I'm testing Pi-Hole under VMWare Workstation 14, running over Windows 10, using Ubuntu 16.04.06 like guest OS. I'm using to DNSSEC and Wireshark for traffic analisys. I can observe that Pi-Hole send duplicate queries Did the same thing happen to someone?
In addition, if you have configured several upstream DNS servers for Pi-hole, you may see Pi-hole querying DNS servers simultaneously every once in a while. This happens for Pi-hole to automatically pick the fastest DNS server available for preferred usage.