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:55.629889011 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:55.794562101 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:55.794708967 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:55.796083927 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:55.984698057 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:55.984895945 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:55.984947920 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:56.067434072 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:56.238097906 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:56.238560915 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:56.447675943 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:56.582040071 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:56.722470999 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:56.825193882 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:56.931497097 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:56.931581974 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:57.222517967 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:57.322036982 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:57.322148085 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:57.628830910 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:58.011535883 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:58.011596918 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:58.011681080 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:58.228455067 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:58.817065001 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:59.025922060 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:30:59.026076078 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:30:59.243870974 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.063388109 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.160728931 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.227916956 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.325539112 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.325670004 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.328268051 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.509243965 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.509291887 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.509427071 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.578028917 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.779397964 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.779714108 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.839293957 CET | 55140 | 49730 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.839478970 CET | 49730 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.839823008 CET | 55140 | 49729 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.840207100 CET | 49729 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:00.947309971 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:00.988477945 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:01.153337002 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:01.207196951 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:01.350929976 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:01.556818962 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:02.369441986 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:02.722978115 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:03.113831043 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:03.118786097 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:03.348993063 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:03.721407890 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:03.721436977 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:03.775732040 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:03.775814056 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:04.285595894 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:04.317456007 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:04.414824009 CET | 49732 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:04.910665989 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:05.072235107 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:05.692028999 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:06.848297119 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:07.098095894 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:07.098149061 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:07.098187923 CET | 55140 | 49732 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:07.098320961 CET | 49732 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:07.098356962 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:07.099608898 CET | 49732 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:07.602552891 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:10.113193989 CET | 55140 | 49732 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:10.113255978 CET | 49732 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:10.129929066 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:10.175204039 CET | 55140 | 49732 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:10.849555016 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:10.849713087 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:11.221935034 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:11.222063065 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:11.628448963 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:11.628587961 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:12.362746000 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:12.362915039 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:13.815999031 CET | 55140 | 49731 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:13.816191912 CET | 49731 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:13.842490911 CET | 49732 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:13.966845036 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:16.973707914 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:20.286931038 CET | 55140 | 49733 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:20.287075043 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:20.291954041 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:22.193311930 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:23.300234079 CET | 55140 | 49733 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:23.300344944 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:24.118972063 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:24.650398016 CET | 49734 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:27.331043005 CET | 55140 | 49733 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:27.331157923 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:27.662575960 CET | 49734 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:29.316426039 CET | 55140 | 49733 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:29.316530943 CET | 49733 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:29.323065042 CET | 55140 | 49734 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:29.324018955 CET | 49734 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:29.324502945 CET | 49734 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:31.240967989 CET | 49734 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:32.332092047 CET | 55140 | 49734 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:32.333008051 CET | 49734 | 55140 | 192.168.2.4 | 185.213.155.164 |
Mar 15, 2022 17:31:34.396266937 CET | 55140 | 49734 | 185.213.155.164 | 192.168.2.4 |
Mar 15, 2022 17:31:37.380606890 CET | 55140 | 49734 | 185.213.155.164 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 15, 2022 17:29:33.651638985 CET | 62099 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:33.760276079 CET | 53 | 62099 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:33.782334089 CET | 53775 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:33.890690088 CET | 53 | 53775 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:34.036942959 CET | 54800 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:34.146040916 CET | 53 | 54800 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:34.308057070 CET | 64454 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:34.326905012 CET | 53 | 64454 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:34.442190886 CET | 60506 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:34.549693108 CET | 53 | 60506 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:34.687438011 CET | 64277 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:34.706393003 CET | 53 | 64277 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:34.814285040 CET | 56076 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:34.921637058 CET | 53 | 56076 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:35.338607073 CET | 60758 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:35.357336044 CET | 53 | 60758 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:35.524545908 CET | 60647 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:35.634143114 CET | 53 | 60647 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:35.774442911 CET | 64909 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:35.881172895 CET | 53 | 64909 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:36.006824970 CET | 60381 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:36.025619984 CET | 53 | 60381 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:36.933866978 CET | 56509 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:36.952472925 CET | 53 | 56509 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:37.064917088 CET | 54069 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:37.083872080 CET | 53 | 54069 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:37.287226915 CET | 57747 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:37.306549072 CET | 53 | 57747 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:37.445935965 CET | 58171 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:37.465749025 CET | 53 | 58171 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:39.018778086 CET | 57594 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:39.039035082 CET | 53 | 57594 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:39.225986958 CET | 60512 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:39.247200966 CET | 53 | 60512 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:39.426934004 CET | 61361 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:39.444010973 CET | 53 | 61361 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:39.564747095 CET | 50445 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:39.583849907 CET | 53 | 50445 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:39.752434969 CET | 51679 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:39.771110058 CET | 53 | 51679 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:39.880841017 CET | 52472 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:39.899733067 CET | 53 | 52472 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:40.085488081 CET | 62354 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:40.111679077 CET | 53 | 62354 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:40.221793890 CET | 50061 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:40.240329981 CET | 53 | 50061 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:40.445584059 CET | 60612 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:40.557349920 CET | 53 | 60612 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:40.675976992 CET | 58816 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:40.692433119 CET | 53 | 58816 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:40.833786011 CET | 56437 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:40.855489969 CET | 53 | 56437 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:40.970649958 CET | 64825 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:40.989217043 CET | 53 | 64825 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:41.121135950 CET | 53989 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:41.139244080 CET | 53 | 53989 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:41.260839939 CET | 63431 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:41.279700994 CET | 53 | 63431 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:41.412688971 CET | 56901 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:41.431776047 CET | 53 | 56901 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:41.548872948 CET | 50800 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:41.565788984 CET | 53 | 50800 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:41.725845098 CET | 52256 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:41.745071888 CET | 53 | 52256 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:41.863840103 CET | 61081 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:41.880951881 CET | 53 | 61081 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:42.031074047 CET | 63712 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:42.049738884 CET | 53 | 63712 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:42.160312891 CET | 64316 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:42.177319050 CET | 53 | 64316 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:42.307542086 CET | 50778 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:42.323925972 CET | 53 | 50778 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:42.450249910 CET | 61486 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:42.466800928 CET | 53 | 61486 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:42.802218914 CET | 61497 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:42.820755959 CET | 53 | 61497 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:42.949054956 CET | 57890 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:42.967655897 CET | 53 | 57890 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:43.146797895 CET | 55142 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:43.167829037 CET | 53 | 55142 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:43.282538891 CET | 55271 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:43.299453020 CET | 53 | 55271 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:43.426948071 CET | 64948 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:43.443061113 CET | 53 | 64948 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:43.566771030 CET | 60418 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:43.585890055 CET | 53 | 60418 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:43.729366064 CET | 64259 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:43.750031948 CET | 53 | 64259 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:43.876286030 CET | 61068 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:43.895330906 CET | 53 | 61068 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.020605087 CET | 58715 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.039827108 CET | 53 | 58715 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.161935091 CET | 57816 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.179991007 CET | 53 | 57816 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.330892086 CET | 51787 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.348366022 CET | 53 | 51787 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.470763922 CET | 53916 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.490300894 CET | 53 | 53916 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.616122961 CET | 60790 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.637110949 CET | 53 | 60790 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.763029099 CET | 62708 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.779727936 CET | 53 | 62708 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:44.912642002 CET | 60946 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:44.933744907 CET | 53 | 60946 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:45.087533951 CET | 53483 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:45.107484102 CET | 53 | 53483 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:45.246918917 CET | 61780 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:45.265202999 CET | 53 | 61780 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:45.390173912 CET | 57567 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:45.409183979 CET | 53 | 57567 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:45.553154945 CET | 50661 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:45.572304964 CET | 53 | 50661 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:45.703840971 CET | 51110 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:45.724627018 CET | 53 | 51110 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:45.866297960 CET | 55179 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:45.888439894 CET | 53 | 55179 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.002796888 CET | 59510 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.021044016 CET | 53 | 59510 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.207511902 CET | 49320 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.225924969 CET | 53 | 49320 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.348690987 CET | 58863 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.365500927 CET | 53 | 58863 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.514894009 CET | 65287 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.533639908 CET | 53 | 65287 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.643882990 CET | 57020 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.662447929 CET | 53 | 57020 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.793755054 CET | 55125 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.811825991 CET | 53 | 55125 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:46.946621895 CET | 49870 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:46.963313103 CET | 53 | 49870 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:47.097793102 CET | 53480 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:47.116580963 CET | 53 | 53480 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:47.665499926 CET | 64945 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:47.683182001 CET | 53 | 64945 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:47.842685938 CET | 57992 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:47.861162901 CET | 53 | 57992 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:48.048691988 CET | 55664 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:48.067550898 CET | 53 | 55664 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:48.407855988 CET | 55479 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:48.426589966 CET | 53 | 55479 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:48.562633991 CET | 51679 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:48.579442024 CET | 53 | 51679 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:48.692071915 CET | 50121 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:48.709938049 CET | 53 | 50121 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:48.854378939 CET | 61030 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:48.872443914 CET | 53 | 61030 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:48.988951921 CET | 62468 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.007533073 CET | 53 | 62468 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:49.163216114 CET | 50737 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.179680109 CET | 53 | 50737 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:49.299058914 CET | 53970 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.317950964 CET | 53 | 53970 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:49.450334072 CET | 65168 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.467946053 CET | 53 | 65168 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:49.595264912 CET | 61849 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.613773108 CET | 53 | 61849 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:49.746340036 CET | 62643 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.765499115 CET | 53 | 62643 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:49.912581921 CET | 61888 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:49.933196068 CET | 53 | 61888 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.066701889 CET | 61499 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.085282087 CET | 53 | 61499 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.206687927 CET | 63356 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.225434065 CET | 53 | 63356 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.395627975 CET | 57376 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.416547060 CET | 53 | 57376 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.536062956 CET | 63429 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.552664995 CET | 53 | 63429 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.704197884 CET | 65489 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.723253012 CET | 53 | 65489 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.831475973 CET | 51239 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.849601984 CET | 53 | 51239 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:50.983534098 CET | 52656 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:50.999639988 CET | 53 | 52656 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:51.125281096 CET | 61135 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:51.143691063 CET | 53 | 61135 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:51.275546074 CET | 51417 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:51.292397022 CET | 53 | 51417 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:51.409516096 CET | 57020 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:51.428209066 CET | 53 | 57020 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:51.585731983 CET | 55659 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:51.608129025 CET | 53 | 55659 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:51.723298073 CET | 49579 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:51.741764069 CET | 53 | 49579 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:51.911819935 CET | 60445 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:51.928289890 CET | 53 | 60445 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.034564972 CET | 54813 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.053303957 CET | 53 | 54813 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.199404001 CET | 56520 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.218220949 CET | 53 | 56520 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.331839085 CET | 60233 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.352193117 CET | 53 | 60233 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.495857954 CET | 49890 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.517158031 CET | 53 | 49890 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.627574921 CET | 57838 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.643743038 CET | 53 | 57838 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.775043011 CET | 54661 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.795270920 CET | 53 | 54661 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:52.910355091 CET | 62646 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:52.929344893 CET | 53 | 62646 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:53.071032047 CET | 55569 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:53.087909937 CET | 53 | 55569 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:53.210494995 CET | 61114 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:53.229262114 CET | 53 | 61114 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:53.381023884 CET | 51398 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:53.399960041 CET | 53 | 51398 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:53.559582949 CET | 61902 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:53.576560020 CET | 53 | 61902 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:53.713874102 CET | 58165 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:53.732767105 CET | 53 | 58165 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:53.864017010 CET | 54299 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:53.881146908 CET | 53 | 54299 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:54.003976107 CET | 65359 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:54.022995949 CET | 53 | 65359 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:54.145911932 CET | 63725 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:54.164764881 CET | 53 | 63725 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:54.317665100 CET | 57864 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:54.335916996 CET | 53 | 57864 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:55.107808113 CET | 55006 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:55.124010086 CET | 53 | 55006 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:55.273215055 CET | 49839 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:55.291604996 CET | 53 | 49839 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:56.012020111 CET | 51560 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:56.029058933 CET | 53 | 51560 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:56.196851015 CET | 51478 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:56.213742018 CET | 53 | 51478 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:56.411803007 CET | 58098 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:56.430938959 CET | 53 | 58098 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:56.609795094 CET | 61269 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:56.626565933 CET | 53 | 61269 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:57.945661068 CET | 65060 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:57.965049028 CET | 53 | 65060 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.081093073 CET | 51728 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.099390984 CET | 53 | 51728 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.233095884 CET | 50780 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.251347065 CET | 53 | 50780 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.364228010 CET | 56416 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.381542921 CET | 53 | 56416 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.505773067 CET | 57546 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.522675037 CET | 53 | 57546 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.650726080 CET | 62764 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.675678015 CET | 53 | 62764 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.809467077 CET | 51082 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.828243971 CET | 53 | 51082 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:58.946322918 CET | 64135 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:58.964571953 CET | 53 | 64135 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:59.140347004 CET | 51285 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:59.159034967 CET | 53 | 51285 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:59.275249004 CET | 63648 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:59.292448044 CET | 53 | 63648 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:59.426568985 CET | 51469 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:59.444762945 CET | 53 | 51469 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:59.553066015 CET | 53919 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:59.569571972 CET | 53 | 53919 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:59.704276085 CET | 63863 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:59.721537113 CET | 53 | 63863 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:29:59.854422092 CET | 57316 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:29:59.873231888 CET | 53 | 57316 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.006253958 CET | 62948 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.022809029 CET | 53 | 62948 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.146050930 CET | 49643 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.164640903 CET | 53 | 49643 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.310219049 CET | 62225 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.327310085 CET | 53 | 62225 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.440006018 CET | 63555 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.456914902 CET | 53 | 63555 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.577496052 CET | 51863 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.596313000 CET | 53 | 51863 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.710226059 CET | 51672 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.728971958 CET | 53 | 51672 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:00.872464895 CET | 49779 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:00.890610933 CET | 53 | 49779 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:01.012402058 CET | 64925 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:01.029273033 CET | 53 | 64925 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:01.197683096 CET | 57347 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:01.214709997 CET | 53 | 57347 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:01.334614992 CET | 49656 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:01.350847006 CET | 53 | 49656 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:01.474240065 CET | 62739 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:01.492535114 CET | 53 | 62739 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:01.915460110 CET | 61457 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:01.934509039 CET | 53 | 61457 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:02.295149088 CET | 59845 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:02.314338923 CET | 53 | 59845 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:02.436872005 CET | 64236 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:02.455672979 CET | 53 | 64236 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:02.568661928 CET | 64044 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:02.586395979 CET | 53 | 64044 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:02.725176096 CET | 57361 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:02.743869066 CET | 53 | 57361 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:02.864592075 CET | 63284 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:02.881593943 CET | 53 | 63284 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:02.997827053 CET | 50715 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.016602993 CET | 53 | 50715 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.136799097 CET | 53990 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.153498888 CET | 53 | 53990 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.282243967 CET | 50687 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.299031019 CET | 53 | 50687 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.410279989 CET | 63481 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.428560972 CET | 53 | 63481 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.554605961 CET | 58397 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.573165894 CET | 53 | 58397 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.691234112 CET | 57524 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.709990025 CET | 53 | 57524 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.829689026 CET | 57930 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.848809004 CET | 53 | 57930 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:03.957626104 CET | 56576 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:03.975824118 CET | 53 | 56576 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.095819950 CET | 62484 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.115051985 CET | 53 | 62484 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.238218069 CET | 63349 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.255137920 CET | 53 | 63349 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.385884047 CET | 65080 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.404195070 CET | 53 | 65080 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.520855904 CET | 64784 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.537368059 CET | 53 | 64784 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.661712885 CET | 60090 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.680016041 CET | 53 | 60090 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.801541090 CET | 49623 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.826606035 CET | 53 | 49623 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:04.954217911 CET | 52489 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:04.973257065 CET | 53 | 52489 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.115528107 CET | 57496 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:05.131773949 CET | 53 | 57496 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.253618956 CET | 57686 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:05.270051003 CET | 53 | 57686 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.379765987 CET | 54335 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:05.398745060 CET | 53 | 54335 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.577074051 CET | 62936 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:05.593168974 CET | 53 | 62936 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.714787960 CET | 60424 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:05.731939077 CET | 53 | 60424 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.859862089 CET | 57873 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:05.877988100 CET | 53 | 57873 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:05.989939928 CET | 49456 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.006896973 CET | 53 | 49456 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.121064901 CET | 60471 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.138079882 CET | 53 | 60471 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.256340981 CET | 51367 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.274414062 CET | 53 | 51367 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.402478933 CET | 50465 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.420639038 CET | 53 | 50465 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.534750938 CET | 56207 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.552870989 CET | 53 | 56207 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.666974068 CET | 64868 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.685159922 CET | 53 | 64868 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.802668095 CET | 58489 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.821084023 CET | 53 | 58489 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:06.950282097 CET | 59153 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:06.968533039 CET | 53 | 59153 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.084326029 CET | 54777 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.100446939 CET | 53 | 54777 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.214123964 CET | 61070 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.232486010 CET | 53 | 61070 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.350936890 CET | 61233 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.370012999 CET | 53 | 61233 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.501993895 CET | 64794 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.520174026 CET | 53 | 64794 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.650193930 CET | 51622 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.666697025 CET | 53 | 51622 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.801393032 CET | 59177 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.819798946 CET | 53 | 59177 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:07.929039001 CET | 51658 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:07.947582006 CET | 53 | 51658 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.088022947 CET | 57276 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.104408026 CET | 53 | 57276 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.222482920 CET | 64415 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.240585089 CET | 53 | 64415 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.358202934 CET | 63403 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.378551006 CET | 53 | 63403 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.489211082 CET | 53668 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.506350994 CET | 53 | 53668 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.661854029 CET | 54411 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.680377007 CET | 53 | 54411 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.802959919 CET | 50269 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.821408987 CET | 53 | 50269 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:08.966248989 CET | 58948 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:08.988440037 CET | 53 | 58948 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:09.097151041 CET | 57339 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:09.113672018 CET | 53 | 57339 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:09.234133959 CET | 53466 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:09.252300978 CET | 53 | 53466 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:09.364855051 CET | 62771 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:09.383039951 CET | 53 | 62771 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:09.735347986 CET | 52045 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:09.753591061 CET | 53 | 52045 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:09.864227057 CET | 49771 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:09.883198977 CET | 53 | 49771 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.021378040 CET | 49373 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.040194988 CET | 53 | 49373 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.161458969 CET | 63860 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.180450916 CET | 53 | 63860 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.310187101 CET | 60442 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.328402996 CET | 53 | 60442 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.446655035 CET | 57631 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.465616941 CET | 53 | 57631 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.591315031 CET | 64554 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.608251095 CET | 53 | 64554 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.723402023 CET | 49245 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.743135929 CET | 53 | 49245 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:10.878840923 CET | 61376 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:10.897877932 CET | 53 | 61376 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.010371923 CET | 53297 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.027151108 CET | 53 | 53297 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.154040098 CET | 61754 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.175606966 CET | 53 | 61754 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.285185099 CET | 61305 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.303282022 CET | 53 | 61305 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.428039074 CET | 60454 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.446461916 CET | 53 | 60454 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.571764946 CET | 62669 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.590050936 CET | 53 | 62669 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.715029955 CET | 55037 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.731539011 CET | 53 | 55037 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.848705053 CET | 57668 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:11.865102053 CET | 53 | 57668 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:11.990005970 CET | 60596 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.008852959 CET | 53 | 60596 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.128552914 CET | 59166 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.146754980 CET | 53 | 59166 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.266128063 CET | 56929 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.283169031 CET | 53 | 56929 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.423871994 CET | 63032 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.441983938 CET | 53 | 63032 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.562458992 CET | 51104 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.580715895 CET | 53 | 51104 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.699862957 CET | 61392 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.716562986 CET | 53 | 61392 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.844791889 CET | 57202 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.863082886 CET | 53 | 57202 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:12.977629900 CET | 57325 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:12.996323109 CET | 53 | 57325 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:13.151398897 CET | 52279 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:13.170902014 CET | 53 | 52279 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:13.286395073 CET | 54774 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:13.304702997 CET | 53 | 54774 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:13.607832909 CET | 50831 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:13.626056910 CET | 53 | 50831 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:13.764065027 CET | 52329 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:13.782706976 CET | 53 | 52329 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:13.911448956 CET | 57640 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:13.929697037 CET | 53 | 57640 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:14.082242966 CET | 54573 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:14.101126909 CET | 53 | 54573 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:14.215297937 CET | 55411 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:14.233875036 CET | 53 | 55411 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:14.964453936 CET | 54560 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:14.983457088 CET | 53 | 54560 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:15.148077011 CET | 49448 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:15.166443110 CET | 53 | 49448 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:15.291008949 CET | 52843 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:15.307991028 CET | 53 | 52843 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:15.504200935 CET | 54213 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:15.522810936 CET | 53 | 54213 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:16.708666086 CET | 55516 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:16.724888086 CET | 53 | 55516 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:16.910562038 CET | 54342 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:16.929416895 CET | 53 | 54342 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:17.322467089 CET | 52895 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:17.341285944 CET | 53 | 52895 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:17.473882914 CET | 60351 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:17.492711067 CET | 53 | 60351 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:17.610786915 CET | 62248 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:17.631035089 CET | 53 | 62248 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:17.741560936 CET | 60843 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:17.760217905 CET | 53 | 60843 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:17.887931108 CET | 55540 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:17.904742002 CET | 53 | 55540 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.021917105 CET | 64970 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.040107965 CET | 53 | 64970 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.157288074 CET | 50377 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.175719023 CET | 53 | 50377 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.290465117 CET | 64097 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.306953907 CET | 53 | 64097 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.457138062 CET | 65403 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.476408958 CET | 53 | 65403 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.586110115 CET | 53289 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.603069067 CET | 53 | 53289 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.734179020 CET | 57068 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.752887964 CET | 53 | 57068 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:18.869609118 CET | 54032 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:18.888405085 CET | 53 | 54032 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.014183998 CET | 52883 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.030623913 CET | 53 | 52883 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.186492920 CET | 50990 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.203591108 CET | 53 | 50990 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.334533930 CET | 63848 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.351428986 CET | 53 | 63848 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.460397959 CET | 58338 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.482044935 CET | 53 | 58338 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.616976976 CET | 53895 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.633507967 CET | 53 | 53895 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.741431952 CET | 55640 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.758385897 CET | 53 | 55640 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:19.877708912 CET | 63628 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:19.896960020 CET | 53 | 63628 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.022480011 CET | 60247 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.040760994 CET | 53 | 60247 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.185033083 CET | 55167 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.202105045 CET | 53 | 55167 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.320967913 CET | 65324 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.339260101 CET | 53 | 65324 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.470937967 CET | 54693 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.488132954 CET | 53 | 54693 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.599291086 CET | 52541 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.616149902 CET | 53 | 52541 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.734239101 CET | 55407 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.752695084 CET | 53 | 55407 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:20.882550001 CET | 62253 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:20.899079084 CET | 53 | 62253 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.023194075 CET | 62156 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.042318106 CET | 53 | 62156 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.161847115 CET | 58010 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.178360939 CET | 53 | 58010 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.296926022 CET | 51795 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.313546896 CET | 53 | 51795 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.457442999 CET | 63140 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.473917007 CET | 53 | 63140 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.596080065 CET | 60963 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.617309093 CET | 53 | 60963 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.739670038 CET | 50348 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.756213903 CET | 53 | 50348 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:21.891079903 CET | 51923 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:21.909617901 CET | 53 | 51923 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.022370100 CET | 51281 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.040858984 CET | 53 | 51281 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.191353083 CET | 52641 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.207859039 CET | 53 | 52641 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.318320990 CET | 57884 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.338732958 CET | 53 | 57884 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.472471952 CET | 54417 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.495110035 CET | 53 | 54417 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.629209995 CET | 63611 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.647739887 CET | 53 | 63611 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.762352943 CET | 50455 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.780802965 CET | 53 | 50455 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:22.897645950 CET | 53023 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:22.916409969 CET | 53 | 53023 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.052658081 CET | 51912 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.071885109 CET | 53 | 51912 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.195889950 CET | 57666 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.214936018 CET | 53 | 57666 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.344840050 CET | 64057 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.363605976 CET | 53 | 64057 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.479089975 CET | 53867 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.495484114 CET | 53 | 53867 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.656387091 CET | 65020 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.675426960 CET | 53 | 65020 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.787579060 CET | 61827 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.805543900 CET | 53 | 61827 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:23.942440033 CET | 52370 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:23.960712910 CET | 53 | 52370 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.068523884 CET | 58975 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.086658955 CET | 53 | 58975 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.211225986 CET | 63000 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.229386091 CET | 53 | 63000 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.348850012 CET | 65165 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.367247105 CET | 53 | 65165 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.499689102 CET | 59621 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.517924070 CET | 53 | 59621 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.630785942 CET | 50324 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.647181988 CET | 53 | 50324 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.763544083 CET | 50589 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.780109882 CET | 53 | 50589 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:24.897547007 CET | 63107 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:24.914072037 CET | 53 | 63107 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.041237116 CET | 56488 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.057841063 CET | 53 | 56488 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.177795887 CET | 54720 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.194220066 CET | 53 | 54720 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.312330008 CET | 61684 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.337059021 CET | 53 | 61684 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.444261074 CET | 52958 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.460946083 CET | 53 | 52958 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.608936071 CET | 63058 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.627626896 CET | 53 | 63058 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.741878986 CET | 64602 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.760214090 CET | 53 | 64602 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:25.890604019 CET | 62042 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:25.907253027 CET | 53 | 62042 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:26.023509979 CET | 53357 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:26.042213917 CET | 53 | 53357 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:26.177737951 CET | 59637 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:26.195887089 CET | 53 | 59637 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:26.303227901 CET | 53847 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:26.322693110 CET | 53 | 53847 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:26.473086119 CET | 49601 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:26.491316080 CET | 53 | 49601 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.020157099 CET | 53510 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.038790941 CET | 53 | 53510 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.163508892 CET | 59239 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.182220936 CET | 53 | 59239 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.316168070 CET | 50397 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.336577892 CET | 53 | 50397 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.463176966 CET | 52067 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.481342077 CET | 53 | 52067 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.614440918 CET | 49591 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.631014109 CET | 53 | 49591 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.777259111 CET | 60973 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.795586109 CET | 53 | 60973 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:27.924437046 CET | 54129 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:27.943001032 CET | 53 | 54129 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.053205967 CET | 49872 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.071975946 CET | 53 | 49872 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.217780113 CET | 49339 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.236367941 CET | 53 | 49339 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.350714922 CET | 58037 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.367192984 CET | 53 | 58037 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.486816883 CET | 60229 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.505263090 CET | 53 | 60229 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.625526905 CET | 53082 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.643764019 CET | 53 | 53082 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.766530037 CET | 49619 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.783031940 CET | 53 | 49619 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:28.897313118 CET | 64540 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:28.919316053 CET | 53 | 64540 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.044754028 CET | 55741 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.061259985 CET | 53 | 55741 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.178229094 CET | 61674 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.196772099 CET | 53 | 61674 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.313102961 CET | 58558 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.330326080 CET | 53 | 58558 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.443902969 CET | 56689 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.462021112 CET | 53 | 56689 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.580842972 CET | 50779 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.599013090 CET | 53 | 50779 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.709959030 CET | 63045 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.728177071 CET | 53 | 63045 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:29.884057045 CET | 64397 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:29.902156115 CET | 53 | 64397 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.021053076 CET | 64352 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.039398909 CET | 53 | 64352 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.188235044 CET | 49392 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.204462051 CET | 53 | 49392 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.318767071 CET | 50155 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.335052013 CET | 53 | 50155 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.454351902 CET | 56346 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.472304106 CET | 53 | 56346 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.585310936 CET | 53268 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.605082989 CET | 53 | 53268 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.735188961 CET | 51641 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.751559973 CET | 53 | 51641 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:30.868954897 CET | 63530 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:30.887574911 CET | 53 | 63530 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.012927055 CET | 56236 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.029407978 CET | 53 | 56236 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.148077011 CET | 49909 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.164482117 CET | 53 | 49909 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.277738094 CET | 57830 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.296340942 CET | 53 | 57830 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.415985107 CET | 58929 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.434876919 CET | 53 | 58929 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.568466902 CET | 61759 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.586222887 CET | 53 | 61759 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.710071087 CET | 51721 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.727612019 CET | 53 | 51721 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.841562033 CET | 63464 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.860349894 CET | 53 | 63464 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:31.979398012 CET | 50043 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:31.998081923 CET | 53 | 50043 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:32.170231104 CET | 64960 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:32.189152002 CET | 53 | 64960 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:32.514039993 CET | 57989 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:32.532346964 CET | 53 | 57989 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:32.654026985 CET | 64353 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:32.672714949 CET | 53 | 64353 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:32.793366909 CET | 50189 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:32.809459925 CET | 53 | 50189 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:32.974526882 CET | 54582 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:32.992866993 CET | 53 | 54582 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:33.100234985 CET | 54114 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:33.118432999 CET | 53 | 54114 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:33.694735050 CET | 49724 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:33.713342905 CET | 53 | 49724 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:33.836074114 CET | 61475 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:33.855038881 CET | 53 | 61475 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:34.023530960 CET | 64650 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:34.044529915 CET | 53 | 64650 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:34.164427042 CET | 59227 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:34.271450043 CET | 53 | 59227 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:35.523993015 CET | 50505 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:35.630825996 CET | 53 | 50505 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:35.760853052 CET | 50957 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:35.779808044 CET | 53 | 50957 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:35.905962944 CET | 59033 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:36.014369011 CET | 53 | 59033 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:36.133512020 CET | 54297 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:36.150413036 CET | 53 | 54297 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:36.292227030 CET | 51382 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:36.399511099 CET | 53 | 51382 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:36.514152050 CET | 50762 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:36.530852079 CET | 53 | 50762 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:36.658139944 CET | 57890 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:36.766781092 CET | 53 | 57890 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:36.883445024 CET | 58533 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:36.902215004 CET | 53 | 58533 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:37.058768034 CET | 62607 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:37.167648077 CET | 53 | 62607 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:37.289378881 CET | 54383 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:37.308546066 CET | 53 | 54383 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:37.477715015 CET | 64357 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:37.496300936 CET | 53 | 64357 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:37.615148067 CET | 52117 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:37.633675098 CET | 53 | 52117 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:37.977355003 CET | 63071 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:37.996308088 CET | 53 | 63071 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:38.119564056 CET | 65151 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:38.135931969 CET | 53 | 65151 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:38.269020081 CET | 54362 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:38.288059950 CET | 53 | 54362 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:38.399296045 CET | 55046 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:38.417836905 CET | 53 | 55046 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:38.554614067 CET | 61722 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:38.573399067 CET | 53 | 61722 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:38.702646017 CET | 58428 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:38.811264992 CET | 53 | 58428 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:38.939331055 CET | 51391 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:38.957926989 CET | 53 | 51391 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.073067904 CET | 63877 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.090362072 CET | 53 | 63877 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.219193935 CET | 56046 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.237366915 CET | 53 | 56046 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.358838081 CET | 51340 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.377111912 CET | 53 | 51340 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.507514954 CET | 56136 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.523741961 CET | 53 | 56136 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.631678104 CET | 59570 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.648911953 CET | 53 | 59570 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.817605019 CET | 56999 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.834811926 CET | 53 | 56999 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:39.943988085 CET | 54701 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:39.964608908 CET | 53 | 54701 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:40.098949909 CET | 52285 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:40.115458012 CET | 53 | 52285 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:40.224562883 CET | 54844 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:40.243098021 CET | 53 | 54844 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:40.361531973 CET | 50954 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:40.472908020 CET | 53 | 50954 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:40.585269928 CET | 62213 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:40.604947090 CET | 53 | 62213 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:40.740140915 CET | 50421 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:40.757191896 CET | 53 | 50421 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:40.879631996 CET | 59601 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:40.896919012 CET | 53 | 59601 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.019666910 CET | 54012 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.036262989 CET | 53 | 54012 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.149893045 CET | 64748 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.168570995 CET | 53 | 64748 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.300189018 CET | 55508 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.321962118 CET | 53 | 55508 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.444860935 CET | 51027 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.463291883 CET | 53 | 51027 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.578610897 CET | 52553 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.597496986 CET | 53 | 52553 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.709177017 CET | 55426 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.728035927 CET | 53 | 55426 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:41.885175943 CET | 56206 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:41.904182911 CET | 53 | 56206 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.026546001 CET | 52430 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.045459032 CET | 53 | 52430 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.187020063 CET | 56591 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.206296921 CET | 53 | 56591 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.319756031 CET | 56884 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.336863041 CET | 53 | 56884 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.453052998 CET | 54987 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.471606970 CET | 53 | 54987 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.606350899 CET | 63729 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.623369932 CET | 53 | 63729 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.754101992 CET | 52967 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.771013975 CET | 53 | 52967 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:42.883829117 CET | 62262 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:42.902998924 CET | 53 | 62262 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.037991047 CET | 63959 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.056319952 CET | 53 | 63959 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.186067104 CET | 49527 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.205044985 CET | 53 | 49527 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.335752010 CET | 49264 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.354501009 CET | 53 | 49264 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.462250948 CET | 57349 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.479001999 CET | 53 | 57349 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.616795063 CET | 54138 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.637419939 CET | 53 | 54138 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.756191015 CET | 50741 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.773225069 CET | 53 | 50741 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:43.889153957 CET | 55830 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:43.906073093 CET | 53 | 55830 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:44.041851997 CET | 52841 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:44.060481071 CET | 53 | 52841 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:44.188096046 CET | 60719 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:44.206938982 CET | 53 | 60719 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:44.333560944 CET | 52856 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:44.350548029 CET | 53 | 52856 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:44.470452070 CET | 64684 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:44.489320040 CET | 53 | 64684 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:44.600692034 CET | 58290 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:44.619196892 CET | 53 | 58290 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:44.736352921 CET | 51011 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:44.755786896 CET | 53 | 51011 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.067908049 CET | 58779 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.087059975 CET | 53 | 58779 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.201831102 CET | 54455 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.220207930 CET | 53 | 54455 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.334114075 CET | 49597 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.353867054 CET | 53 | 49597 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.472543001 CET | 60953 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.492969036 CET | 53 | 60953 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.602211952 CET | 57000 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.621145010 CET | 53 | 57000 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.757148981 CET | 64421 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.776271105 CET | 53 | 64421 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:45.900701046 CET | 64147 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:45.919970036 CET | 53 | 64147 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.045859098 CET | 49251 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.062537909 CET | 53 | 49251 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.181823969 CET | 62996 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.202421904 CET | 53 | 62996 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.329102993 CET | 65090 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.347420931 CET | 53 | 65090 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.461213112 CET | 63066 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.479461908 CET | 53 | 63066 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.602612019 CET | 63652 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.621872902 CET | 53 | 63652 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.746203899 CET | 55676 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.764950991 CET | 53 | 55676 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:46.894644022 CET | 57163 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:46.912988901 CET | 53 | 57163 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.022738934 CET | 50513 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.039863110 CET | 53 | 50513 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.189642906 CET | 58963 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.208169937 CET | 53 | 58963 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.334774971 CET | 57650 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.353674889 CET | 53 | 57650 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.468636036 CET | 58472 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.487025976 CET | 53 | 58472 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.601768017 CET | 62733 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.618891001 CET | 53 | 62733 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.738461971 CET | 63724 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.756968021 CET | 53 | 63724 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:47.866648912 CET | 54148 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:47.885518074 CET | 53 | 54148 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.031384945 CET | 51436 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.050054073 CET | 53 | 51436 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.164207935 CET | 63006 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.182291985 CET | 53 | 63006 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.299415112 CET | 64632 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.318531036 CET | 53 | 64632 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.433839083 CET | 56213 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.452637911 CET | 53 | 56213 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.580708027 CET | 50822 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.599626064 CET | 53 | 50822 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.711317062 CET | 52094 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.729948997 CET | 53 | 52094 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:48.884083033 CET | 53076 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:48.902844906 CET | 53 | 53076 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:49.024115086 CET | 62988 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:49.042249918 CET | 53 | 62988 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:49.171581984 CET | 49375 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:49.188076019 CET | 53 | 49375 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:49.306333065 CET | 57390 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:49.323075056 CET | 53 | 57390 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:49.436430931 CET | 52477 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:49.455518961 CET | 53 | 52477 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:49.575057030 CET | 55969 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:49.594281912 CET | 53 | 55969 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:49.727051973 CET | 63064 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:49.744049072 CET | 53 | 63064 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.118067026 CET | 63274 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.136446953 CET | 53 | 63274 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.245881081 CET | 54228 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.264385939 CET | 53 | 54228 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.394881010 CET | 50833 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.413714886 CET | 53 | 50833 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.523864031 CET | 60374 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.541685104 CET | 53 | 60374 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.656142950 CET | 63365 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.674716949 CET | 53 | 63365 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.792851925 CET | 65364 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.811916113 CET | 53 | 65364 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:50.977835894 CET | 52765 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:50.994733095 CET | 53 | 52765 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:51.148772001 CET | 52230 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:51.169224977 CET | 53 | 52230 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:51.373425007 CET | 62183 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:51.389938116 CET | 53 | 62183 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:51.506841898 CET | 63969 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:51.523274899 CET | 53 | 63969 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:51.638927937 CET | 50579 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:51.656466007 CET | 53 | 50579 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:51.814203978 CET | 60278 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:51.833012104 CET | 53 | 60278 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:51.951390982 CET | 54060 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:51.970714092 CET | 53 | 54060 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:52.089488029 CET | 50060 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:52.108716011 CET | 53 | 50060 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:52.642560005 CET | 65484 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:52.664807081 CET | 53 | 65484 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:52.805461884 CET | 55962 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:52.824918032 CET | 53 | 55962 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:52.955360889 CET | 55182 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:52.974417925 CET | 53 | 55182 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:53.144612074 CET | 56958 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:53.165549994 CET | 53 | 56958 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:54.226320982 CET | 53211 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:54.244474888 CET | 53 | 53211 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:54.352541924 CET | 62970 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:54.369203091 CET | 53 | 62970 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:54.538754940 CET | 60946 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:54.557360888 CET | 53 | 60946 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:54.664982080 CET | 55439 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:54.684055090 CET | 53 | 55439 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:54.795047998 CET | 59773 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:54.812292099 CET | 53 | 59773 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:54.929518938 CET | 60703 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:54.948630095 CET | 53 | 60703 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:55.081293106 CET | 58515 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:55.101263046 CET | 53 | 58515 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:55.517354012 CET | 60476 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:55.534271002 CET | 53 | 60476 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:55.653202057 CET | 57252 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:55.672504902 CET | 53 | 57252 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:55.809298038 CET | 55096 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:55.826105118 CET | 53 | 55096 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:55.946569920 CET | 52441 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:55.963299036 CET | 53 | 52441 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.101111889 CET | 62956 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.119362116 CET | 53 | 62956 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.232601881 CET | 57653 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.250804901 CET | 53 | 57653 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.381643057 CET | 59084 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.397926092 CET | 53 | 59084 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.508697033 CET | 55640 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.524985075 CET | 53 | 55640 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.639018059 CET | 59714 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.659451008 CET | 53 | 59714 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.779274940 CET | 58142 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.796314001 CET | 53 | 58142 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:56.922188044 CET | 54878 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:56.940917969 CET | 53 | 54878 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.066833973 CET | 49900 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.086941004 CET | 53 | 49900 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.202012062 CET | 54959 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.220892906 CET | 53 | 54959 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.337533951 CET | 64339 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.358076096 CET | 53 | 64339 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.485917091 CET | 54846 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.504374027 CET | 53 | 54846 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.617099047 CET | 53403 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.636394024 CET | 53 | 53403 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.750149965 CET | 64508 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.768388987 CET | 53 | 64508 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:57.882508993 CET | 61790 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:57.900799036 CET | 53 | 61790 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.039572954 CET | 55458 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.058178902 CET | 53 | 55458 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.170205116 CET | 53846 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.188980103 CET | 53 | 53846 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.314220905 CET | 52277 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.334605932 CET | 53 | 52277 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.446656942 CET | 59096 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.465250969 CET | 53 | 59096 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.596534014 CET | 50761 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.613795996 CET | 53 | 50761 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.727325916 CET | 54010 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.746138096 CET | 53 | 54010 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.867037058 CET | 55519 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:58.884211063 CET | 53 | 55519 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:58.993659019 CET | 64537 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:59.010284901 CET | 53 | 64537 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:59.124813080 CET | 61050 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:59.141640902 CET | 53 | 61050 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:59.260683060 CET | 56727 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:59.279612064 CET | 53 | 56727 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:59.417960882 CET | 55112 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:59.436573029 CET | 53 | 55112 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:30:59.559878111 CET | 49778 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:30:59.578551054 CET | 53 | 49778 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.078707933 CET | 51487 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.097987890 CET | 53 | 51487 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.226485014 CET | 57662 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.245170116 CET | 53 | 57662 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.359226942 CET | 61220 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.378367901 CET | 53 | 61220 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.494452953 CET | 50413 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.514060020 CET | 53 | 50413 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.656563044 CET | 60774 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.675729036 CET | 53 | 60774 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.796123981 CET | 57749 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.816076994 CET | 53 | 57749 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:00.944190979 CET | 52167 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:00.960582018 CET | 53 | 52167 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.105850935 CET | 56971 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.126727104 CET | 53 | 56971 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.252780914 CET | 60683 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.270226002 CET | 53 | 60683 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.382761955 CET | 60871 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.401133060 CET | 53 | 60871 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.523021936 CET | 62832 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.539742947 CET | 53 | 62832 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.653830051 CET | 52104 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.674350023 CET | 53 | 52104 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.796741962 CET | 64368 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.815763950 CET | 53 | 64368 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:01.931435108 CET | 56942 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:01.950217962 CET | 53 | 56942 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.084331989 CET | 65456 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.102514982 CET | 53 | 65456 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.228580952 CET | 58611 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.247231960 CET | 53 | 58611 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.363390923 CET | 51644 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.382541895 CET | 53 | 51644 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.495840073 CET | 60037 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.515697002 CET | 53 | 60037 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.642376900 CET | 59896 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.661336899 CET | 53 | 59896 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.776319981 CET | 61637 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.792656898 CET | 53 | 61637 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:02.933319092 CET | 50748 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:02.950139046 CET | 53 | 50748 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.056750059 CET | 50690 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.075588942 CET | 53 | 50690 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.204000950 CET | 50996 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.222717047 CET | 53 | 50996 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.337093115 CET | 52365 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.356784105 CET | 53 | 52365 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.487561941 CET | 63221 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.506422043 CET | 53 | 63221 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.632116079 CET | 50626 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.649044037 CET | 53 | 50626 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.776245117 CET | 61748 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.794909954 CET | 53 | 61748 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:03.915488005 CET | 65077 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:03.933031082 CET | 53 | 65077 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.049371004 CET | 50962 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.068224907 CET | 53 | 50962 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.181379080 CET | 55212 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.200100899 CET | 53 | 55212 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.314939976 CET | 61090 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.333100080 CET | 53 | 61090 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.464378119 CET | 64588 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.480528116 CET | 53 | 64588 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.586724043 CET | 60433 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.603451967 CET | 53 | 60433 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.743300915 CET | 49341 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.760055065 CET | 53 | 49341 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:04.868911028 CET | 55020 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:04.887797117 CET | 53 | 55020 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.003274918 CET | 56866 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.020205975 CET | 53 | 56866 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.140477896 CET | 63641 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.157500982 CET | 53 | 63641 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.302018881 CET | 55850 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.320660114 CET | 53 | 55850 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.432480097 CET | 52745 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.451251030 CET | 53 | 52745 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.590307951 CET | 51970 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.608686924 CET | 53 | 51970 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.727193117 CET | 62637 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.745346069 CET | 53 | 62637 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:05.876609087 CET | 55680 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:05.893616915 CET | 53 | 55680 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.011995077 CET | 58579 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.030781031 CET | 53 | 58579 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.170305967 CET | 50825 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.189080954 CET | 53 | 50825 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.307691097 CET | 60658 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.326080084 CET | 53 | 60658 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.459723949 CET | 59407 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.476687908 CET | 53 | 59407 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.622788906 CET | 60082 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.641040087 CET | 53 | 60082 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.773586035 CET | 61471 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.792604923 CET | 53 | 61471 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:06.920506954 CET | 50962 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:06.938914061 CET | 53 | 50962 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.078668118 CET | 57339 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.095290899 CET | 53 | 57339 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.211981058 CET | 52136 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.230721951 CET | 53 | 52136 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.362025023 CET | 57827 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.381972075 CET | 53 | 57827 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.494100094 CET | 54848 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.510577917 CET | 53 | 54848 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.645273924 CET | 54376 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.662194014 CET | 53 | 54376 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.778090000 CET | 55948 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.796895027 CET | 53 | 55948 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:07.921013117 CET | 55781 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:07.937709093 CET | 53 | 55781 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.057723045 CET | 51364 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.076034069 CET | 53 | 51364 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.214864969 CET | 57960 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.231674910 CET | 53 | 57960 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.354901075 CET | 54507 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.371432066 CET | 53 | 54507 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.507189989 CET | 52378 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.523710012 CET | 53 | 52378 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.635521889 CET | 52053 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.656258106 CET | 53 | 52053 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.786840916 CET | 60417 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.803577900 CET | 53 | 60417 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:08.917121887 CET | 58290 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:08.935734987 CET | 53 | 58290 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:09.069210052 CET | 63359 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:09.087755919 CET | 53 | 63359 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:09.198765039 CET | 54629 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:09.217596054 CET | 53 | 54629 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:09.344814062 CET | 61441 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:09.361294985 CET | 53 | 61441 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:09.483006001 CET | 60136 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:09.499265909 CET | 53 | 60136 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:09.638520956 CET | 52311 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:09.656861067 CET | 53 | 52311 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:09.774463892 CET | 54667 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:09.792067051 CET | 53 | 54667 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:10.027264118 CET | 63040 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:10.046315908 CET | 53 | 63040 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:10.196377993 CET | 55752 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:10.214607000 CET | 53 | 55752 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:10.330777884 CET | 52878 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:10.349523067 CET | 53 | 52878 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:10.516364098 CET | 57662 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:10.536420107 CET | 53 | 57662 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:10.658179045 CET | 52221 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:10.677119017 CET | 53 | 52221 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:11.306992054 CET | 49333 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:11.325301886 CET | 53 | 49333 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:11.481993914 CET | 52514 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:11.501902103 CET | 53 | 52514 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:13.855866909 CET | 49749 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:13.874360085 CET | 53 | 49749 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:14.470480919 CET | 53069 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:14.489401102 CET | 53 | 53069 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:14.615401983 CET | 61891 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:14.632725954 CET | 53 | 61891 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:14.744911909 CET | 61447 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:14.763488054 CET | 53 | 61447 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:14.896245956 CET | 58262 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:14.915133953 CET | 53 | 58262 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.026983023 CET | 63020 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.045221090 CET | 53 | 63020 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.180756092 CET | 63453 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.200653076 CET | 53 | 63453 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.323101997 CET | 52555 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.341412067 CET | 53 | 52555 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.475526094 CET | 52873 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.493829012 CET | 53 | 52873 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.608942032 CET | 50914 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.627440929 CET | 53 | 50914 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.774727106 CET | 55540 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.791873932 CET | 53 | 55540 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:15.906936884 CET | 64464 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:15.925592899 CET | 53 | 64464 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.100706100 CET | 63327 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.116930008 CET | 53 | 63327 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.229672909 CET | 56727 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.248106003 CET | 53 | 56727 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.379829884 CET | 52358 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.396482944 CET | 53 | 52358 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.510421991 CET | 49689 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.529392958 CET | 53 | 49689 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.645801067 CET | 59813 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.664040089 CET | 53 | 59813 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.779619932 CET | 49888 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.795887947 CET | 53 | 49888 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:16.923026085 CET | 51718 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:16.941684961 CET | 53 | 51718 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.061486006 CET | 55859 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.079732895 CET | 53 | 55859 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.212671041 CET | 64729 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.231422901 CET | 53 | 64729 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.337810993 CET | 52172 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.354827881 CET | 53 | 52172 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.486799955 CET | 64474 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.503597021 CET | 53 | 64474 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.618781090 CET | 62559 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.635490894 CET | 53 | 62559 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.770823002 CET | 52672 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.787503958 CET | 53 | 52672 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:17.903266907 CET | 50766 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:17.919666052 CET | 53 | 50766 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.039078951 CET | 62502 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.058301926 CET | 53 | 62502 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.178113937 CET | 56207 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.196475029 CET | 53 | 56207 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.315351009 CET | 62891 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.331981897 CET | 53 | 62891 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.451560020 CET | 65181 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.470560074 CET | 53 | 65181 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.597878933 CET | 49572 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.614809990 CET | 53 | 49572 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.728010893 CET | 59367 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.744611025 CET | 53 | 59367 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.863476038 CET | 55574 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:18.881711006 CET | 53 | 55574 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:18.994781017 CET | 59556 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.013922930 CET | 53 | 59556 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:19.159801006 CET | 49962 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.178025007 CET | 53 | 49962 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:19.293051958 CET | 60325 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.311510086 CET | 53 | 60325 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:19.449517012 CET | 59889 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.467772007 CET | 53 | 59889 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:19.588749886 CET | 63882 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.607217073 CET | 53 | 63882 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:19.723443031 CET | 59798 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.739722013 CET | 53 | 59798 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:19.854664087 CET | 52302 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:19.873919010 CET | 53 | 52302 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.005142927 CET | 61255 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.023967981 CET | 53 | 61255 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.140417099 CET | 52643 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.159403086 CET | 53 | 52643 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.296498060 CET | 55534 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.314868927 CET | 53 | 55534 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.463917971 CET | 50878 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.482642889 CET | 53 | 50878 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.612943888 CET | 56141 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.631684065 CET | 53 | 56141 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.744800091 CET | 61552 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.762950897 CET | 53 | 61552 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:20.878829002 CET | 62003 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:20.897253036 CET | 53 | 62003 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.009624958 CET | 57859 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.028074026 CET | 53 | 57859 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.142291069 CET | 53542 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.161334038 CET | 53 | 53542 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.277354956 CET | 58243 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.295597076 CET | 53 | 58243 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.473665953 CET | 62172 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.490575075 CET | 53 | 62172 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.603286028 CET | 63363 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.622051001 CET | 53 | 63363 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.743912935 CET | 50689 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.765436888 CET | 53 | 50689 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:21.886195898 CET | 62024 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:21.904874086 CET | 53 | 62024 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.039921999 CET | 64117 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.061289072 CET | 53 | 64117 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.197942019 CET | 59271 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.215473890 CET | 53 | 59271 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.332823038 CET | 63088 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.353543043 CET | 53 | 63088 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.464502096 CET | 64880 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.482768059 CET | 53 | 64880 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.617088079 CET | 50751 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.633553028 CET | 53 | 50751 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.756078959 CET | 59507 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.774260044 CET | 53 | 59507 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:22.895536900 CET | 50758 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:22.913913965 CET | 53 | 50758 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.030410051 CET | 55647 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.047209978 CET | 53 | 55647 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.177103996 CET | 54379 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.195261955 CET | 53 | 54379 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.308147907 CET | 54446 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.324580908 CET | 53 | 54446 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.442665100 CET | 55058 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.460838079 CET | 53 | 55058 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.574049950 CET | 58406 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.592219114 CET | 53 | 58406 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.713648081 CET | 60761 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.731934071 CET | 53 | 60761 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.855782032 CET | 52381 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:23.872172117 CET | 53 | 52381 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:23.994050026 CET | 61945 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:24.012712955 CET | 53 | 61945 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:24.545664072 CET | 49935 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:24.564472914 CET | 53 | 49935 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:24.681646109 CET | 59952 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:24.700397968 CET | 53 | 59952 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:24.814217091 CET | 51708 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:24.832451105 CET | 53 | 51708 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:24.948925018 CET | 62406 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:24.965207100 CET | 53 | 62406 | 8.8.8.8 | 192.168.2.4 |
Mar 15, 2022 17:31:25.083853960 CET | 59911 | 53 | 192.168.2.4 | 8.8.8.8 |
Mar 15, 2022 17:31:25.102082968 CET | 53 | 59911 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Mar 15, 2022 17:29:33.651638985 CET | 192.168.2.4 | 8.8.8.8 | 0xa119 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:33.782334089 CET | 192.168.2.4 | 8.8.8.8 | 0x95c3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:34.036942959 CET | 192.168.2.4 | 8.8.8.8 | 0xb26 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:34.308057070 CET | 192.168.2.4 | 8.8.8.8 | 0x77b3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:34.442190886 CET | 192.168.2.4 | 8.8.8.8 | 0x3600 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:34.687438011 CET | 192.168.2.4 | 8.8.8.8 | 0x2dca | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:34.814285040 CET | 192.168.2.4 | 8.8.8.8 | 0xbdb5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:35.338607073 CET | 192.168.2.4 | 8.8.8.8 | 0x18af | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:35.524545908 CET | 192.168.2.4 | 8.8.8.8 | 0xd951 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:35.774442911 CET | 192.168.2.4 | 8.8.8.8 | 0x3f3d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:36.006824970 CET | 192.168.2.4 | 8.8.8.8 | 0xe7fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:36.933866978 CET | 192.168.2.4 | 8.8.8.8 | 0x606c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:37.064917088 CET | 192.168.2.4 | 8.8.8.8 | 0xd46c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:37.287226915 CET | 192.168.2.4 | 8.8.8.8 | 0x6082 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:37.445935965 CET | 192.168.2.4 | 8.8.8.8 | 0x3a97 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:39.018778086 CET | 192.168.2.4 | 8.8.8.8 | 0xbf05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:39.225986958 CET | 192.168.2.4 | 8.8.8.8 | 0x9e03 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:39.426934004 CET | 192.168.2.4 | 8.8.8.8 | 0x4acb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:39.564747095 CET | 192.168.2.4 | 8.8.8.8 | 0xd74e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:39.752434969 CET | 192.168.2.4 | 8.8.8.8 | 0x3ea6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:39.880841017 CET | 192.168.2.4 | 8.8.8.8 | 0xbeeb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:40.085488081 CET | 192.168.2.4 | 8.8.8.8 | 0xe9f1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:40.221793890 CET | 192.168.2.4 | 8.8.8.8 | 0xf38d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:40.445584059 CET | 192.168.2.4 | 8.8.8.8 | 0x8e9e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:40.675976992 CET | 192.168.2.4 | 8.8.8.8 | 0xba1a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:40.833786011 CET | 192.168.2.4 | 8.8.8.8 | 0x5115 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:40.970649958 CET | 192.168.2.4 | 8.8.8.8 | 0x4d80 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:41.121135950 CET | 192.168.2.4 | 8.8.8.8 | 0xd74a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:41.260839939 CET | 192.168.2.4 | 8.8.8.8 | 0xf8b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:41.412688971 CET | 192.168.2.4 | 8.8.8.8 | 0x20ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:41.548872948 CET | 192.168.2.4 | 8.8.8.8 | 0xcba2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:41.725845098 CET | 192.168.2.4 | 8.8.8.8 | 0x6d75 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:41.863840103 CET | 192.168.2.4 | 8.8.8.8 | 0x2db6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:42.031074047 CET | 192.168.2.4 | 8.8.8.8 | 0x6153 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:42.160312891 CET | 192.168.2.4 | 8.8.8.8 | 0xac53 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:42.307542086 CET | 192.168.2.4 | 8.8.8.8 | 0x9da9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:42.450249910 CET | 192.168.2.4 | 8.8.8.8 | 0xcd2b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:42.802218914 CET | 192.168.2.4 | 8.8.8.8 | 0x1a8a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:42.949054956 CET | 192.168.2.4 | 8.8.8.8 | 0x81a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:43.146797895 CET | 192.168.2.4 | 8.8.8.8 | 0x19e3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:43.282538891 CET | 192.168.2.4 | 8.8.8.8 | 0x4cc5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:43.426948071 CET | 192.168.2.4 | 8.8.8.8 | 0x2b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:43.566771030 CET | 192.168.2.4 | 8.8.8.8 | 0xafe | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:43.729366064 CET | 192.168.2.4 | 8.8.8.8 | 0x72f5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:43.876286030 CET | 192.168.2.4 | 8.8.8.8 | 0xa8f9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.020605087 CET | 192.168.2.4 | 8.8.8.8 | 0x8de6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.161935091 CET | 192.168.2.4 | 8.8.8.8 | 0x8a40 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.330892086 CET | 192.168.2.4 | 8.8.8.8 | 0x56a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.470763922 CET | 192.168.2.4 | 8.8.8.8 | 0x9759 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.616122961 CET | 192.168.2.4 | 8.8.8.8 | 0x643a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.763029099 CET | 192.168.2.4 | 8.8.8.8 | 0x7fa7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:44.912642002 CET | 192.168.2.4 | 8.8.8.8 | 0x6f68 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:45.087533951 CET | 192.168.2.4 | 8.8.8.8 | 0xb653 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:45.246918917 CET | 192.168.2.4 | 8.8.8.8 | 0xdd0b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:45.390173912 CET | 192.168.2.4 | 8.8.8.8 | 0xf674 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:45.553154945 CET | 192.168.2.4 | 8.8.8.8 | 0x4a26 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:45.703840971 CET | 192.168.2.4 | 8.8.8.8 | 0xfa11 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:45.866297960 CET | 192.168.2.4 | 8.8.8.8 | 0x70b0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.002796888 CET | 192.168.2.4 | 8.8.8.8 | 0xf350 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.207511902 CET | 192.168.2.4 | 8.8.8.8 | 0x6464 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.348690987 CET | 192.168.2.4 | 8.8.8.8 | 0x99fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.514894009 CET | 192.168.2.4 | 8.8.8.8 | 0x71fa | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.643882990 CET | 192.168.2.4 | 8.8.8.8 | 0xd9d8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.793755054 CET | 192.168.2.4 | 8.8.8.8 | 0x390a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:46.946621895 CET | 192.168.2.4 | 8.8.8.8 | 0x6d60 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:47.097793102 CET | 192.168.2.4 | 8.8.8.8 | 0x934f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:47.665499926 CET | 192.168.2.4 | 8.8.8.8 | 0xe56c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:47.842685938 CET | 192.168.2.4 | 8.8.8.8 | 0xe9ed | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:48.048691988 CET | 192.168.2.4 | 8.8.8.8 | 0xdd3d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:48.407855988 CET | 192.168.2.4 | 8.8.8.8 | 0xef52 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:48.562633991 CET | 192.168.2.4 | 8.8.8.8 | 0x36fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:48.692071915 CET | 192.168.2.4 | 8.8.8.8 | 0x150d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:48.854378939 CET | 192.168.2.4 | 8.8.8.8 | 0xbbdb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:48.988951921 CET | 192.168.2.4 | 8.8.8.8 | 0xc928 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:49.163216114 CET | 192.168.2.4 | 8.8.8.8 | 0xa1b9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:49.299058914 CET | 192.168.2.4 | 8.8.8.8 | 0xa7e9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:49.450334072 CET | 192.168.2.4 | 8.8.8.8 | 0x2141 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:49.595264912 CET | 192.168.2.4 | 8.8.8.8 | 0x1d0b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:49.746340036 CET | 192.168.2.4 | 8.8.8.8 | 0x9609 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:49.912581921 CET | 192.168.2.4 | 8.8.8.8 | 0x6dc0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.066701889 CET | 192.168.2.4 | 8.8.8.8 | 0x8165 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.206687927 CET | 192.168.2.4 | 8.8.8.8 | 0xe06f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.395627975 CET | 192.168.2.4 | 8.8.8.8 | 0xb810 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.536062956 CET | 192.168.2.4 | 8.8.8.8 | 0x3563 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.704197884 CET | 192.168.2.4 | 8.8.8.8 | 0x52d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.831475973 CET | 192.168.2.4 | 8.8.8.8 | 0xe3a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:50.983534098 CET | 192.168.2.4 | 8.8.8.8 | 0xad70 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:51.125281096 CET | 192.168.2.4 | 8.8.8.8 | 0xc53e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:51.275546074 CET | 192.168.2.4 | 8.8.8.8 | 0x4c10 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:51.409516096 CET | 192.168.2.4 | 8.8.8.8 | 0x9551 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:51.585731983 CET | 192.168.2.4 | 8.8.8.8 | 0xba6e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:51.723298073 CET | 192.168.2.4 | 8.8.8.8 | 0x3000 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:51.911819935 CET | 192.168.2.4 | 8.8.8.8 | 0x9076 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.034564972 CET | 192.168.2.4 | 8.8.8.8 | 0x5d8b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.199404001 CET | 192.168.2.4 | 8.8.8.8 | 0x4111 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.331839085 CET | 192.168.2.4 | 8.8.8.8 | 0x723b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.495857954 CET | 192.168.2.4 | 8.8.8.8 | 0x2b27 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.627574921 CET | 192.168.2.4 | 8.8.8.8 | 0x8c22 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.775043011 CET | 192.168.2.4 | 8.8.8.8 | 0xe13 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:52.910355091 CET | 192.168.2.4 | 8.8.8.8 | 0xd495 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:53.071032047 CET | 192.168.2.4 | 8.8.8.8 | 0x6934 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:53.210494995 CET | 192.168.2.4 | 8.8.8.8 | 0xefff | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:53.381023884 CET | 192.168.2.4 | 8.8.8.8 | 0x15a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:53.559582949 CET | 192.168.2.4 | 8.8.8.8 | 0x8e98 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:53.713874102 CET | 192.168.2.4 | 8.8.8.8 | 0xe9c8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:53.864017010 CET | 192.168.2.4 | 8.8.8.8 | 0x2219 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:54.003976107 CET | 192.168.2.4 | 8.8.8.8 | 0x2154 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:54.145911932 CET | 192.168.2.4 | 8.8.8.8 | 0x88c3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:54.317665100 CET | 192.168.2.4 | 8.8.8.8 | 0x4e9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:55.107808113 CET | 192.168.2.4 | 8.8.8.8 | 0x4641 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:55.273215055 CET | 192.168.2.4 | 8.8.8.8 | 0x176d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:56.012020111 CET | 192.168.2.4 | 8.8.8.8 | 0xeeec | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:56.196851015 CET | 192.168.2.4 | 8.8.8.8 | 0xd166 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:56.411803007 CET | 192.168.2.4 | 8.8.8.8 | 0x52f6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:56.609795094 CET | 192.168.2.4 | 8.8.8.8 | 0xdb41 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:57.945661068 CET | 192.168.2.4 | 8.8.8.8 | 0x9bc1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.081093073 CET | 192.168.2.4 | 8.8.8.8 | 0x4810 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.233095884 CET | 192.168.2.4 | 8.8.8.8 | 0x9563 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.364228010 CET | 192.168.2.4 | 8.8.8.8 | 0x9952 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.505773067 CET | 192.168.2.4 | 8.8.8.8 | 0xdd4f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.650726080 CET | 192.168.2.4 | 8.8.8.8 | 0x662d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.809467077 CET | 192.168.2.4 | 8.8.8.8 | 0x1d29 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:58.946322918 CET | 192.168.2.4 | 8.8.8.8 | 0x3408 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:59.140347004 CET | 192.168.2.4 | 8.8.8.8 | 0xf325 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:59.275249004 CET | 192.168.2.4 | 8.8.8.8 | 0xc0f3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:59.426568985 CET | 192.168.2.4 | 8.8.8.8 | 0x40a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:59.553066015 CET | 192.168.2.4 | 8.8.8.8 | 0xb2b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:59.704276085 CET | 192.168.2.4 | 8.8.8.8 | 0x93b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:29:59.854422092 CET | 192.168.2.4 | 8.8.8.8 | 0x647b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.006253958 CET | 192.168.2.4 | 8.8.8.8 | 0x3f8b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.146050930 CET | 192.168.2.4 | 8.8.8.8 | 0xae67 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.310219049 CET | 192.168.2.4 | 8.8.8.8 | 0xee13 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.440006018 CET | 192.168.2.4 | 8.8.8.8 | 0x1f1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.577496052 CET | 192.168.2.4 | 8.8.8.8 | 0x339b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.710226059 CET | 192.168.2.4 | 8.8.8.8 | 0x5de4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:00.872464895 CET | 192.168.2.4 | 8.8.8.8 | 0x7dda | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:01.012402058 CET | 192.168.2.4 | 8.8.8.8 | 0x168 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:01.197683096 CET | 192.168.2.4 | 8.8.8.8 | 0xb906 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:01.334614992 CET | 192.168.2.4 | 8.8.8.8 | 0xd329 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:01.474240065 CET | 192.168.2.4 | 8.8.8.8 | 0xb667 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:01.915460110 CET | 192.168.2.4 | 8.8.8.8 | 0xf103 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:02.295149088 CET | 192.168.2.4 | 8.8.8.8 | 0x8548 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:02.436872005 CET | 192.168.2.4 | 8.8.8.8 | 0xc1c3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:02.568661928 CET | 192.168.2.4 | 8.8.8.8 | 0x6c89 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:02.725176096 CET | 192.168.2.4 | 8.8.8.8 | 0xd856 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:02.864592075 CET | 192.168.2.4 | 8.8.8.8 | 0x6e05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:02.997827053 CET | 192.168.2.4 | 8.8.8.8 | 0x289b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.136799097 CET | 192.168.2.4 | 8.8.8.8 | 0x8af | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.282243967 CET | 192.168.2.4 | 8.8.8.8 | 0x2b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.410279989 CET | 192.168.2.4 | 8.8.8.8 | 0x28f3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.554605961 CET | 192.168.2.4 | 8.8.8.8 | 0xc471 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.691234112 CET | 192.168.2.4 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.829689026 CET | 192.168.2.4 | 8.8.8.8 | 0xf062 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:03.957626104 CET | 192.168.2.4 | 8.8.8.8 | 0x40e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.095819950 CET | 192.168.2.4 | 8.8.8.8 | 0xd282 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.238218069 CET | 192.168.2.4 | 8.8.8.8 | 0xf301 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.385884047 CET | 192.168.2.4 | 8.8.8.8 | 0xf391 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.520855904 CET | 192.168.2.4 | 8.8.8.8 | 0x7da5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.661712885 CET | 192.168.2.4 | 8.8.8.8 | 0xd568 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.801541090 CET | 192.168.2.4 | 8.8.8.8 | 0x1ecc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:04.954217911 CET | 192.168.2.4 | 8.8.8.8 | 0x5e42 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.115528107 CET | 192.168.2.4 | 8.8.8.8 | 0x118b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.253618956 CET | 192.168.2.4 | 8.8.8.8 | 0x5aeb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.379765987 CET | 192.168.2.4 | 8.8.8.8 | 0xa17 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.577074051 CET | 192.168.2.4 | 8.8.8.8 | 0xa898 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.714787960 CET | 192.168.2.4 | 8.8.8.8 | 0xee8f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.859862089 CET | 192.168.2.4 | 8.8.8.8 | 0x332b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:05.989939928 CET | 192.168.2.4 | 8.8.8.8 | 0x7465 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.121064901 CET | 192.168.2.4 | 8.8.8.8 | 0x77c4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.256340981 CET | 192.168.2.4 | 8.8.8.8 | 0xb565 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.402478933 CET | 192.168.2.4 | 8.8.8.8 | 0x2fa2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.534750938 CET | 192.168.2.4 | 8.8.8.8 | 0xa53e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.666974068 CET | 192.168.2.4 | 8.8.8.8 | 0xeeb7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.802668095 CET | 192.168.2.4 | 8.8.8.8 | 0x92e9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:06.950282097 CET | 192.168.2.4 | 8.8.8.8 | 0x4173 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.084326029 CET | 192.168.2.4 | 8.8.8.8 | 0x3f52 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.214123964 CET | 192.168.2.4 | 8.8.8.8 | 0xcfa0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.350936890 CET | 192.168.2.4 | 8.8.8.8 | 0x5eb5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.501993895 CET | 192.168.2.4 | 8.8.8.8 | 0xf95c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.650193930 CET | 192.168.2.4 | 8.8.8.8 | 0x3687 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.801393032 CET | 192.168.2.4 | 8.8.8.8 | 0xcc0d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:07.929039001 CET | 192.168.2.4 | 8.8.8.8 | 0x3400 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.088022947 CET | 192.168.2.4 | 8.8.8.8 | 0x479b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.222482920 CET | 192.168.2.4 | 8.8.8.8 | 0x20cf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.358202934 CET | 192.168.2.4 | 8.8.8.8 | 0x2e07 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.489211082 CET | 192.168.2.4 | 8.8.8.8 | 0x857a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.661854029 CET | 192.168.2.4 | 8.8.8.8 | 0x733a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.802959919 CET | 192.168.2.4 | 8.8.8.8 | 0x10d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:08.966248989 CET | 192.168.2.4 | 8.8.8.8 | 0xc47c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:09.097151041 CET | 192.168.2.4 | 8.8.8.8 | 0x6e53 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:09.234133959 CET | 192.168.2.4 | 8.8.8.8 | 0x5bd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:09.364855051 CET | 192.168.2.4 | 8.8.8.8 | 0x95fb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:09.735347986 CET | 192.168.2.4 | 8.8.8.8 | 0xa7b5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:09.864227057 CET | 192.168.2.4 | 8.8.8.8 | 0x6b22 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.021378040 CET | 192.168.2.4 | 8.8.8.8 | 0xf9a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.161458969 CET | 192.168.2.4 | 8.8.8.8 | 0x1a5f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.310187101 CET | 192.168.2.4 | 8.8.8.8 | 0x7f34 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.446655035 CET | 192.168.2.4 | 8.8.8.8 | 0x6345 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.591315031 CET | 192.168.2.4 | 8.8.8.8 | 0x31e5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.723402023 CET | 192.168.2.4 | 8.8.8.8 | 0x99c3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:10.878840923 CET | 192.168.2.4 | 8.8.8.8 | 0xb893 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.010371923 CET | 192.168.2.4 | 8.8.8.8 | 0x4a95 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.154040098 CET | 192.168.2.4 | 8.8.8.8 | 0xa2fb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.285185099 CET | 192.168.2.4 | 8.8.8.8 | 0xdc1b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.428039074 CET | 192.168.2.4 | 8.8.8.8 | 0xf9b4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.571764946 CET | 192.168.2.4 | 8.8.8.8 | 0xbbc2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.715029955 CET | 192.168.2.4 | 8.8.8.8 | 0x165c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.848705053 CET | 192.168.2.4 | 8.8.8.8 | 0xd55 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:11.990005970 CET | 192.168.2.4 | 8.8.8.8 | 0xa2b6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.128552914 CET | 192.168.2.4 | 8.8.8.8 | 0x53ef | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.266128063 CET | 192.168.2.4 | 8.8.8.8 | 0xe11e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.423871994 CET | 192.168.2.4 | 8.8.8.8 | 0xeb56 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.562458992 CET | 192.168.2.4 | 8.8.8.8 | 0xce0b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.699862957 CET | 192.168.2.4 | 8.8.8.8 | 0x9ebc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.844791889 CET | 192.168.2.4 | 8.8.8.8 | 0xb1a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:12.977629900 CET | 192.168.2.4 | 8.8.8.8 | 0xb0ec | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:13.151398897 CET | 192.168.2.4 | 8.8.8.8 | 0x9a7f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:13.286395073 CET | 192.168.2.4 | 8.8.8.8 | 0xe7e4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:13.607832909 CET | 192.168.2.4 | 8.8.8.8 | 0x6c83 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:13.764065027 CET | 192.168.2.4 | 8.8.8.8 | 0x2b87 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:13.911448956 CET | 192.168.2.4 | 8.8.8.8 | 0x54d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:14.082242966 CET | 192.168.2.4 | 8.8.8.8 | 0x855d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:14.215297937 CET | 192.168.2.4 | 8.8.8.8 | 0xdbe9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:14.964453936 CET | 192.168.2.4 | 8.8.8.8 | 0x6b56 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:15.148077011 CET | 192.168.2.4 | 8.8.8.8 | 0x9880 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:15.291008949 CET | 192.168.2.4 | 8.8.8.8 | 0xa9d0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:15.504200935 CET | 192.168.2.4 | 8.8.8.8 | 0xfbd5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:16.708666086 CET | 192.168.2.4 | 8.8.8.8 | 0x6074 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:16.910562038 CET | 192.168.2.4 | 8.8.8.8 | 0x6fb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:17.322467089 CET | 192.168.2.4 | 8.8.8.8 | 0xac77 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:17.473882914 CET | 192.168.2.4 | 8.8.8.8 | 0x43de | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:17.610786915 CET | 192.168.2.4 | 8.8.8.8 | 0x81f6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:17.741560936 CET | 192.168.2.4 | 8.8.8.8 | 0xdb1b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:17.887931108 CET | 192.168.2.4 | 8.8.8.8 | 0x12a3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.021917105 CET | 192.168.2.4 | 8.8.8.8 | 0xab37 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.157288074 CET | 192.168.2.4 | 8.8.8.8 | 0x476f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.290465117 CET | 192.168.2.4 | 8.8.8.8 | 0xcb6a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.457138062 CET | 192.168.2.4 | 8.8.8.8 | 0xd443 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.586110115 CET | 192.168.2.4 | 8.8.8.8 | 0x5321 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.734179020 CET | 192.168.2.4 | 8.8.8.8 | 0x9ac2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:18.869609118 CET | 192.168.2.4 | 8.8.8.8 | 0xe1b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.014183998 CET | 192.168.2.4 | 8.8.8.8 | 0xd873 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.186492920 CET | 192.168.2.4 | 8.8.8.8 | 0x32dd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.334533930 CET | 192.168.2.4 | 8.8.8.8 | 0x271d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.460397959 CET | 192.168.2.4 | 8.8.8.8 | 0x9ee0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.616976976 CET | 192.168.2.4 | 8.8.8.8 | 0xc816 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.741431952 CET | 192.168.2.4 | 8.8.8.8 | 0xf465 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:19.877708912 CET | 192.168.2.4 | 8.8.8.8 | 0x5cc4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.022480011 CET | 192.168.2.4 | 8.8.8.8 | 0x6450 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.185033083 CET | 192.168.2.4 | 8.8.8.8 | 0x9bea | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.320967913 CET | 192.168.2.4 | 8.8.8.8 | 0xe25c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.470937967 CET | 192.168.2.4 | 8.8.8.8 | 0x4212 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.599291086 CET | 192.168.2.4 | 8.8.8.8 | 0xf215 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.734239101 CET | 192.168.2.4 | 8.8.8.8 | 0x9f27 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:20.882550001 CET | 192.168.2.4 | 8.8.8.8 | 0xfedf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.023194075 CET | 192.168.2.4 | 8.8.8.8 | 0x24d1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.161847115 CET | 192.168.2.4 | 8.8.8.8 | 0x242c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.296926022 CET | 192.168.2.4 | 8.8.8.8 | 0x3e6a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.457442999 CET | 192.168.2.4 | 8.8.8.8 | 0xfc7c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.596080065 CET | 192.168.2.4 | 8.8.8.8 | 0x5ebf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.739670038 CET | 192.168.2.4 | 8.8.8.8 | 0x1573 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:21.891079903 CET | 192.168.2.4 | 8.8.8.8 | 0x463b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.022370100 CET | 192.168.2.4 | 8.8.8.8 | 0x59e4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.191353083 CET | 192.168.2.4 | 8.8.8.8 | 0xe63b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.318320990 CET | 192.168.2.4 | 8.8.8.8 | 0xef46 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.472471952 CET | 192.168.2.4 | 8.8.8.8 | 0x2d65 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.629209995 CET | 192.168.2.4 | 8.8.8.8 | 0x5348 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.762352943 CET | 192.168.2.4 | 8.8.8.8 | 0xd621 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:22.897645950 CET | 192.168.2.4 | 8.8.8.8 | 0xd35b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.052658081 CET | 192.168.2.4 | 8.8.8.8 | 0x4807 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.195889950 CET | 192.168.2.4 | 8.8.8.8 | 0x31a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.344840050 CET | 192.168.2.4 | 8.8.8.8 | 0x8407 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.479089975 CET | 192.168.2.4 | 8.8.8.8 | 0x51f4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.656387091 CET | 192.168.2.4 | 8.8.8.8 | 0x2406 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.787579060 CET | 192.168.2.4 | 8.8.8.8 | 0xe2d3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:23.942440033 CET | 192.168.2.4 | 8.8.8.8 | 0x4754 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.068523884 CET | 192.168.2.4 | 8.8.8.8 | 0xca5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.211225986 CET | 192.168.2.4 | 8.8.8.8 | 0x37e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.348850012 CET | 192.168.2.4 | 8.8.8.8 | 0x2b78 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.499689102 CET | 192.168.2.4 | 8.8.8.8 | 0xae39 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.630785942 CET | 192.168.2.4 | 8.8.8.8 | 0x71d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.763544083 CET | 192.168.2.4 | 8.8.8.8 | 0x8c36 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:24.897547007 CET | 192.168.2.4 | 8.8.8.8 | 0x4f18 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.041237116 CET | 192.168.2.4 | 8.8.8.8 | 0x913 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.177795887 CET | 192.168.2.4 | 8.8.8.8 | 0x2f37 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.312330008 CET | 192.168.2.4 | 8.8.8.8 | 0xc266 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.444261074 CET | 192.168.2.4 | 8.8.8.8 | 0x48fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.608936071 CET | 192.168.2.4 | 8.8.8.8 | 0x9aba | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.741878986 CET | 192.168.2.4 | 8.8.8.8 | 0x3cde | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:25.890604019 CET | 192.168.2.4 | 8.8.8.8 | 0xe9a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:26.023509979 CET | 192.168.2.4 | 8.8.8.8 | 0x7e51 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:26.177737951 CET | 192.168.2.4 | 8.8.8.8 | 0x7e8d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:26.303227901 CET | 192.168.2.4 | 8.8.8.8 | 0x4d2e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:26.473086119 CET | 192.168.2.4 | 8.8.8.8 | 0x9f93 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.020157099 CET | 192.168.2.4 | 8.8.8.8 | 0x2b1d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.163508892 CET | 192.168.2.4 | 8.8.8.8 | 0x3fa8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.316168070 CET | 192.168.2.4 | 8.8.8.8 | 0x45c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.463176966 CET | 192.168.2.4 | 8.8.8.8 | 0xed35 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.614440918 CET | 192.168.2.4 | 8.8.8.8 | 0x5d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.777259111 CET | 192.168.2.4 | 8.8.8.8 | 0x39b1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:27.924437046 CET | 192.168.2.4 | 8.8.8.8 | 0xd5f7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.053205967 CET | 192.168.2.4 | 8.8.8.8 | 0xf9fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.217780113 CET | 192.168.2.4 | 8.8.8.8 | 0x26ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.350714922 CET | 192.168.2.4 | 8.8.8.8 | 0xb93c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.486816883 CET | 192.168.2.4 | 8.8.8.8 | 0xbacc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.625526905 CET | 192.168.2.4 | 8.8.8.8 | 0xbbbe | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.766530037 CET | 192.168.2.4 | 8.8.8.8 | 0x4be0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:28.897313118 CET | 192.168.2.4 | 8.8.8.8 | 0x65fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.044754028 CET | 192.168.2.4 | 8.8.8.8 | 0xe215 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.178229094 CET | 192.168.2.4 | 8.8.8.8 | 0x5135 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.313102961 CET | 192.168.2.4 | 8.8.8.8 | 0xdc84 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.443902969 CET | 192.168.2.4 | 8.8.8.8 | 0xd124 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.580842972 CET | 192.168.2.4 | 8.8.8.8 | 0x50a0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.709959030 CET | 192.168.2.4 | 8.8.8.8 | 0xc3c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:29.884057045 CET | 192.168.2.4 | 8.8.8.8 | 0xf64f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.021053076 CET | 192.168.2.4 | 8.8.8.8 | 0x9499 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.188235044 CET | 192.168.2.4 | 8.8.8.8 | 0x11e4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.318767071 CET | 192.168.2.4 | 8.8.8.8 | 0x9a53 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.454351902 CET | 192.168.2.4 | 8.8.8.8 | 0x6c08 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.585310936 CET | 192.168.2.4 | 8.8.8.8 | 0xd488 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.735188961 CET | 192.168.2.4 | 8.8.8.8 | 0xacc4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:30.868954897 CET | 192.168.2.4 | 8.8.8.8 | 0xf094 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.012927055 CET | 192.168.2.4 | 8.8.8.8 | 0xb3fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.148077011 CET | 192.168.2.4 | 8.8.8.8 | 0x7abf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.277738094 CET | 192.168.2.4 | 8.8.8.8 | 0xc513 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.415985107 CET | 192.168.2.4 | 8.8.8.8 | 0xc2d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.568466902 CET | 192.168.2.4 | 8.8.8.8 | 0xcd11 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.710071087 CET | 192.168.2.4 | 8.8.8.8 | 0x7b1a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.841562033 CET | 192.168.2.4 | 8.8.8.8 | 0x83f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:31.979398012 CET | 192.168.2.4 | 8.8.8.8 | 0x5609 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:32.170231104 CET | 192.168.2.4 | 8.8.8.8 | 0x64b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:32.514039993 CET | 192.168.2.4 | 8.8.8.8 | 0x7c69 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:32.654026985 CET | 192.168.2.4 | 8.8.8.8 | 0x6762 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:32.793366909 CET | 192.168.2.4 | 8.8.8.8 | 0x4c2a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:32.974526882 CET | 192.168.2.4 | 8.8.8.8 | 0x5c74 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:33.100234985 CET | 192.168.2.4 | 8.8.8.8 | 0x4267 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:33.694735050 CET | 192.168.2.4 | 8.8.8.8 | 0x42a4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:33.836074114 CET | 192.168.2.4 | 8.8.8.8 | 0x70ef | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:34.023530960 CET | 192.168.2.4 | 8.8.8.8 | 0x593d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:34.164427042 CET | 192.168.2.4 | 8.8.8.8 | 0xe672 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:35.523993015 CET | 192.168.2.4 | 8.8.8.8 | 0x51b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:35.760853052 CET | 192.168.2.4 | 8.8.8.8 | 0x6f67 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:35.905962944 CET | 192.168.2.4 | 8.8.8.8 | 0xa0a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:36.133512020 CET | 192.168.2.4 | 8.8.8.8 | 0x8765 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:36.292227030 CET | 192.168.2.4 | 8.8.8.8 | 0xb37e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:36.514152050 CET | 192.168.2.4 | 8.8.8.8 | 0x5aca | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:36.658139944 CET | 192.168.2.4 | 8.8.8.8 | 0x688c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:36.883445024 CET | 192.168.2.4 | 8.8.8.8 | 0x3ada | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:37.058768034 CET | 192.168.2.4 | 8.8.8.8 | 0x3a46 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:37.289378881 CET | 192.168.2.4 | 8.8.8.8 | 0x452c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:37.477715015 CET | 192.168.2.4 | 8.8.8.8 | 0xc5cd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:37.615148067 CET | 192.168.2.4 | 8.8.8.8 | 0x9720 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:37.977355003 CET | 192.168.2.4 | 8.8.8.8 | 0x84d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:38.119564056 CET | 192.168.2.4 | 8.8.8.8 | 0xe092 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:38.269020081 CET | 192.168.2.4 | 8.8.8.8 | 0x75c6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:38.399296045 CET | 192.168.2.4 | 8.8.8.8 | 0xb56a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:38.554614067 CET | 192.168.2.4 | 8.8.8.8 | 0x99a7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:38.702646017 CET | 192.168.2.4 | 8.8.8.8 | 0x30a7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:38.939331055 CET | 192.168.2.4 | 8.8.8.8 | 0x34b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.073067904 CET | 192.168.2.4 | 8.8.8.8 | 0x9f64 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.219193935 CET | 192.168.2.4 | 8.8.8.8 | 0xe0fa | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.358838081 CET | 192.168.2.4 | 8.8.8.8 | 0x2c9c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.507514954 CET | 192.168.2.4 | 8.8.8.8 | 0xf788 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.631678104 CET | 192.168.2.4 | 8.8.8.8 | 0xade2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.817605019 CET | 192.168.2.4 | 8.8.8.8 | 0x428 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:39.943988085 CET | 192.168.2.4 | 8.8.8.8 | 0xe13f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:40.098949909 CET | 192.168.2.4 | 8.8.8.8 | 0xa011 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:40.224562883 CET | 192.168.2.4 | 8.8.8.8 | 0x41a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:40.361531973 CET | 192.168.2.4 | 8.8.8.8 | 0x5f32 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:40.585269928 CET | 192.168.2.4 | 8.8.8.8 | 0x679a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:40.740140915 CET | 192.168.2.4 | 8.8.8.8 | 0xfa8b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:40.879631996 CET | 192.168.2.4 | 8.8.8.8 | 0x3de6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.019666910 CET | 192.168.2.4 | 8.8.8.8 | 0x7b56 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.149893045 CET | 192.168.2.4 | 8.8.8.8 | 0x55ec | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.300189018 CET | 192.168.2.4 | 8.8.8.8 | 0xa9c8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.444860935 CET | 192.168.2.4 | 8.8.8.8 | 0x939f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.578610897 CET | 192.168.2.4 | 8.8.8.8 | 0x7021 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.709177017 CET | 192.168.2.4 | 8.8.8.8 | 0xebcf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:41.885175943 CET | 192.168.2.4 | 8.8.8.8 | 0xe0e3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.026546001 CET | 192.168.2.4 | 8.8.8.8 | 0xe2ec | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.187020063 CET | 192.168.2.4 | 8.8.8.8 | 0xdafe | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.319756031 CET | 192.168.2.4 | 8.8.8.8 | 0x4a7d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.453052998 CET | 192.168.2.4 | 8.8.8.8 | 0xb6ec | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.606350899 CET | 192.168.2.4 | 8.8.8.8 | 0xd780 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.754101992 CET | 192.168.2.4 | 8.8.8.8 | 0x9c14 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:42.883829117 CET | 192.168.2.4 | 8.8.8.8 | 0x7e6c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.037991047 CET | 192.168.2.4 | 8.8.8.8 | 0xf295 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.186067104 CET | 192.168.2.4 | 8.8.8.8 | 0xb9b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.335752010 CET | 192.168.2.4 | 8.8.8.8 | 0xd3b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.462250948 CET | 192.168.2.4 | 8.8.8.8 | 0xfe35 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.616795063 CET | 192.168.2.4 | 8.8.8.8 | 0xd98 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.756191015 CET | 192.168.2.4 | 8.8.8.8 | 0xbca5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:43.889153957 CET | 192.168.2.4 | 8.8.8.8 | 0x860e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:44.041851997 CET | 192.168.2.4 | 8.8.8.8 | 0xd60 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:44.188096046 CET | 192.168.2.4 | 8.8.8.8 | 0x6ce8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:44.333560944 CET | 192.168.2.4 | 8.8.8.8 | 0x3607 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:44.470452070 CET | 192.168.2.4 | 8.8.8.8 | 0x240d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:44.600692034 CET | 192.168.2.4 | 8.8.8.8 | 0x6623 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:44.736352921 CET | 192.168.2.4 | 8.8.8.8 | 0x4b6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.067908049 CET | 192.168.2.4 | 8.8.8.8 | 0x6b09 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.201831102 CET | 192.168.2.4 | 8.8.8.8 | 0x8057 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.334114075 CET | 192.168.2.4 | 8.8.8.8 | 0x9b30 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.472543001 CET | 192.168.2.4 | 8.8.8.8 | 0x72b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.602211952 CET | 192.168.2.4 | 8.8.8.8 | 0x651e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.757148981 CET | 192.168.2.4 | 8.8.8.8 | 0x1645 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:45.900701046 CET | 192.168.2.4 | 8.8.8.8 | 0xa1a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.045859098 CET | 192.168.2.4 | 8.8.8.8 | 0x9e90 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.181823969 CET | 192.168.2.4 | 8.8.8.8 | 0xee4b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.329102993 CET | 192.168.2.4 | 8.8.8.8 | 0x746c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.461213112 CET | 192.168.2.4 | 8.8.8.8 | 0x3af5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.602612019 CET | 192.168.2.4 | 8.8.8.8 | 0x72c2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.746203899 CET | 192.168.2.4 | 8.8.8.8 | 0x7385 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:46.894644022 CET | 192.168.2.4 | 8.8.8.8 | 0x3c3d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.022738934 CET | 192.168.2.4 | 8.8.8.8 | 0x5720 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.189642906 CET | 192.168.2.4 | 8.8.8.8 | 0x697b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.334774971 CET | 192.168.2.4 | 8.8.8.8 | 0x662a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.468636036 CET | 192.168.2.4 | 8.8.8.8 | 0xa7e7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.601768017 CET | 192.168.2.4 | 8.8.8.8 | 0xd121 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.738461971 CET | 192.168.2.4 | 8.8.8.8 | 0x9fe5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:47.866648912 CET | 192.168.2.4 | 8.8.8.8 | 0x1d37 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.031384945 CET | 192.168.2.4 | 8.8.8.8 | 0x2b30 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.164207935 CET | 192.168.2.4 | 8.8.8.8 | 0x1299 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.299415112 CET | 192.168.2.4 | 8.8.8.8 | 0xf737 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.433839083 CET | 192.168.2.4 | 8.8.8.8 | 0xdfd5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.580708027 CET | 192.168.2.4 | 8.8.8.8 | 0xe1b5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.711317062 CET | 192.168.2.4 | 8.8.8.8 | 0xb05f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:48.884083033 CET | 192.168.2.4 | 8.8.8.8 | 0xa96d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:49.024115086 CET | 192.168.2.4 | 8.8.8.8 | 0x5e76 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:49.171581984 CET | 192.168.2.4 | 8.8.8.8 | 0x8c01 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:49.306333065 CET | 192.168.2.4 | 8.8.8.8 | 0x4c6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:49.436430931 CET | 192.168.2.4 | 8.8.8.8 | 0x4e17 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:49.575057030 CET | 192.168.2.4 | 8.8.8.8 | 0xa90b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:49.727051973 CET | 192.168.2.4 | 8.8.8.8 | 0x9923 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.118067026 CET | 192.168.2.4 | 8.8.8.8 | 0x961 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.245881081 CET | 192.168.2.4 | 8.8.8.8 | 0x79a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.394881010 CET | 192.168.2.4 | 8.8.8.8 | 0x341d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.523864031 CET | 192.168.2.4 | 8.8.8.8 | 0xc717 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.656142950 CET | 192.168.2.4 | 8.8.8.8 | 0xe0a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.792851925 CET | 192.168.2.4 | 8.8.8.8 | 0xa6bb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:50.977835894 CET | 192.168.2.4 | 8.8.8.8 | 0x13ab | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:51.148772001 CET | 192.168.2.4 | 8.8.8.8 | 0xcc3b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:51.373425007 CET | 192.168.2.4 | 8.8.8.8 | 0x8db1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:51.506841898 CET | 192.168.2.4 | 8.8.8.8 | 0x537 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:51.638927937 CET | 192.168.2.4 | 8.8.8.8 | 0xf4c9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:51.814203978 CET | 192.168.2.4 | 8.8.8.8 | 0xbe1b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:51.951390982 CET | 192.168.2.4 | 8.8.8.8 | 0x8595 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:52.089488029 CET | 192.168.2.4 | 8.8.8.8 | 0x97e2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:52.642560005 CET | 192.168.2.4 | 8.8.8.8 | 0x2536 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:52.805461884 CET | 192.168.2.4 | 8.8.8.8 | 0xbac | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:52.955360889 CET | 192.168.2.4 | 8.8.8.8 | 0x6032 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:53.144612074 CET | 192.168.2.4 | 8.8.8.8 | 0x91e7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:54.226320982 CET | 192.168.2.4 | 8.8.8.8 | 0x8873 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:54.352541924 CET | 192.168.2.4 | 8.8.8.8 | 0x6b3e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:54.538754940 CET | 192.168.2.4 | 8.8.8.8 | 0xd33e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:54.664982080 CET | 192.168.2.4 | 8.8.8.8 | 0xdc2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:54.795047998 CET | 192.168.2.4 | 8.8.8.8 | 0x9bf6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:54.929518938 CET | 192.168.2.4 | 8.8.8.8 | 0x6548 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:55.081293106 CET | 192.168.2.4 | 8.8.8.8 | 0x3a6e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:55.517354012 CET | 192.168.2.4 | 8.8.8.8 | 0xf96d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:55.653202057 CET | 192.168.2.4 | 8.8.8.8 | 0x4ab5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:55.809298038 CET | 192.168.2.4 | 8.8.8.8 | 0x3fbf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:55.946569920 CET | 192.168.2.4 | 8.8.8.8 | 0x892a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.101111889 CET | 192.168.2.4 | 8.8.8.8 | 0x34d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.232601881 CET | 192.168.2.4 | 8.8.8.8 | 0x1b68 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.381643057 CET | 192.168.2.4 | 8.8.8.8 | 0xb3e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.508697033 CET | 192.168.2.4 | 8.8.8.8 | 0xc0b0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.639018059 CET | 192.168.2.4 | 8.8.8.8 | 0x6863 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.779274940 CET | 192.168.2.4 | 8.8.8.8 | 0xb055 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:56.922188044 CET | 192.168.2.4 | 8.8.8.8 | 0xb9c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.066833973 CET | 192.168.2.4 | 8.8.8.8 | 0xd801 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.202012062 CET | 192.168.2.4 | 8.8.8.8 | 0x4038 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.337533951 CET | 192.168.2.4 | 8.8.8.8 | 0xdbd8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.485917091 CET | 192.168.2.4 | 8.8.8.8 | 0x2399 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.617099047 CET | 192.168.2.4 | 8.8.8.8 | 0x6c43 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.750149965 CET | 192.168.2.4 | 8.8.8.8 | 0x9ef1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:57.882508993 CET | 192.168.2.4 | 8.8.8.8 | 0x9945 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.039572954 CET | 192.168.2.4 | 8.8.8.8 | 0xdf02 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.170205116 CET | 192.168.2.4 | 8.8.8.8 | 0x5c7d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.314220905 CET | 192.168.2.4 | 8.8.8.8 | 0x50c5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.446656942 CET | 192.168.2.4 | 8.8.8.8 | 0xee4e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.596534014 CET | 192.168.2.4 | 8.8.8.8 | 0xe1eb | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.727325916 CET | 192.168.2.4 | 8.8.8.8 | 0x39c7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.867037058 CET | 192.168.2.4 | 8.8.8.8 | 0x25ea | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:58.993659019 CET | 192.168.2.4 | 8.8.8.8 | 0x361c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:59.124813080 CET | 192.168.2.4 | 8.8.8.8 | 0xb151 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:59.260683060 CET | 192.168.2.4 | 8.8.8.8 | 0x35d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:59.417960882 CET | 192.168.2.4 | 8.8.8.8 | 0x6cd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:30:59.559878111 CET | 192.168.2.4 | 8.8.8.8 | 0xecad | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.078707933 CET | 192.168.2.4 | 8.8.8.8 | 0x9273 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.226485014 CET | 192.168.2.4 | 8.8.8.8 | 0x89fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.359226942 CET | 192.168.2.4 | 8.8.8.8 | 0x120d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.494452953 CET | 192.168.2.4 | 8.8.8.8 | 0xbfca | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.656563044 CET | 192.168.2.4 | 8.8.8.8 | 0xdad4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.796123981 CET | 192.168.2.4 | 8.8.8.8 | 0xaeee | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:00.944190979 CET | 192.168.2.4 | 8.8.8.8 | 0xa812 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.105850935 CET | 192.168.2.4 | 8.8.8.8 | 0xa1f5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.252780914 CET | 192.168.2.4 | 8.8.8.8 | 0x80cf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.382761955 CET | 192.168.2.4 | 8.8.8.8 | 0x5fc6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.523021936 CET | 192.168.2.4 | 8.8.8.8 | 0xb907 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.653830051 CET | 192.168.2.4 | 8.8.8.8 | 0x770d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.796741962 CET | 192.168.2.4 | 8.8.8.8 | 0xe237 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:01.931435108 CET | 192.168.2.4 | 8.8.8.8 | 0xb793 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.084331989 CET | 192.168.2.4 | 8.8.8.8 | 0x476e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.228580952 CET | 192.168.2.4 | 8.8.8.8 | 0xeca7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.363390923 CET | 192.168.2.4 | 8.8.8.8 | 0x97ed | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.495840073 CET | 192.168.2.4 | 8.8.8.8 | 0xc39b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.642376900 CET | 192.168.2.4 | 8.8.8.8 | 0x5885 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.776319981 CET | 192.168.2.4 | 8.8.8.8 | 0xceee | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:02.933319092 CET | 192.168.2.4 | 8.8.8.8 | 0x5597 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.056750059 CET | 192.168.2.4 | 8.8.8.8 | 0xca12 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.204000950 CET | 192.168.2.4 | 8.8.8.8 | 0xfe25 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.337093115 CET | 192.168.2.4 | 8.8.8.8 | 0x3b48 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.487561941 CET | 192.168.2.4 | 8.8.8.8 | 0xc874 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.632116079 CET | 192.168.2.4 | 8.8.8.8 | 0xc79a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.776245117 CET | 192.168.2.4 | 8.8.8.8 | 0x379b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:03.915488005 CET | 192.168.2.4 | 8.8.8.8 | 0x3f3e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.049371004 CET | 192.168.2.4 | 8.8.8.8 | 0x2de9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.181379080 CET | 192.168.2.4 | 8.8.8.8 | 0xe528 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.314939976 CET | 192.168.2.4 | 8.8.8.8 | 0x6c57 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.464378119 CET | 192.168.2.4 | 8.8.8.8 | 0x258d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.586724043 CET | 192.168.2.4 | 8.8.8.8 | 0xd8b2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.743300915 CET | 192.168.2.4 | 8.8.8.8 | 0xfbb5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:04.868911028 CET | 192.168.2.4 | 8.8.8.8 | 0xec4c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.003274918 CET | 192.168.2.4 | 8.8.8.8 | 0x453d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.140477896 CET | 192.168.2.4 | 8.8.8.8 | 0x17c5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.302018881 CET | 192.168.2.4 | 8.8.8.8 | 0xe00a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.432480097 CET | 192.168.2.4 | 8.8.8.8 | 0x23ef | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.590307951 CET | 192.168.2.4 | 8.8.8.8 | 0x9fa8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.727193117 CET | 192.168.2.4 | 8.8.8.8 | 0x7ac8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:05.876609087 CET | 192.168.2.4 | 8.8.8.8 | 0x4380 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.011995077 CET | 192.168.2.4 | 8.8.8.8 | 0xaec0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.170305967 CET | 192.168.2.4 | 8.8.8.8 | 0xe7db | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.307691097 CET | 192.168.2.4 | 8.8.8.8 | 0x65a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.459723949 CET | 192.168.2.4 | 8.8.8.8 | 0xe336 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.622788906 CET | 192.168.2.4 | 8.8.8.8 | 0x819d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.773586035 CET | 192.168.2.4 | 8.8.8.8 | 0x176e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:06.920506954 CET | 192.168.2.4 | 8.8.8.8 | 0x579 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.078668118 CET | 192.168.2.4 | 8.8.8.8 | 0xf0a2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.211981058 CET | 192.168.2.4 | 8.8.8.8 | 0xd873 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.362025023 CET | 192.168.2.4 | 8.8.8.8 | 0xf80e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.494100094 CET | 192.168.2.4 | 8.8.8.8 | 0xca5e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.645273924 CET | 192.168.2.4 | 8.8.8.8 | 0x149 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.778090000 CET | 192.168.2.4 | 8.8.8.8 | 0x983e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:07.921013117 CET | 192.168.2.4 | 8.8.8.8 | 0x61bf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.057723045 CET | 192.168.2.4 | 8.8.8.8 | 0xf3d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.214864969 CET | 192.168.2.4 | 8.8.8.8 | 0x8c19 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.354901075 CET | 192.168.2.4 | 8.8.8.8 | 0x3c4e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.507189989 CET | 192.168.2.4 | 8.8.8.8 | 0xa824 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.635521889 CET | 192.168.2.4 | 8.8.8.8 | 0x410f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.786840916 CET | 192.168.2.4 | 8.8.8.8 | 0x343d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:08.917121887 CET | 192.168.2.4 | 8.8.8.8 | 0x44f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:09.069210052 CET | 192.168.2.4 | 8.8.8.8 | 0xb764 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:09.198765039 CET | 192.168.2.4 | 8.8.8.8 | 0x2c72 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:09.344814062 CET | 192.168.2.4 | 8.8.8.8 | 0x6f75 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:09.483006001 CET | 192.168.2.4 | 8.8.8.8 | 0x84b0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:09.638520956 CET | 192.168.2.4 | 8.8.8.8 | 0xb259 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:09.774463892 CET | 192.168.2.4 | 8.8.8.8 | 0x7f5e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:10.027264118 CET | 192.168.2.4 | 8.8.8.8 | 0xf41 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:10.196377993 CET | 192.168.2.4 | 8.8.8.8 | 0xc2bf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:10.330777884 CET | 192.168.2.4 | 8.8.8.8 | 0xf0d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:10.516364098 CET | 192.168.2.4 | 8.8.8.8 | 0x966c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:10.658179045 CET | 192.168.2.4 | 8.8.8.8 | 0x5b22 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:11.306992054 CET | 192.168.2.4 | 8.8.8.8 | 0x8cdf | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:11.481993914 CET | 192.168.2.4 | 8.8.8.8 | 0xb79d | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:13.855866909 CET | 192.168.2.4 | 8.8.8.8 | 0x15f8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:14.470480919 CET | 192.168.2.4 | 8.8.8.8 | 0xff23 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:14.615401983 CET | 192.168.2.4 | 8.8.8.8 | 0x9076 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:14.744911909 CET | 192.168.2.4 | 8.8.8.8 | 0x8fb9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:14.896245956 CET | 192.168.2.4 | 8.8.8.8 | 0x5289 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.026983023 CET | 192.168.2.4 | 8.8.8.8 | 0x128a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.180756092 CET | 192.168.2.4 | 8.8.8.8 | 0x7387 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.323101997 CET | 192.168.2.4 | 8.8.8.8 | 0x762c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.475526094 CET | 192.168.2.4 | 8.8.8.8 | 0x7f18 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.608942032 CET | 192.168.2.4 | 8.8.8.8 | 0xadce | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.774727106 CET | 192.168.2.4 | 8.8.8.8 | 0x3026 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:15.906936884 CET | 192.168.2.4 | 8.8.8.8 | 0xdda9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.100706100 CET | 192.168.2.4 | 8.8.8.8 | 0x8c49 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.229672909 CET | 192.168.2.4 | 8.8.8.8 | 0xf471 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.379829884 CET | 192.168.2.4 | 8.8.8.8 | 0xff9f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.510421991 CET | 192.168.2.4 | 8.8.8.8 | 0x7300 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.645801067 CET | 192.168.2.4 | 8.8.8.8 | 0x56aa | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.779619932 CET | 192.168.2.4 | 8.8.8.8 | 0x9ce7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:16.923026085 CET | 192.168.2.4 | 8.8.8.8 | 0x89f1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.061486006 CET | 192.168.2.4 | 8.8.8.8 | 0x3711 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.212671041 CET | 192.168.2.4 | 8.8.8.8 | 0x8c08 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.337810993 CET | 192.168.2.4 | 8.8.8.8 | 0xed4b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.486799955 CET | 192.168.2.4 | 8.8.8.8 | 0x38d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.618781090 CET | 192.168.2.4 | 8.8.8.8 | 0xd8f4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.770823002 CET | 192.168.2.4 | 8.8.8.8 | 0x9e5f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:17.903266907 CET | 192.168.2.4 | 8.8.8.8 | 0x6af9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.039078951 CET | 192.168.2.4 | 8.8.8.8 | 0x97 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.178113937 CET | 192.168.2.4 | 8.8.8.8 | 0x83da | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.315351009 CET | 192.168.2.4 | 8.8.8.8 | 0xa894 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.451560020 CET | 192.168.2.4 | 8.8.8.8 | 0x45ec | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.597878933 CET | 192.168.2.4 | 8.8.8.8 | 0xac40 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.728010893 CET | 192.168.2.4 | 8.8.8.8 | 0x1f0b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.863476038 CET | 192.168.2.4 | 8.8.8.8 | 0x185c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:18.994781017 CET | 192.168.2.4 | 8.8.8.8 | 0x3c31 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:19.159801006 CET | 192.168.2.4 | 8.8.8.8 | 0xd627 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:19.293051958 CET | 192.168.2.4 | 8.8.8.8 | 0x1ef3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:19.449517012 CET | 192.168.2.4 | 8.8.8.8 | 0xa0ad | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:19.588749886 CET | 192.168.2.4 | 8.8.8.8 | 0xe95e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:19.723443031 CET | 192.168.2.4 | 8.8.8.8 | 0x5425 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:19.854664087 CET | 192.168.2.4 | 8.8.8.8 | 0x5fa2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.005142927 CET | 192.168.2.4 | 8.8.8.8 | 0x99f | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.140417099 CET | 192.168.2.4 | 8.8.8.8 | 0xacdc | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.296498060 CET | 192.168.2.4 | 8.8.8.8 | 0xb2ea | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.463917971 CET | 192.168.2.4 | 8.8.8.8 | 0x456b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.612943888 CET | 192.168.2.4 | 8.8.8.8 | 0xd947 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.744800091 CET | 192.168.2.4 | 8.8.8.8 | 0x7df7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:20.878829002 CET | 192.168.2.4 | 8.8.8.8 | 0xe0f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.009624958 CET | 192.168.2.4 | 8.8.8.8 | 0x510b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.142291069 CET | 192.168.2.4 | 8.8.8.8 | 0x4ec1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.277354956 CET | 192.168.2.4 | 8.8.8.8 | 0xfb67 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.473665953 CET | 192.168.2.4 | 8.8.8.8 | 0x22d7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.603286028 CET | 192.168.2.4 | 8.8.8.8 | 0x26 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.743912935 CET | 192.168.2.4 | 8.8.8.8 | 0xcf5e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:21.886195898 CET | 192.168.2.4 | 8.8.8.8 | 0x450e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.039921999 CET | 192.168.2.4 | 8.8.8.8 | 0xdfe8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.197942019 CET | 192.168.2.4 | 8.8.8.8 | 0x36f0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.332823038 CET | 192.168.2.4 | 8.8.8.8 | 0xd46b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.464502096 CET | 192.168.2.4 | 8.8.8.8 | 0x445e | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.617088079 CET | 192.168.2.4 | 8.8.8.8 | 0x6d5b | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.756078959 CET | 192.168.2.4 | 8.8.8.8 | 0xa2b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:22.895536900 CET | 192.168.2.4 | 8.8.8.8 | 0x4737 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.030410051 CET | 192.168.2.4 | 8.8.8.8 | 0x8d02 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.177103996 CET | 192.168.2.4 | 8.8.8.8 | 0xf774 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.308147907 CET | 192.168.2.4 | 8.8.8.8 | 0x1eaa | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.442665100 CET | 192.168.2.4 | 8.8.8.8 | 0xfc55 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.574049950 CET | 192.168.2.4 | 8.8.8.8 | 0x57e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.713648081 CET | 192.168.2.4 | 8.8.8.8 | 0xe99c | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.855782032 CET | 192.168.2.4 | 8.8.8.8 | 0xb8b4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:23.994050026 CET | 192.168.2.4 | 8.8.8.8 | 0xa0d6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:24.545664072 CET | 192.168.2.4 | 8.8.8.8 | 0x85ce | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:24.681646109 CET | 192.168.2.4 | 8.8.8.8 | 0x7701 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:24.814217091 CET | 192.168.2.4 | 8.8.8.8 | 0x16cd | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:24.948925018 CET | 192.168.2.4 | 8.8.8.8 | 0x3472 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 15, 2022 17:31:25.083853960 CET | 192.168.2.4 | 8.8.8.8 | 0xbfa8 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Mar 15, 2022 17:29:33.760276079 CET | 8.8.8.8 | 192.168.2.4 | 0xa119 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:33.890690088 CET | 8.8.8.8 | 192.168.2.4 | 0x95c3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:34.146040916 CET | 8.8.8.8 | 192.168.2.4 | 0xb26 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:34.326905012 CET | 8.8.8.8 | 192.168.2.4 | 0x77b3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:34.549693108 CET | 8.8.8.8 | 192.168.2.4 | 0x3600 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:34.706393003 CET | 8.8.8.8 | 192.168.2.4 | 0x2dca | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:34.921637058 CET | 8.8.8.8 | 192.168.2.4 | 0xbdb5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:35.357336044 CET | 8.8.8.8 | 192.168.2.4 | 0x18af | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:35.634143114 CET | 8.8.8.8 | 192.168.2.4 | 0xd951 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:35.881172895 CET | 8.8.8.8 | 192.168.2.4 | 0x3f3d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:36.025619984 CET | 8.8.8.8 | 192.168.2.4 | 0xe7fc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:36.952472925 CET | 8.8.8.8 | 192.168.2.4 | 0x606c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:37.083872080 CET | 8.8.8.8 | 192.168.2.4 | 0xd46c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:37.306549072 CET | 8.8.8.8 | 192.168.2.4 | 0x6082 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:37.465749025 CET | 8.8.8.8 | 192.168.2.4 | 0x3a97 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:39.039035082 CET | 8.8.8.8 | 192.168.2.4 | 0xbf05 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:39.247200966 CET | 8.8.8.8 | 192.168.2.4 | 0x9e03 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:39.444010973 CET | 8.8.8.8 | 192.168.2.4 | 0x4acb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:39.583849907 CET | 8.8.8.8 | 192.168.2.4 | 0xd74e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:39.771110058 CET | 8.8.8.8 | 192.168.2.4 | 0x3ea6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:39.899733067 CET | 8.8.8.8 | 192.168.2.4 | 0xbeeb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:40.111679077 CET | 8.8.8.8 | 192.168.2.4 | 0xe9f1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:40.240329981 CET | 8.8.8.8 | 192.168.2.4 | 0xf38d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:40.557349920 CET | 8.8.8.8 | 192.168.2.4 | 0x8e9e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:40.692433119 CET | 8.8.8.8 | 192.168.2.4 | 0xba1a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:40.855489969 CET | 8.8.8.8 | 192.168.2.4 | 0x5115 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:40.989217043 CET | 8.8.8.8 | 192.168.2.4 | 0x4d80 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:41.139244080 CET | 8.8.8.8 | 192.168.2.4 | 0xd74a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:41.279700994 CET | 8.8.8.8 | 192.168.2.4 | 0xf8b7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:41.431776047 CET | 8.8.8.8 | 192.168.2.4 | 0x20ac | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:41.565788984 CET | 8.8.8.8 | 192.168.2.4 | 0xcba2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:41.745071888 CET | 8.8.8.8 | 192.168.2.4 | 0x6d75 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:41.880951881 CET | 8.8.8.8 | 192.168.2.4 | 0x2db6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:42.049738884 CET | 8.8.8.8 | 192.168.2.4 | 0x6153 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:42.177319050 CET | 8.8.8.8 | 192.168.2.4 | 0xac53 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:42.323925972 CET | 8.8.8.8 | 192.168.2.4 | 0x9da9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:42.466800928 CET | 8.8.8.8 | 192.168.2.4 | 0xcd2b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:42.820755959 CET | 8.8.8.8 | 192.168.2.4 | 0x1a8a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:42.967655897 CET | 8.8.8.8 | 192.168.2.4 | 0x81a8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:43.167829037 CET | 8.8.8.8 | 192.168.2.4 | 0x19e3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:43.299453020 CET | 8.8.8.8 | 192.168.2.4 | 0x4cc5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:43.443061113 CET | 8.8.8.8 | 192.168.2.4 | 0x2b1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:43.585890055 CET | 8.8.8.8 | 192.168.2.4 | 0xafe | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:43.750031948 CET | 8.8.8.8 | 192.168.2.4 | 0x72f5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:43.895330906 CET | 8.8.8.8 | 192.168.2.4 | 0xa8f9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.039827108 CET | 8.8.8.8 | 192.168.2.4 | 0x8de6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.179991007 CET | 8.8.8.8 | 192.168.2.4 | 0x8a40 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.348366022 CET | 8.8.8.8 | 192.168.2.4 | 0x56a8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.490300894 CET | 8.8.8.8 | 192.168.2.4 | 0x9759 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.637110949 CET | 8.8.8.8 | 192.168.2.4 | 0x643a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.779727936 CET | 8.8.8.8 | 192.168.2.4 | 0x7fa7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:44.933744907 CET | 8.8.8.8 | 192.168.2.4 | 0x6f68 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:45.107484102 CET | 8.8.8.8 | 192.168.2.4 | 0xb653 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:45.265202999 CET | 8.8.8.8 | 192.168.2.4 | 0xdd0b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:45.409183979 CET | 8.8.8.8 | 192.168.2.4 | 0xf674 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:45.572304964 CET | 8.8.8.8 | 192.168.2.4 | 0x4a26 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:45.724627018 CET | 8.8.8.8 | 192.168.2.4 | 0xfa11 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:45.888439894 CET | 8.8.8.8 | 192.168.2.4 | 0x70b0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.021044016 CET | 8.8.8.8 | 192.168.2.4 | 0xf350 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.225924969 CET | 8.8.8.8 | 192.168.2.4 | 0x6464 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.365500927 CET | 8.8.8.8 | 192.168.2.4 | 0x99fc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.533639908 CET | 8.8.8.8 | 192.168.2.4 | 0x71fa | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.662447929 CET | 8.8.8.8 | 192.168.2.4 | 0xd9d8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.811825991 CET | 8.8.8.8 | 192.168.2.4 | 0x390a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:46.963313103 CET | 8.8.8.8 | 192.168.2.4 | 0x6d60 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:47.116580963 CET | 8.8.8.8 | 192.168.2.4 | 0x934f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:47.683182001 CET | 8.8.8.8 | 192.168.2.4 | 0xe56c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:47.861162901 CET | 8.8.8.8 | 192.168.2.4 | 0xe9ed | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:48.067550898 CET | 8.8.8.8 | 192.168.2.4 | 0xdd3d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:48.426589966 CET | 8.8.8.8 | 192.168.2.4 | 0xef52 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:48.579442024 CET | 8.8.8.8 | 192.168.2.4 | 0x36fc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:48.709938049 CET | 8.8.8.8 | 192.168.2.4 | 0x150d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:48.872443914 CET | 8.8.8.8 | 192.168.2.4 | 0xbbdb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.007533073 CET | 8.8.8.8 | 192.168.2.4 | 0xc928 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.179680109 CET | 8.8.8.8 | 192.168.2.4 | 0xa1b9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.317950964 CET | 8.8.8.8 | 192.168.2.4 | 0xa7e9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.467946053 CET | 8.8.8.8 | 192.168.2.4 | 0x2141 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.613773108 CET | 8.8.8.8 | 192.168.2.4 | 0x1d0b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.765499115 CET | 8.8.8.8 | 192.168.2.4 | 0x9609 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:49.933196068 CET | 8.8.8.8 | 192.168.2.4 | 0x6dc0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.085282087 CET | 8.8.8.8 | 192.168.2.4 | 0x8165 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.225434065 CET | 8.8.8.8 | 192.168.2.4 | 0xe06f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.416547060 CET | 8.8.8.8 | 192.168.2.4 | 0xb810 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.552664995 CET | 8.8.8.8 | 192.168.2.4 | 0x3563 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.723253012 CET | 8.8.8.8 | 192.168.2.4 | 0x52d2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.849601984 CET | 8.8.8.8 | 192.168.2.4 | 0xe3a8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:50.999639988 CET | 8.8.8.8 | 192.168.2.4 | 0xad70 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:51.143691063 CET | 8.8.8.8 | 192.168.2.4 | 0xc53e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:51.292397022 CET | 8.8.8.8 | 192.168.2.4 | 0x4c10 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:51.428209066 CET | 8.8.8.8 | 192.168.2.4 | 0x9551 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:51.608129025 CET | 8.8.8.8 | 192.168.2.4 | 0xba6e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:51.741764069 CET | 8.8.8.8 | 192.168.2.4 | 0x3000 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:51.928289890 CET | 8.8.8.8 | 192.168.2.4 | 0x9076 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.053303957 CET | 8.8.8.8 | 192.168.2.4 | 0x5d8b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.218220949 CET | 8.8.8.8 | 192.168.2.4 | 0x4111 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.352193117 CET | 8.8.8.8 | 192.168.2.4 | 0x723b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.517158031 CET | 8.8.8.8 | 192.168.2.4 | 0x2b27 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.643743038 CET | 8.8.8.8 | 192.168.2.4 | 0x8c22 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.795270920 CET | 8.8.8.8 | 192.168.2.4 | 0xe13 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:52.929344893 CET | 8.8.8.8 | 192.168.2.4 | 0xd495 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:53.087909937 CET | 8.8.8.8 | 192.168.2.4 | 0x6934 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:53.229262114 CET | 8.8.8.8 | 192.168.2.4 | 0xefff | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:53.399960041 CET | 8.8.8.8 | 192.168.2.4 | 0x15a1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:53.576560020 CET | 8.8.8.8 | 192.168.2.4 | 0x8e98 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:53.732767105 CET | 8.8.8.8 | 192.168.2.4 | 0xe9c8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:53.881146908 CET | 8.8.8.8 | 192.168.2.4 | 0x2219 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:54.022995949 CET | 8.8.8.8 | 192.168.2.4 | 0x2154 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:54.164764881 CET | 8.8.8.8 | 192.168.2.4 | 0x88c3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:54.335916996 CET | 8.8.8.8 | 192.168.2.4 | 0x4e9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:55.124010086 CET | 8.8.8.8 | 192.168.2.4 | 0x4641 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:55.291604996 CET | 8.8.8.8 | 192.168.2.4 | 0x176d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:56.029058933 CET | 8.8.8.8 | 192.168.2.4 | 0xeeec | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:56.213742018 CET | 8.8.8.8 | 192.168.2.4 | 0xd166 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:56.430938959 CET | 8.8.8.8 | 192.168.2.4 | 0x52f6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:56.626565933 CET | 8.8.8.8 | 192.168.2.4 | 0xdb41 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:57.965049028 CET | 8.8.8.8 | 192.168.2.4 | 0x9bc1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.099390984 CET | 8.8.8.8 | 192.168.2.4 | 0x4810 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.251347065 CET | 8.8.8.8 | 192.168.2.4 | 0x9563 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.381542921 CET | 8.8.8.8 | 192.168.2.4 | 0x9952 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.522675037 CET | 8.8.8.8 | 192.168.2.4 | 0xdd4f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.675678015 CET | 8.8.8.8 | 192.168.2.4 | 0x662d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.828243971 CET | 8.8.8.8 | 192.168.2.4 | 0x1d29 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:58.964571953 CET | 8.8.8.8 | 192.168.2.4 | 0x3408 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:59.159034967 CET | 8.8.8.8 | 192.168.2.4 | 0xf325 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:59.292448044 CET | 8.8.8.8 | 192.168.2.4 | 0xc0f3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:59.444762945 CET | 8.8.8.8 | 192.168.2.4 | 0x40a2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:59.569571972 CET | 8.8.8.8 | 192.168.2.4 | 0xb2b7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:59.721537113 CET | 8.8.8.8 | 192.168.2.4 | 0x93b7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:29:59.873231888 CET | 8.8.8.8 | 192.168.2.4 | 0x647b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.022809029 CET | 8.8.8.8 | 192.168.2.4 | 0x3f8b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.164640903 CET | 8.8.8.8 | 192.168.2.4 | 0xae67 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.327310085 CET | 8.8.8.8 | 192.168.2.4 | 0xee13 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.456914902 CET | 8.8.8.8 | 192.168.2.4 | 0x1f1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.596313000 CET | 8.8.8.8 | 192.168.2.4 | 0x339b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.728971958 CET | 8.8.8.8 | 192.168.2.4 | 0x5de4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:00.890610933 CET | 8.8.8.8 | 192.168.2.4 | 0x7dda | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:01.029273033 CET | 8.8.8.8 | 192.168.2.4 | 0x168 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:01.214709997 CET | 8.8.8.8 | 192.168.2.4 | 0xb906 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:01.350847006 CET | 8.8.8.8 | 192.168.2.4 | 0xd329 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:01.492535114 CET | 8.8.8.8 | 192.168.2.4 | 0xb667 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:01.934509039 CET | 8.8.8.8 | 192.168.2.4 | 0xf103 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:02.314338923 CET | 8.8.8.8 | 192.168.2.4 | 0x8548 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:02.455672979 CET | 8.8.8.8 | 192.168.2.4 | 0xc1c3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:02.586395979 CET | 8.8.8.8 | 192.168.2.4 | 0x6c89 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:02.743869066 CET | 8.8.8.8 | 192.168.2.4 | 0xd856 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:02.881593943 CET | 8.8.8.8 | 192.168.2.4 | 0x6e05 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.016602993 CET | 8.8.8.8 | 192.168.2.4 | 0x289b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.153498888 CET | 8.8.8.8 | 192.168.2.4 | 0x8af | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.299031019 CET | 8.8.8.8 | 192.168.2.4 | 0x2b8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.428560972 CET | 8.8.8.8 | 192.168.2.4 | 0x28f3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.573165894 CET | 8.8.8.8 | 192.168.2.4 | 0xc471 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.709990025 CET | 8.8.8.8 | 192.168.2.4 | 0x583d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.848809004 CET | 8.8.8.8 | 192.168.2.4 | 0xf062 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:03.975824118 CET | 8.8.8.8 | 192.168.2.4 | 0x40e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.115051985 CET | 8.8.8.8 | 192.168.2.4 | 0xd282 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.255137920 CET | 8.8.8.8 | 192.168.2.4 | 0xf301 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.404195070 CET | 8.8.8.8 | 192.168.2.4 | 0xf391 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.537368059 CET | 8.8.8.8 | 192.168.2.4 | 0x7da5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.680016041 CET | 8.8.8.8 | 192.168.2.4 | 0xd568 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.826606035 CET | 8.8.8.8 | 192.168.2.4 | 0x1ecc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:04.973257065 CET | 8.8.8.8 | 192.168.2.4 | 0x5e42 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:05.131773949 CET | 8.8.8.8 | 192.168.2.4 | 0x118b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:05.270051003 CET | 8.8.8.8 | 192.168.2.4 | 0x5aeb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:05.398745060 CET | 8.8.8.8 | 192.168.2.4 | 0xa17 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:05.593168974 CET | 8.8.8.8 | 192.168.2.4 | 0xa898 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:05.731939077 CET | 8.8.8.8 | 192.168.2.4 | 0xee8f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:05.877988100 CET | 8.8.8.8 | 192.168.2.4 | 0x332b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.006896973 CET | 8.8.8.8 | 192.168.2.4 | 0x7465 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.138079882 CET | 8.8.8.8 | 192.168.2.4 | 0x77c4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.274414062 CET | 8.8.8.8 | 192.168.2.4 | 0xb565 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.420639038 CET | 8.8.8.8 | 192.168.2.4 | 0x2fa2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.552870989 CET | 8.8.8.8 | 192.168.2.4 | 0xa53e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.685159922 CET | 8.8.8.8 | 192.168.2.4 | 0xeeb7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.821084023 CET | 8.8.8.8 | 192.168.2.4 | 0x92e9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:06.968533039 CET | 8.8.8.8 | 192.168.2.4 | 0x4173 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.100446939 CET | 8.8.8.8 | 192.168.2.4 | 0x3f52 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.232486010 CET | 8.8.8.8 | 192.168.2.4 | 0xcfa0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.370012999 CET | 8.8.8.8 | 192.168.2.4 | 0x5eb5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.520174026 CET | 8.8.8.8 | 192.168.2.4 | 0xf95c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.666697025 CET | 8.8.8.8 | 192.168.2.4 | 0x3687 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.819798946 CET | 8.8.8.8 | 192.168.2.4 | 0xcc0d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:07.947582006 CET | 8.8.8.8 | 192.168.2.4 | 0x3400 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.104408026 CET | 8.8.8.8 | 192.168.2.4 | 0x479b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.240585089 CET | 8.8.8.8 | 192.168.2.4 | 0x20cf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.378551006 CET | 8.8.8.8 | 192.168.2.4 | 0x2e07 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.506350994 CET | 8.8.8.8 | 192.168.2.4 | 0x857a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.680377007 CET | 8.8.8.8 | 192.168.2.4 | 0x733a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.821408987 CET | 8.8.8.8 | 192.168.2.4 | 0x10d5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:08.988440037 CET | 8.8.8.8 | 192.168.2.4 | 0xc47c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:09.113672018 CET | 8.8.8.8 | 192.168.2.4 | 0x6e53 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:09.252300978 CET | 8.8.8.8 | 192.168.2.4 | 0x5bd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:09.383039951 CET | 8.8.8.8 | 192.168.2.4 | 0x95fb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:09.753591061 CET | 8.8.8.8 | 192.168.2.4 | 0xa7b5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:09.883198977 CET | 8.8.8.8 | 192.168.2.4 | 0x6b22 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.040194988 CET | 8.8.8.8 | 192.168.2.4 | 0xf9a5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.180450916 CET | 8.8.8.8 | 192.168.2.4 | 0x1a5f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.328402996 CET | 8.8.8.8 | 192.168.2.4 | 0x7f34 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.465616941 CET | 8.8.8.8 | 192.168.2.4 | 0x6345 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.608251095 CET | 8.8.8.8 | 192.168.2.4 | 0x31e5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.743135929 CET | 8.8.8.8 | 192.168.2.4 | 0x99c3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:10.897877932 CET | 8.8.8.8 | 192.168.2.4 | 0xb893 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.027151108 CET | 8.8.8.8 | 192.168.2.4 | 0x4a95 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.175606966 CET | 8.8.8.8 | 192.168.2.4 | 0xa2fb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.303282022 CET | 8.8.8.8 | 192.168.2.4 | 0xdc1b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.446461916 CET | 8.8.8.8 | 192.168.2.4 | 0xf9b4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.590050936 CET | 8.8.8.8 | 192.168.2.4 | 0xbbc2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.731539011 CET | 8.8.8.8 | 192.168.2.4 | 0x165c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:11.865102053 CET | 8.8.8.8 | 192.168.2.4 | 0xd55 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.008852959 CET | 8.8.8.8 | 192.168.2.4 | 0xa2b6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.146754980 CET | 8.8.8.8 | 192.168.2.4 | 0x53ef | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.283169031 CET | 8.8.8.8 | 192.168.2.4 | 0xe11e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.441983938 CET | 8.8.8.8 | 192.168.2.4 | 0xeb56 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.580715895 CET | 8.8.8.8 | 192.168.2.4 | 0xce0b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.716562986 CET | 8.8.8.8 | 192.168.2.4 | 0x9ebc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.863082886 CET | 8.8.8.8 | 192.168.2.4 | 0xb1a0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:12.996323109 CET | 8.8.8.8 | 192.168.2.4 | 0xb0ec | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:13.170902014 CET | 8.8.8.8 | 192.168.2.4 | 0x9a7f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:13.304702997 CET | 8.8.8.8 | 192.168.2.4 | 0xe7e4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:13.626056910 CET | 8.8.8.8 | 192.168.2.4 | 0x6c83 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:13.782706976 CET | 8.8.8.8 | 192.168.2.4 | 0x2b87 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:13.929697037 CET | 8.8.8.8 | 192.168.2.4 | 0x54d9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:14.101126909 CET | 8.8.8.8 | 192.168.2.4 | 0x855d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:14.233875036 CET | 8.8.8.8 | 192.168.2.4 | 0xdbe9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:14.983457088 CET | 8.8.8.8 | 192.168.2.4 | 0x6b56 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:15.166443110 CET | 8.8.8.8 | 192.168.2.4 | 0x9880 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:15.307991028 CET | 8.8.8.8 | 192.168.2.4 | 0xa9d0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:15.522810936 CET | 8.8.8.8 | 192.168.2.4 | 0xfbd5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:16.724888086 CET | 8.8.8.8 | 192.168.2.4 | 0x6074 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:16.929416895 CET | 8.8.8.8 | 192.168.2.4 | 0x6fb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:17.341285944 CET | 8.8.8.8 | 192.168.2.4 | 0xac77 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:17.492711067 CET | 8.8.8.8 | 192.168.2.4 | 0x43de | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:17.631035089 CET | 8.8.8.8 | 192.168.2.4 | 0x81f6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:17.760217905 CET | 8.8.8.8 | 192.168.2.4 | 0xdb1b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:17.904742002 CET | 8.8.8.8 | 192.168.2.4 | 0x12a3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.040107965 CET | 8.8.8.8 | 192.168.2.4 | 0xab37 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.175719023 CET | 8.8.8.8 | 192.168.2.4 | 0x476f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.306953907 CET | 8.8.8.8 | 192.168.2.4 | 0xcb6a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.476408958 CET | 8.8.8.8 | 192.168.2.4 | 0xd443 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.603069067 CET | 8.8.8.8 | 192.168.2.4 | 0x5321 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.752887964 CET | 8.8.8.8 | 192.168.2.4 | 0x9ac2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:18.888405085 CET | 8.8.8.8 | 192.168.2.4 | 0xe1b1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.030623913 CET | 8.8.8.8 | 192.168.2.4 | 0xd873 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.203591108 CET | 8.8.8.8 | 192.168.2.4 | 0x32dd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.351428986 CET | 8.8.8.8 | 192.168.2.4 | 0x271d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.482044935 CET | 8.8.8.8 | 192.168.2.4 | 0x9ee0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.633507967 CET | 8.8.8.8 | 192.168.2.4 | 0xc816 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.758385897 CET | 8.8.8.8 | 192.168.2.4 | 0xf465 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:19.896960020 CET | 8.8.8.8 | 192.168.2.4 | 0x5cc4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.040760994 CET | 8.8.8.8 | 192.168.2.4 | 0x6450 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.202105045 CET | 8.8.8.8 | 192.168.2.4 | 0x9bea | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.339260101 CET | 8.8.8.8 | 192.168.2.4 | 0xe25c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.488132954 CET | 8.8.8.8 | 192.168.2.4 | 0x4212 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.616149902 CET | 8.8.8.8 | 192.168.2.4 | 0xf215 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.752695084 CET | 8.8.8.8 | 192.168.2.4 | 0x9f27 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:20.899079084 CET | 8.8.8.8 | 192.168.2.4 | 0xfedf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.042318106 CET | 8.8.8.8 | 192.168.2.4 | 0x24d1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.178360939 CET | 8.8.8.8 | 192.168.2.4 | 0x242c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.313546896 CET | 8.8.8.8 | 192.168.2.4 | 0x3e6a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.473917007 CET | 8.8.8.8 | 192.168.2.4 | 0xfc7c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.617309093 CET | 8.8.8.8 | 192.168.2.4 | 0x5ebf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.756213903 CET | 8.8.8.8 | 192.168.2.4 | 0x1573 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:21.909617901 CET | 8.8.8.8 | 192.168.2.4 | 0x463b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.040858984 CET | 8.8.8.8 | 192.168.2.4 | 0x59e4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.207859039 CET | 8.8.8.8 | 192.168.2.4 | 0xe63b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.338732958 CET | 8.8.8.8 | 192.168.2.4 | 0xef46 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.495110035 CET | 8.8.8.8 | 192.168.2.4 | 0x2d65 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.647739887 CET | 8.8.8.8 | 192.168.2.4 | 0x5348 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.780802965 CET | 8.8.8.8 | 192.168.2.4 | 0xd621 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:22.916409969 CET | 8.8.8.8 | 192.168.2.4 | 0xd35b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.071885109 CET | 8.8.8.8 | 192.168.2.4 | 0x4807 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.214936018 CET | 8.8.8.8 | 192.168.2.4 | 0x31a0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.363605976 CET | 8.8.8.8 | 192.168.2.4 | 0x8407 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.495484114 CET | 8.8.8.8 | 192.168.2.4 | 0x51f4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.675426960 CET | 8.8.8.8 | 192.168.2.4 | 0x2406 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.805543900 CET | 8.8.8.8 | 192.168.2.4 | 0xe2d3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:23.960712910 CET | 8.8.8.8 | 192.168.2.4 | 0x4754 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.086658955 CET | 8.8.8.8 | 192.168.2.4 | 0xca5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.229386091 CET | 8.8.8.8 | 192.168.2.4 | 0x37e1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.367247105 CET | 8.8.8.8 | 192.168.2.4 | 0x2b78 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.517924070 CET | 8.8.8.8 | 192.168.2.4 | 0xae39 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.647181988 CET | 8.8.8.8 | 192.168.2.4 | 0x71d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.780109882 CET | 8.8.8.8 | 192.168.2.4 | 0x8c36 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:24.914072037 CET | 8.8.8.8 | 192.168.2.4 | 0x4f18 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.057841063 CET | 8.8.8.8 | 192.168.2.4 | 0x913 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.194220066 CET | 8.8.8.8 | 192.168.2.4 | 0x2f37 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.337059021 CET | 8.8.8.8 | 192.168.2.4 | 0xc266 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.460946083 CET | 8.8.8.8 | 192.168.2.4 | 0x48fd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.627626896 CET | 8.8.8.8 | 192.168.2.4 | 0x9aba | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.760214090 CET | 8.8.8.8 | 192.168.2.4 | 0x3cde | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:25.907253027 CET | 8.8.8.8 | 192.168.2.4 | 0xe9a5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:26.042213917 CET | 8.8.8.8 | 192.168.2.4 | 0x7e51 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:26.195887089 CET | 8.8.8.8 | 192.168.2.4 | 0x7e8d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:26.322693110 CET | 8.8.8.8 | 192.168.2.4 | 0x4d2e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:26.491316080 CET | 8.8.8.8 | 192.168.2.4 | 0x9f93 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.038790941 CET | 8.8.8.8 | 192.168.2.4 | 0x2b1d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.182220936 CET | 8.8.8.8 | 192.168.2.4 | 0x3fa8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.336577892 CET | 8.8.8.8 | 192.168.2.4 | 0x45c0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.481342077 CET | 8.8.8.8 | 192.168.2.4 | 0xed35 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.631014109 CET | 8.8.8.8 | 192.168.2.4 | 0x5d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.795586109 CET | 8.8.8.8 | 192.168.2.4 | 0x39b1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:27.943001032 CET | 8.8.8.8 | 192.168.2.4 | 0xd5f7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.071975946 CET | 8.8.8.8 | 192.168.2.4 | 0xf9fd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.236367941 CET | 8.8.8.8 | 192.168.2.4 | 0x26ac | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.367192984 CET | 8.8.8.8 | 192.168.2.4 | 0xb93c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.505263090 CET | 8.8.8.8 | 192.168.2.4 | 0xbacc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.643764019 CET | 8.8.8.8 | 192.168.2.4 | 0xbbbe | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.783031940 CET | 8.8.8.8 | 192.168.2.4 | 0x4be0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:28.919316053 CET | 8.8.8.8 | 192.168.2.4 | 0x65fc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.061259985 CET | 8.8.8.8 | 192.168.2.4 | 0xe215 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.196772099 CET | 8.8.8.8 | 192.168.2.4 | 0x5135 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.330326080 CET | 8.8.8.8 | 192.168.2.4 | 0xdc84 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.462021112 CET | 8.8.8.8 | 192.168.2.4 | 0xd124 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.599013090 CET | 8.8.8.8 | 192.168.2.4 | 0x50a0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.728177071 CET | 8.8.8.8 | 192.168.2.4 | 0xc3c0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:29.902156115 CET | 8.8.8.8 | 192.168.2.4 | 0xf64f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.039398909 CET | 8.8.8.8 | 192.168.2.4 | 0x9499 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.204462051 CET | 8.8.8.8 | 192.168.2.4 | 0x11e4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.335052013 CET | 8.8.8.8 | 192.168.2.4 | 0x9a53 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.472304106 CET | 8.8.8.8 | 192.168.2.4 | 0x6c08 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.605082989 CET | 8.8.8.8 | 192.168.2.4 | 0xd488 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.751559973 CET | 8.8.8.8 | 192.168.2.4 | 0xacc4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:30.887574911 CET | 8.8.8.8 | 192.168.2.4 | 0xf094 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.029407978 CET | 8.8.8.8 | 192.168.2.4 | 0xb3fc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.164482117 CET | 8.8.8.8 | 192.168.2.4 | 0x7abf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.296340942 CET | 8.8.8.8 | 192.168.2.4 | 0xc513 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.434876919 CET | 8.8.8.8 | 192.168.2.4 | 0xc2d5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.586222887 CET | 8.8.8.8 | 192.168.2.4 | 0xcd11 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.727612019 CET | 8.8.8.8 | 192.168.2.4 | 0x7b1a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.860349894 CET | 8.8.8.8 | 192.168.2.4 | 0x83f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:31.998081923 CET | 8.8.8.8 | 192.168.2.4 | 0x5609 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:32.189152002 CET | 8.8.8.8 | 192.168.2.4 | 0x64b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:32.532346964 CET | 8.8.8.8 | 192.168.2.4 | 0x7c69 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:32.672714949 CET | 8.8.8.8 | 192.168.2.4 | 0x6762 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:32.809459925 CET | 8.8.8.8 | 192.168.2.4 | 0x4c2a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:32.992866993 CET | 8.8.8.8 | 192.168.2.4 | 0x5c74 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:33.118432999 CET | 8.8.8.8 | 192.168.2.4 | 0x4267 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:33.713342905 CET | 8.8.8.8 | 192.168.2.4 | 0x42a4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:33.855038881 CET | 8.8.8.8 | 192.168.2.4 | 0x70ef | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:34.044529915 CET | 8.8.8.8 | 192.168.2.4 | 0x593d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:34.271450043 CET | 8.8.8.8 | 192.168.2.4 | 0xe672 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:35.630825996 CET | 8.8.8.8 | 192.168.2.4 | 0x51b8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:35.779808044 CET | 8.8.8.8 | 192.168.2.4 | 0x6f67 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:36.014369011 CET | 8.8.8.8 | 192.168.2.4 | 0xa0a2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:36.150413036 CET | 8.8.8.8 | 192.168.2.4 | 0x8765 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:36.399511099 CET | 8.8.8.8 | 192.168.2.4 | 0xb37e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:36.530852079 CET | 8.8.8.8 | 192.168.2.4 | 0x5aca | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:36.766781092 CET | 8.8.8.8 | 192.168.2.4 | 0x688c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:36.902215004 CET | 8.8.8.8 | 192.168.2.4 | 0x3ada | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:37.167648077 CET | 8.8.8.8 | 192.168.2.4 | 0x3a46 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:37.308546066 CET | 8.8.8.8 | 192.168.2.4 | 0x452c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:37.496300936 CET | 8.8.8.8 | 192.168.2.4 | 0xc5cd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:37.633675098 CET | 8.8.8.8 | 192.168.2.4 | 0x9720 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:37.996308088 CET | 8.8.8.8 | 192.168.2.4 | 0x84d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:38.135931969 CET | 8.8.8.8 | 192.168.2.4 | 0xe092 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:38.288059950 CET | 8.8.8.8 | 192.168.2.4 | 0x75c6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:38.417836905 CET | 8.8.8.8 | 192.168.2.4 | 0xb56a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:38.573399067 CET | 8.8.8.8 | 192.168.2.4 | 0x99a7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:38.811264992 CET | 8.8.8.8 | 192.168.2.4 | 0x30a7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:38.957926989 CET | 8.8.8.8 | 192.168.2.4 | 0x34b8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.090362072 CET | 8.8.8.8 | 192.168.2.4 | 0x9f64 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.237366915 CET | 8.8.8.8 | 192.168.2.4 | 0xe0fa | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.377111912 CET | 8.8.8.8 | 192.168.2.4 | 0x2c9c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.523741961 CET | 8.8.8.8 | 192.168.2.4 | 0xf788 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.648911953 CET | 8.8.8.8 | 192.168.2.4 | 0xade2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.834811926 CET | 8.8.8.8 | 192.168.2.4 | 0x428 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:39.964608908 CET | 8.8.8.8 | 192.168.2.4 | 0xe13f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:40.115458012 CET | 8.8.8.8 | 192.168.2.4 | 0xa011 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:40.243098021 CET | 8.8.8.8 | 192.168.2.4 | 0x41a5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:40.472908020 CET | 8.8.8.8 | 192.168.2.4 | 0x5f32 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:40.604947090 CET | 8.8.8.8 | 192.168.2.4 | 0x679a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:40.757191896 CET | 8.8.8.8 | 192.168.2.4 | 0xfa8b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:40.896919012 CET | 8.8.8.8 | 192.168.2.4 | 0x3de6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.036262989 CET | 8.8.8.8 | 192.168.2.4 | 0x7b56 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.168570995 CET | 8.8.8.8 | 192.168.2.4 | 0x55ec | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.321962118 CET | 8.8.8.8 | 192.168.2.4 | 0xa9c8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.463291883 CET | 8.8.8.8 | 192.168.2.4 | 0x939f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.597496986 CET | 8.8.8.8 | 192.168.2.4 | 0x7021 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.728035927 CET | 8.8.8.8 | 192.168.2.4 | 0xebcf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:41.904182911 CET | 8.8.8.8 | 192.168.2.4 | 0xe0e3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.045459032 CET | 8.8.8.8 | 192.168.2.4 | 0xe2ec | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.206296921 CET | 8.8.8.8 | 192.168.2.4 | 0xdafe | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.336863041 CET | 8.8.8.8 | 192.168.2.4 | 0x4a7d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.471606970 CET | 8.8.8.8 | 192.168.2.4 | 0xb6ec | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.623369932 CET | 8.8.8.8 | 192.168.2.4 | 0xd780 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.771013975 CET | 8.8.8.8 | 192.168.2.4 | 0x9c14 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:42.902998924 CET | 8.8.8.8 | 192.168.2.4 | 0x7e6c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.056319952 CET | 8.8.8.8 | 192.168.2.4 | 0xf295 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.205044985 CET | 8.8.8.8 | 192.168.2.4 | 0xb9b7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.354501009 CET | 8.8.8.8 | 192.168.2.4 | 0xd3b8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.479001999 CET | 8.8.8.8 | 192.168.2.4 | 0xfe35 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.637419939 CET | 8.8.8.8 | 192.168.2.4 | 0xd98 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.773225069 CET | 8.8.8.8 | 192.168.2.4 | 0xbca5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:43.906073093 CET | 8.8.8.8 | 192.168.2.4 | 0x860e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:44.060481071 CET | 8.8.8.8 | 192.168.2.4 | 0xd60 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:44.206938982 CET | 8.8.8.8 | 192.168.2.4 | 0x6ce8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:44.350548029 CET | 8.8.8.8 | 192.168.2.4 | 0x3607 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:44.489320040 CET | 8.8.8.8 | 192.168.2.4 | 0x240d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:44.619196892 CET | 8.8.8.8 | 192.168.2.4 | 0x6623 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:44.755786896 CET | 8.8.8.8 | 192.168.2.4 | 0x4b6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.087059975 CET | 8.8.8.8 | 192.168.2.4 | 0x6b09 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.220207930 CET | 8.8.8.8 | 192.168.2.4 | 0x8057 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.353867054 CET | 8.8.8.8 | 192.168.2.4 | 0x9b30 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.492969036 CET | 8.8.8.8 | 192.168.2.4 | 0x72b7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.621145010 CET | 8.8.8.8 | 192.168.2.4 | 0x651e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.776271105 CET | 8.8.8.8 | 192.168.2.4 | 0x1645 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:45.919970036 CET | 8.8.8.8 | 192.168.2.4 | 0xa1a6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.062537909 CET | 8.8.8.8 | 192.168.2.4 | 0x9e90 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.202421904 CET | 8.8.8.8 | 192.168.2.4 | 0xee4b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.347420931 CET | 8.8.8.8 | 192.168.2.4 | 0x746c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.479461908 CET | 8.8.8.8 | 192.168.2.4 | 0x3af5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.621872902 CET | 8.8.8.8 | 192.168.2.4 | 0x72c2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.764950991 CET | 8.8.8.8 | 192.168.2.4 | 0x7385 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:46.912988901 CET | 8.8.8.8 | 192.168.2.4 | 0x3c3d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.039863110 CET | 8.8.8.8 | 192.168.2.4 | 0x5720 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.208169937 CET | 8.8.8.8 | 192.168.2.4 | 0x697b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.353674889 CET | 8.8.8.8 | 192.168.2.4 | 0x662a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.487025976 CET | 8.8.8.8 | 192.168.2.4 | 0xa7e7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.618891001 CET | 8.8.8.8 | 192.168.2.4 | 0xd121 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.756968021 CET | 8.8.8.8 | 192.168.2.4 | 0x9fe5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:47.885518074 CET | 8.8.8.8 | 192.168.2.4 | 0x1d37 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.050054073 CET | 8.8.8.8 | 192.168.2.4 | 0x2b30 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.182291985 CET | 8.8.8.8 | 192.168.2.4 | 0x1299 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.318531036 CET | 8.8.8.8 | 192.168.2.4 | 0xf737 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.452637911 CET | 8.8.8.8 | 192.168.2.4 | 0xdfd5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.599626064 CET | 8.8.8.8 | 192.168.2.4 | 0xe1b5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.729948997 CET | 8.8.8.8 | 192.168.2.4 | 0xb05f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:48.902844906 CET | 8.8.8.8 | 192.168.2.4 | 0xa96d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:49.042249918 CET | 8.8.8.8 | 192.168.2.4 | 0x5e76 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:49.188076019 CET | 8.8.8.8 | 192.168.2.4 | 0x8c01 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:49.323075056 CET | 8.8.8.8 | 192.168.2.4 | 0x4c6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:49.455518961 CET | 8.8.8.8 | 192.168.2.4 | 0x4e17 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:49.594281912 CET | 8.8.8.8 | 192.168.2.4 | 0xa90b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:49.744049072 CET | 8.8.8.8 | 192.168.2.4 | 0x9923 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.136446953 CET | 8.8.8.8 | 192.168.2.4 | 0x961 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.264385939 CET | 8.8.8.8 | 192.168.2.4 | 0x79a8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.413714886 CET | 8.8.8.8 | 192.168.2.4 | 0x341d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.541685104 CET | 8.8.8.8 | 192.168.2.4 | 0xc717 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.674716949 CET | 8.8.8.8 | 192.168.2.4 | 0xe0a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.811916113 CET | 8.8.8.8 | 192.168.2.4 | 0xa6bb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:50.994733095 CET | 8.8.8.8 | 192.168.2.4 | 0x13ab | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:51.169224977 CET | 8.8.8.8 | 192.168.2.4 | 0xcc3b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:51.389938116 CET | 8.8.8.8 | 192.168.2.4 | 0x8db1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:51.523274899 CET | 8.8.8.8 | 192.168.2.4 | 0x537 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:51.656466007 CET | 8.8.8.8 | 192.168.2.4 | 0xf4c9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:51.833012104 CET | 8.8.8.8 | 192.168.2.4 | 0xbe1b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:51.970714092 CET | 8.8.8.8 | 192.168.2.4 | 0x8595 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:52.108716011 CET | 8.8.8.8 | 192.168.2.4 | 0x97e2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:52.664807081 CET | 8.8.8.8 | 192.168.2.4 | 0x2536 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:52.824918032 CET | 8.8.8.8 | 192.168.2.4 | 0xbac | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:52.974417925 CET | 8.8.8.8 | 192.168.2.4 | 0x6032 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:53.165549994 CET | 8.8.8.8 | 192.168.2.4 | 0x91e7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:54.244474888 CET | 8.8.8.8 | 192.168.2.4 | 0x8873 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:54.369203091 CET | 8.8.8.8 | 192.168.2.4 | 0x6b3e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:54.557360888 CET | 8.8.8.8 | 192.168.2.4 | 0xd33e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:54.684055090 CET | 8.8.8.8 | 192.168.2.4 | 0xdc2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:54.812292099 CET | 8.8.8.8 | 192.168.2.4 | 0x9bf6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:54.948630095 CET | 8.8.8.8 | 192.168.2.4 | 0x6548 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:55.101263046 CET | 8.8.8.8 | 192.168.2.4 | 0x3a6e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:55.534271002 CET | 8.8.8.8 | 192.168.2.4 | 0xf96d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:55.672504902 CET | 8.8.8.8 | 192.168.2.4 | 0x4ab5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:55.826105118 CET | 8.8.8.8 | 192.168.2.4 | 0x3fbf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:55.963299036 CET | 8.8.8.8 | 192.168.2.4 | 0x892a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.119362116 CET | 8.8.8.8 | 192.168.2.4 | 0x34d2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.250804901 CET | 8.8.8.8 | 192.168.2.4 | 0x1b68 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.397926092 CET | 8.8.8.8 | 192.168.2.4 | 0xb3e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.524985075 CET | 8.8.8.8 | 192.168.2.4 | 0xc0b0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.659451008 CET | 8.8.8.8 | 192.168.2.4 | 0x6863 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.796314001 CET | 8.8.8.8 | 192.168.2.4 | 0xb055 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:56.940917969 CET | 8.8.8.8 | 192.168.2.4 | 0xb9c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.086941004 CET | 8.8.8.8 | 192.168.2.4 | 0xd801 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.220892906 CET | 8.8.8.8 | 192.168.2.4 | 0x4038 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.358076096 CET | 8.8.8.8 | 192.168.2.4 | 0xdbd8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.504374027 CET | 8.8.8.8 | 192.168.2.4 | 0x2399 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.636394024 CET | 8.8.8.8 | 192.168.2.4 | 0x6c43 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.768388987 CET | 8.8.8.8 | 192.168.2.4 | 0x9ef1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:57.900799036 CET | 8.8.8.8 | 192.168.2.4 | 0x9945 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.058178902 CET | 8.8.8.8 | 192.168.2.4 | 0xdf02 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.188980103 CET | 8.8.8.8 | 192.168.2.4 | 0x5c7d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.334605932 CET | 8.8.8.8 | 192.168.2.4 | 0x50c5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.465250969 CET | 8.8.8.8 | 192.168.2.4 | 0xee4e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.613795996 CET | 8.8.8.8 | 192.168.2.4 | 0xe1eb | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.746138096 CET | 8.8.8.8 | 192.168.2.4 | 0x39c7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:58.884211063 CET | 8.8.8.8 | 192.168.2.4 | 0x25ea | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:59.010284901 CET | 8.8.8.8 | 192.168.2.4 | 0x361c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:59.141640902 CET | 8.8.8.8 | 192.168.2.4 | 0xb151 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:59.279612064 CET | 8.8.8.8 | 192.168.2.4 | 0x35d2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:59.436573029 CET | 8.8.8.8 | 192.168.2.4 | 0x6cd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:30:59.578551054 CET | 8.8.8.8 | 192.168.2.4 | 0xecad | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.097987890 CET | 8.8.8.8 | 192.168.2.4 | 0x9273 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.245170116 CET | 8.8.8.8 | 192.168.2.4 | 0x89fd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.378367901 CET | 8.8.8.8 | 192.168.2.4 | 0x120d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.514060020 CET | 8.8.8.8 | 192.168.2.4 | 0xbfca | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.675729036 CET | 8.8.8.8 | 192.168.2.4 | 0xdad4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.816076994 CET | 8.8.8.8 | 192.168.2.4 | 0xaeee | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:00.960582018 CET | 8.8.8.8 | 192.168.2.4 | 0xa812 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.126727104 CET | 8.8.8.8 | 192.168.2.4 | 0xa1f5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.270226002 CET | 8.8.8.8 | 192.168.2.4 | 0x80cf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.401133060 CET | 8.8.8.8 | 192.168.2.4 | 0x5fc6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.539742947 CET | 8.8.8.8 | 192.168.2.4 | 0xb907 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.674350023 CET | 8.8.8.8 | 192.168.2.4 | 0x770d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.815763950 CET | 8.8.8.8 | 192.168.2.4 | 0xe237 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:01.950217962 CET | 8.8.8.8 | 192.168.2.4 | 0xb793 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.102514982 CET | 8.8.8.8 | 192.168.2.4 | 0x476e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.247231960 CET | 8.8.8.8 | 192.168.2.4 | 0xeca7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.382541895 CET | 8.8.8.8 | 192.168.2.4 | 0x97ed | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.515697002 CET | 8.8.8.8 | 192.168.2.4 | 0xc39b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.661336899 CET | 8.8.8.8 | 192.168.2.4 | 0x5885 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.792656898 CET | 8.8.8.8 | 192.168.2.4 | 0xceee | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:02.950139046 CET | 8.8.8.8 | 192.168.2.4 | 0x5597 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.075588942 CET | 8.8.8.8 | 192.168.2.4 | 0xca12 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.222717047 CET | 8.8.8.8 | 192.168.2.4 | 0xfe25 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.356784105 CET | 8.8.8.8 | 192.168.2.4 | 0x3b48 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.506422043 CET | 8.8.8.8 | 192.168.2.4 | 0xc874 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.649044037 CET | 8.8.8.8 | 192.168.2.4 | 0xc79a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.794909954 CET | 8.8.8.8 | 192.168.2.4 | 0x379b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:03.933031082 CET | 8.8.8.8 | 192.168.2.4 | 0x3f3e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.068224907 CET | 8.8.8.8 | 192.168.2.4 | 0x2de9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.200100899 CET | 8.8.8.8 | 192.168.2.4 | 0xe528 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.333100080 CET | 8.8.8.8 | 192.168.2.4 | 0x6c57 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.480528116 CET | 8.8.8.8 | 192.168.2.4 | 0x258d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.603451967 CET | 8.8.8.8 | 192.168.2.4 | 0xd8b2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.760055065 CET | 8.8.8.8 | 192.168.2.4 | 0xfbb5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:04.887797117 CET | 8.8.8.8 | 192.168.2.4 | 0xec4c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.020205975 CET | 8.8.8.8 | 192.168.2.4 | 0x453d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.157500982 CET | 8.8.8.8 | 192.168.2.4 | 0x17c5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.320660114 CET | 8.8.8.8 | 192.168.2.4 | 0xe00a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.451251030 CET | 8.8.8.8 | 192.168.2.4 | 0x23ef | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.608686924 CET | 8.8.8.8 | 192.168.2.4 | 0x9fa8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.745346069 CET | 8.8.8.8 | 192.168.2.4 | 0x7ac8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:05.893616915 CET | 8.8.8.8 | 192.168.2.4 | 0x4380 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.030781031 CET | 8.8.8.8 | 192.168.2.4 | 0xaec0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.189080954 CET | 8.8.8.8 | 192.168.2.4 | 0xe7db | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.326080084 CET | 8.8.8.8 | 192.168.2.4 | 0x65a6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.476687908 CET | 8.8.8.8 | 192.168.2.4 | 0xe336 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.641040087 CET | 8.8.8.8 | 192.168.2.4 | 0x819d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.792604923 CET | 8.8.8.8 | 192.168.2.4 | 0x176e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:06.938914061 CET | 8.8.8.8 | 192.168.2.4 | 0x579 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.095290899 CET | 8.8.8.8 | 192.168.2.4 | 0xf0a2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.230721951 CET | 8.8.8.8 | 192.168.2.4 | 0xd873 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.381972075 CET | 8.8.8.8 | 192.168.2.4 | 0xf80e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.510577917 CET | 8.8.8.8 | 192.168.2.4 | 0xca5e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.662194014 CET | 8.8.8.8 | 192.168.2.4 | 0x149 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.796895027 CET | 8.8.8.8 | 192.168.2.4 | 0x983e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:07.937709093 CET | 8.8.8.8 | 192.168.2.4 | 0x61bf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.076034069 CET | 8.8.8.8 | 192.168.2.4 | 0xf3d9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.231674910 CET | 8.8.8.8 | 192.168.2.4 | 0x8c19 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.371432066 CET | 8.8.8.8 | 192.168.2.4 | 0x3c4e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.523710012 CET | 8.8.8.8 | 192.168.2.4 | 0xa824 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.656258106 CET | 8.8.8.8 | 192.168.2.4 | 0x410f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.803577900 CET | 8.8.8.8 | 192.168.2.4 | 0x343d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:08.935734987 CET | 8.8.8.8 | 192.168.2.4 | 0x44f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:09.087755919 CET | 8.8.8.8 | 192.168.2.4 | 0xb764 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:09.217596054 CET | 8.8.8.8 | 192.168.2.4 | 0x2c72 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:09.361294985 CET | 8.8.8.8 | 192.168.2.4 | 0x6f75 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:09.499265909 CET | 8.8.8.8 | 192.168.2.4 | 0x84b0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:09.656861067 CET | 8.8.8.8 | 192.168.2.4 | 0xb259 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:09.792067051 CET | 8.8.8.8 | 192.168.2.4 | 0x7f5e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:10.046315908 CET | 8.8.8.8 | 192.168.2.4 | 0xf41 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:10.214607000 CET | 8.8.8.8 | 192.168.2.4 | 0xc2bf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:10.349523067 CET | 8.8.8.8 | 192.168.2.4 | 0xf0d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:10.536420107 CET | 8.8.8.8 | 192.168.2.4 | 0x966c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:10.677119017 CET | 8.8.8.8 | 192.168.2.4 | 0x5b22 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:11.325301886 CET | 8.8.8.8 | 192.168.2.4 | 0x8cdf | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:11.501902103 CET | 8.8.8.8 | 192.168.2.4 | 0xb79d | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:13.874360085 CET | 8.8.8.8 | 192.168.2.4 | 0x15f8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:14.489401102 CET | 8.8.8.8 | 192.168.2.4 | 0xff23 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:14.632725954 CET | 8.8.8.8 | 192.168.2.4 | 0x9076 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:14.763488054 CET | 8.8.8.8 | 192.168.2.4 | 0x8fb9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:14.915133953 CET | 8.8.8.8 | 192.168.2.4 | 0x5289 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.045221090 CET | 8.8.8.8 | 192.168.2.4 | 0x128a | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.200653076 CET | 8.8.8.8 | 192.168.2.4 | 0x7387 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.341412067 CET | 8.8.8.8 | 192.168.2.4 | 0x762c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.493829012 CET | 8.8.8.8 | 192.168.2.4 | 0x7f18 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.627440929 CET | 8.8.8.8 | 192.168.2.4 | 0xadce | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.791873932 CET | 8.8.8.8 | 192.168.2.4 | 0x3026 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:15.925592899 CET | 8.8.8.8 | 192.168.2.4 | 0xdda9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.116930008 CET | 8.8.8.8 | 192.168.2.4 | 0x8c49 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.248106003 CET | 8.8.8.8 | 192.168.2.4 | 0xf471 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.396482944 CET | 8.8.8.8 | 192.168.2.4 | 0xff9f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.529392958 CET | 8.8.8.8 | 192.168.2.4 | 0x7300 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.664040089 CET | 8.8.8.8 | 192.168.2.4 | 0x56aa | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.795887947 CET | 8.8.8.8 | 192.168.2.4 | 0x9ce7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:16.941684961 CET | 8.8.8.8 | 192.168.2.4 | 0x89f1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.079732895 CET | 8.8.8.8 | 192.168.2.4 | 0x3711 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.231422901 CET | 8.8.8.8 | 192.168.2.4 | 0x8c08 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.354827881 CET | 8.8.8.8 | 192.168.2.4 | 0xed4b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.503597021 CET | 8.8.8.8 | 192.168.2.4 | 0x38d5 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.635490894 CET | 8.8.8.8 | 192.168.2.4 | 0xd8f4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.787503958 CET | 8.8.8.8 | 192.168.2.4 | 0x9e5f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:17.919666052 CET | 8.8.8.8 | 192.168.2.4 | 0x6af9 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.058301926 CET | 8.8.8.8 | 192.168.2.4 | 0x97 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.196475029 CET | 8.8.8.8 | 192.168.2.4 | 0x83da | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.331981897 CET | 8.8.8.8 | 192.168.2.4 | 0xa894 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.470560074 CET | 8.8.8.8 | 192.168.2.4 | 0x45ec | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.614809990 CET | 8.8.8.8 | 192.168.2.4 | 0xac40 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.744611025 CET | 8.8.8.8 | 192.168.2.4 | 0x1f0b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:18.881711006 CET | 8.8.8.8 | 192.168.2.4 | 0x185c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.013922930 CET | 8.8.8.8 | 192.168.2.4 | 0x3c31 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.178025007 CET | 8.8.8.8 | 192.168.2.4 | 0xd627 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.311510086 CET | 8.8.8.8 | 192.168.2.4 | 0x1ef3 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.467772007 CET | 8.8.8.8 | 192.168.2.4 | 0xa0ad | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.607217073 CET | 8.8.8.8 | 192.168.2.4 | 0xe95e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.739722013 CET | 8.8.8.8 | 192.168.2.4 | 0x5425 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:19.873919010 CET | 8.8.8.8 | 192.168.2.4 | 0x5fa2 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.023967981 CET | 8.8.8.8 | 192.168.2.4 | 0x99f | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.159403086 CET | 8.8.8.8 | 192.168.2.4 | 0xacdc | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.314868927 CET | 8.8.8.8 | 192.168.2.4 | 0xb2ea | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.482642889 CET | 8.8.8.8 | 192.168.2.4 | 0x456b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.631684065 CET | 8.8.8.8 | 192.168.2.4 | 0xd947 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.762950897 CET | 8.8.8.8 | 192.168.2.4 | 0x7df7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:20.897253036 CET | 8.8.8.8 | 192.168.2.4 | 0xe0f0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.028074026 CET | 8.8.8.8 | 192.168.2.4 | 0x510b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.161334038 CET | 8.8.8.8 | 192.168.2.4 | 0x4ec1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.295597076 CET | 8.8.8.8 | 192.168.2.4 | 0xfb67 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.490575075 CET | 8.8.8.8 | 192.168.2.4 | 0x22d7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.622051001 CET | 8.8.8.8 | 192.168.2.4 | 0x26 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.765436888 CET | 8.8.8.8 | 192.168.2.4 | 0xcf5e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:21.904874086 CET | 8.8.8.8 | 192.168.2.4 | 0x450e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.061289072 CET | 8.8.8.8 | 192.168.2.4 | 0xdfe8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.215473890 CET | 8.8.8.8 | 192.168.2.4 | 0x36f0 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.353543043 CET | 8.8.8.8 | 192.168.2.4 | 0xd46b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.482768059 CET | 8.8.8.8 | 192.168.2.4 | 0x445e | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.633553028 CET | 8.8.8.8 | 192.168.2.4 | 0x6d5b | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.774260044 CET | 8.8.8.8 | 192.168.2.4 | 0xa2b7 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:22.913913965 CET | 8.8.8.8 | 192.168.2.4 | 0x4737 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.047209978 CET | 8.8.8.8 | 192.168.2.4 | 0x8d02 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.195261955 CET | 8.8.8.8 | 192.168.2.4 | 0xf774 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.324580908 CET | 8.8.8.8 | 192.168.2.4 | 0x1eaa | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.460838079 CET | 8.8.8.8 | 192.168.2.4 | 0xfc55 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.592219114 CET | 8.8.8.8 | 192.168.2.4 | 0x57e1 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.731934071 CET | 8.8.8.8 | 192.168.2.4 | 0xe99c | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:23.872172117 CET | 8.8.8.8 | 192.168.2.4 | 0xb8b4 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:24.012712955 CET | 8.8.8.8 | 192.168.2.4 | 0xa0d6 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:24.564472914 CET | 8.8.8.8 | 192.168.2.4 | 0x85ce | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:24.700397968 CET | 8.8.8.8 | 192.168.2.4 | 0x7701 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:24.832451105 CET | 8.8.8.8 | 192.168.2.4 | 0x16cd | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:24.965207100 CET | 8.8.8.8 | 192.168.2.4 | 0x3472 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) | ||
Mar 15, 2022 17:31:25.102082968 CET | 8.8.8.8 | 192.168.2.4 | 0xbfa8 | No error (0) | 185.213.155.164 | A (IP address) | IN (0x0001) |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 17:29:20 |
Start date: | 15/03/2022 |
Path: | C:\Users\user\Desktop\mzQcZawXvh.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2180096 bytes |
MD5 hash: | 514837C22746AE83FAD96926AD2DDF83 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Target ID: | 1 |
Start time: | 17:29:23 |
Start date: | 15/03/2022 |
Path: | C:\Users\user\Desktop\mzQcZawXvh.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2180096 bytes |
MD5 hash: | 514837C22746AE83FAD96926AD2DDF83 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Execution Graph
Execution Coverage: | 2% |
Dynamic/Decrypted Code Coverage: | 1.2% |
Signature Coverage: | 11.7% |
Total number of Nodes: | 863 |
Total number of Limit Nodes: | 18 |
Graph
Function 00409FD0 Relevance: 180.7, APIs: 86, Strings: 17, Instructions: 447threadtimeCOMMON
Control-flow Graph
C-Code - Quality: 78% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A039 Relevance: 170.2, APIs: 80, Strings: 17, Instructions: 417librarythreadtimeCOMMON
Control-flow Graph
C-Code - Quality: 76% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 65% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 61% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 93% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 42% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409C70 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 36librarymemoryCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 022FB7C6 Relevance: 1.5, APIs: 1, Instructions: 41COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B310 Relevance: 1.5, APIs: 1, Instructions: 5COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 022FB485 Relevance: 1.3, APIs: 1, Instructions: 48memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409D30 Relevance: 1.3, APIs: 1, Instructions: 6memoryCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409D50 Relevance: 64.9, APIs: 31, Strings: 6, Instructions: 177pipefilememoryCOMMON
C-Code - Quality: 75% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 84% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416CA0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 59COMMONLIBRARYCODE
C-Code - Quality: 85% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411C80 Relevance: 1.5, APIs: 1, Instructions: 8COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 022FB0A3 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 92% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 67% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409B30 Relevance: 33.3, APIs: 14, Strings: 5, Instructions: 75timepipethreadCOMMON
C-Code - Quality: 73% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041DB63 Relevance: 33.3, APIs: 22, Instructions: 296COMMON
C-Code - Quality: 98% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C335 Relevance: 30.0, APIs: 6, Strings: 11, Instructions: 264memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413277 Relevance: 28.1, APIs: 6, Strings: 10, Instructions: 100windowCOMMON
C-Code - Quality: 59% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 69% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 66% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 69% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 59% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 51% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 90% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412A41 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 69fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 70% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 95% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 61% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 62% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 70% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 73% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 58% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 52% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 35% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 73% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 69% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 72% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 67% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C870 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 79memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C89C Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 74memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 26% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004104AA Relevance: 6.0, APIs: 4, Instructions: 32threadCOMMON
C-Code - Quality: 84% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 3.6% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 3.7% |
Total number of Nodes: | 733 |
Total number of Limit Nodes: | 35 |
Graph
Function 0047DA23 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 105threadlibrarynativeCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00471490 Relevance: 3.1, APIs: 2, Instructions: 79COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415782 Relevance: 1.6, APIs: 1, Instructions: 58networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414734 Relevance: 21.1, APIs: 9, Strings: 3, Instructions: 121synchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004090D7 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 174libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004152CD Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 90timeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006AC888 Relevance: 9.2, APIs: 6, Instructions: 216COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B02E0 Relevance: 9.1, APIs: 6, Instructions: 56COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415C9C Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 124networkCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041369B Relevance: 7.6, APIs: 5, Instructions: 128timeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414441 Relevance: 7.6, APIs: 5, Instructions: 77COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004146D0 Relevance: 7.5, APIs: 5, Instructions: 36synchronizationthreadinjectionCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00694F05 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 54threadCOMMONLIBRARYCODE
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041487E Relevance: 6.0, APIs: 4, Instructions: 32COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00694D25 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 38threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414C58 Relevance: 4.6, APIs: 3, Instructions: 116timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004155BD Relevance: 4.6, APIs: 3, Instructions: 80COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004160FF Relevance: 4.5, APIs: 3, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00694DD9 Relevance: 4.5, APIs: 3, Instructions: 31threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044DB7B Relevance: 4.5, APIs: 3, Instructions: 28COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041CECB Relevance: 3.1, APIs: 2, Instructions: 66COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004255F7 Relevance: 3.1, APIs: 2, Instructions: 52COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004219C9 Relevance: 3.0, APIs: 2, Instructions: 49COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414D9D Relevance: 3.0, APIs: 2, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005CD610 Relevance: 3.0, APIs: 2, Instructions: 41threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415A23 Relevance: 3.0, APIs: 2, Instructions: 38networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F48D Relevance: 3.0, APIs: 2, Instructions: 36COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413F49 Relevance: 3.0, APIs: 2, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041F2A2 Relevance: 3.0, APIs: 2, Instructions: 18COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416319 Relevance: 1.6, APIs: 1, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004121EC Relevance: 1.6, APIs: 1, Instructions: 80COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041EC3F Relevance: 1.6, APIs: 1, Instructions: 79COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041E7DC Relevance: 1.6, APIs: 1, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415A77 Relevance: 1.6, APIs: 1, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004145F9 Relevance: 1.6, APIs: 1, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004158E1 Relevance: 1.5, APIs: 1, Instructions: 49networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004AC8DD Relevance: 1.5, APIs: 1, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006A06C2 Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041CF6B Relevance: 1.5, APIs: 1, Instructions: 39COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041B39F Relevance: 1.5, APIs: 1, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006A108E Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004AF07A Relevance: 1.5, APIs: 1, Instructions: 30COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004AFD21 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041569D Relevance: 1.5, APIs: 1, Instructions: 24networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00434FEC Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041EB4D Relevance: 1.5, APIs: 1, Instructions: 22COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004107B6 Relevance: 1.5, APIs: 1, Instructions: 19networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411B0E Relevance: 1.5, APIs: 1, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413FBC Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005CF200 Relevance: 6.1, APIs: 4, Instructions: 82fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B8B6B Relevance: 4.6, APIs: 3, Instructions: 50memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004269D4 Relevance: 3.0, APIs: 2, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040EA72 Relevance: .1, Instructions: 97COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004188AB Relevance: 23.0, APIs: 9, Strings: 4, Instructions: 289networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006B35AE Relevance: 19.6, APIs: 13, Instructions: 114COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004183E9 Relevance: 19.6, APIs: 7, Strings: 4, Instructions: 320networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041800C Relevance: 17.8, APIs: 7, Strings: 3, Instructions: 269networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042A633 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 158windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415033 Relevance: 15.2, APIs: 10, Instructions: 236COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044E030 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 145libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004161F3 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 102libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00432CC0 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 98libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004312CA Relevance: 12.6, APIs: 2, Strings: 5, Instructions: 373stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043053B Relevance: 12.6, APIs: 5, Strings: 2, Instructions: 360sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004309C5 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 110libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00574E11 Relevance: 12.2, APIs: 8, Instructions: 208COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00419150 Relevance: 10.9, APIs: 3, Strings: 3, Instructions: 424networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006A8527 Relevance: 10.7, APIs: 7, Instructions: 152fileCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006B3344 Relevance: 10.6, APIs: 7, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005866B0 Relevance: 10.6, APIs: 7, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00586887 Relevance: 10.6, APIs: 7, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00586CD2 Relevance: 10.6, APIs: 7, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00586D6F Relevance: 10.6, APIs: 7, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0058711D Relevance: 10.6, APIs: 7, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006A486D Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 38libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004251D0 Relevance: 9.2, APIs: 6, Instructions: 235COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00418CBA Relevance: 9.1, APIs: 4, Strings: 1, Instructions: 319networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B297E Relevance: 9.1, APIs: 6, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B2A23 Relevance: 9.1, APIs: 6, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B2AC8 Relevance: 9.1, APIs: 6, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B2B6D Relevance: 9.1, APIs: 6, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B2C12 Relevance: 9.1, APIs: 6, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005869C1 Relevance: 9.1, APIs: 6, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00586AFB Relevance: 9.1, APIs: 6, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00586EA9 Relevance: 9.1, APIs: 6, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00586FE3 Relevance: 9.1, APIs: 6, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00587257 Relevance: 9.1, APIs: 6, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00587391 Relevance: 9.1, APIs: 6, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005CD190 Relevance: 7.6, APIs: 5, Instructions: 118COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425472 Relevance: 7.6, APIs: 5, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006B2E06 Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042F34C Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 122sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00694DA2 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 21COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F250 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F230 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00477584 Relevance: 6.2, APIs: 4, Instructions: 236COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00428C15 Relevance: 6.2, APIs: 4, Instructions: 215COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00424FD8 Relevance: 6.1, APIs: 4, Instructions: 116COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006B042E Relevance: 6.1, APIs: 4, Instructions: 110COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005717F8 Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414E09 Relevance: 6.1, APIs: 4, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416C3E Relevance: 6.1, APIs: 4, Instructions: 67networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410817 Relevance: 6.1, APIs: 4, Instructions: 59COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004AB56B Relevance: 6.1, APIs: 4, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004B0DE2 Relevance: 6.1, APIs: 4, Instructions: 53memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 006AB2BD Relevance: 6.1, APIs: 4, Instructions: 52libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042400C Relevance: 6.0, APIs: 4, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00424092 Relevance: 6.0, APIs: 4, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00452EC0 Relevance: 6.0, APIs: 4, Instructions: 48networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414FC5 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0047E8A8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 55libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F6F5 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 48memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00588B1B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 41COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005883FB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005884CB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005887AD Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0058887D Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00582EF6 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00582572 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004265F7 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 32COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410769 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 30memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00582526 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 25COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |