Edit tour
Linux
Analysis Report
Aqua.i686.elf
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580702 |
Start date and time: | 2024-12-25 17:40:18 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 25s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.i686.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@100/0 |
Command: | /tmp/Aqua.i686.elf |
PID: | 5518 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_268aac0b | unknown | unknown |
| |
Linux_Trojan_Mirai_0cb1699c | unknown | unknown |
| |
Linux_Trojan_Mirai_70ef58f1 | unknown | unknown |
| |
Linux_Trojan_Mirai_3a85a418 | unknown | unknown |
| |
Linux_Trojan_Mirai_2e3f67a9 | unknown | unknown |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_268aac0b | unknown | unknown |
| |
Linux_Trojan_Mirai_0cb1699c | unknown | unknown |
| |
Linux_Trojan_Mirai_70ef58f1 | unknown | unknown |
| |
Linux_Trojan_Mirai_3a85a418 | unknown | unknown |
| |
Linux_Trojan_Mirai_2e3f67a9 | unknown | unknown |
| |
Click to see the 2 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
25% | Virustotal | Browse | ||
29% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.29107102605065 |
TrID: |
|
File name: | Aqua.i686.elf |
File size: | 50'352 bytes |
MD5: | 37768f4ba58b58d24c58d28478a802b7 |
SHA1: | daee77457b07310305eadee9731c33067cb27ae8 |
SHA256: | 3f9cdbeea6fd9af7ba8989bf70e42f5ecb650b2ad501d88538f5d1a0f9634ec0 |
SHA512: | 3a38df01f97b44991a98e2ec62cbfdeaf6a8920f633adf53e3c54f4d95a631018939faed502c7e0176162a6511f46aa4f7dd77cc7818ddd1ab1eecefe34f90ad |
SSDEEP: | 1536:j7WsI7YXIRWH+MK+77Ytfz7FjZWlw4gtbnPwC7FQec:j7W37Y4RAK+77YtfzRwa4gtLPbRn |
TLSH: | A6332AC1F54F80F9D95B49304063F33FCF32E5294175CAAEEF99AE36DA23541821A299 |
File Content Preview: | .ELF....................h...4... .......4. ...(.....................<...<....................@...@.......(..........Q.td............................U..S.......w....h........[]...$.............U......=.B...t..1....$@.....$@......u........t...$<?..........B |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 49952 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0xaac1 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x8052b71 | 0xab71 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x8052ba0 | 0xaba0 | 0x139c | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x8054000 | 0xc000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8054008 | 0xc008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8054020 | 0xc020 | 0x2c0 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x80542e0 | 0xc2e0 | 0x2520 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xc2e0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0xbf3c | 0xbf3c | 6.3405 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0xc000 | 0x8054000 | 0x8054000 | 0x2e0 | 0x2800 | 3.9503 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:41:21.611510038 CET | 46540 | 443 | 192.168.2.14 | 185.125.190.26 |
Dec 25, 2024 17:41:52.330281973 CET | 46540 | 443 | 192.168.2.14 | 185.125.190.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:41:10.938973904 CET | 58884 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.072870016 CET | 53 | 58884 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.073137045 CET | 45735 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.207998037 CET | 53 | 45735 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.208110094 CET | 41275 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.342123032 CET | 53 | 41275 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.342333078 CET | 48327 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.476620913 CET | 53 | 48327 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.476830006 CET | 51618 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.610795975 CET | 53 | 51618 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.611002922 CET | 41393 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.745423079 CET | 53 | 41393 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.745600939 CET | 52513 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:11.883440971 CET | 53 | 52513 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:11.883723021 CET | 59962 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:12.026030064 CET | 53 | 59962 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:12.026247025 CET | 52399 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:12.167871952 CET | 53 | 52399 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:12.168131113 CET | 49540 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:12.301774979 CET | 53 | 49540 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:15.303214073 CET | 54638 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:15.425609112 CET | 53 | 54638 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:15.425847054 CET | 59174 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:15.559762955 CET | 53 | 59174 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:15.559895992 CET | 44128 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:15.682490110 CET | 53 | 44128 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:15.682781935 CET | 51143 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:15.808294058 CET | 53 | 51143 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:15.808584929 CET | 38137 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:15.932992935 CET | 53 | 38137 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:15.933254004 CET | 42502 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:16.072946072 CET | 53 | 42502 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:16.073220968 CET | 43191 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:16.208607912 CET | 53 | 43191 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:16.208745003 CET | 34222 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:16.348639011 CET | 53 | 34222 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:16.348756075 CET | 59084 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:16.482650995 CET | 53 | 59084 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:16.482754946 CET | 59592 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:16.617007017 CET | 53 | 59592 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:24.618029118 CET | 52737 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:24.740616083 CET | 53 | 52737 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:24.741065025 CET | 44892 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:24.875972033 CET | 53 | 44892 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:24.876213074 CET | 47405 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:24.998634100 CET | 53 | 47405 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:24.998867989 CET | 49997 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.121275902 CET | 53 | 49997 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:25.121505976 CET | 45937 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.243840933 CET | 53 | 45937 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:25.244133949 CET | 59659 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.379023075 CET | 53 | 59659 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:25.379463911 CET | 44530 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.521466017 CET | 53 | 44530 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:25.521769047 CET | 38023 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.660768032 CET | 53 | 38023 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:25.661077976 CET | 42953 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.803105116 CET | 53 | 42953 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:25.803423882 CET | 42641 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:25.937278032 CET | 53 | 42641 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:26.938909054 CET | 52887 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.061707973 CET | 53 | 52887 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.061806917 CET | 41427 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.187057972 CET | 53 | 41427 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.187289000 CET | 34186 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.320832968 CET | 53 | 34186 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.320974112 CET | 60403 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.443618059 CET | 53 | 60403 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.443775892 CET | 57676 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.577800035 CET | 53 | 57676 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.578003883 CET | 57502 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.712085962 CET | 53 | 57502 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.712296963 CET | 33203 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.847935915 CET | 53 | 33203 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.848031998 CET | 34179 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:27.981818914 CET | 53 | 34179 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:27.981920004 CET | 43986 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:28.115966082 CET | 53 | 43986 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:28.116065025 CET | 54055 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:28.257759094 CET | 53 | 54055 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:38.258894920 CET | 42304 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:38.386722088 CET | 53 | 42304 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:38.386907101 CET | 59823 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:38.509459019 CET | 53 | 59823 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:38.509665966 CET | 34837 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:38.643363953 CET | 53 | 34837 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:38.643536091 CET | 57631 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:38.776840925 CET | 53 | 57631 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:38.777081966 CET | 37252 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:38.899820089 CET | 53 | 37252 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:38.900033951 CET | 35406 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:39.040895939 CET | 53 | 35406 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:39.041012049 CET | 33718 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:39.174776077 CET | 53 | 33718 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:39.174984932 CET | 45707 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:39.309580088 CET | 53 | 45707 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:39.309746027 CET | 40355 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:39.449413061 CET | 53 | 40355 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:39.449604034 CET | 59999 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:39.584017992 CET | 53 | 59999 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:43.585712910 CET | 50039 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:43.708988905 CET | 53 | 50039 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:43.709192038 CET | 52153 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:43.833211899 CET | 53 | 52153 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:43.833432913 CET | 37802 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:43.967324972 CET | 53 | 37802 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:43.967426062 CET | 59176 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.105070114 CET | 53 | 59176 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:44.105154991 CET | 60084 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.240010023 CET | 53 | 60084 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:44.240238905 CET | 48197 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.375214100 CET | 53 | 48197 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:44.375333071 CET | 47429 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.510484934 CET | 53 | 47429 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:44.510617018 CET | 49970 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.650021076 CET | 53 | 49970 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:44.650156021 CET | 58043 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.784658909 CET | 53 | 58043 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:44.784778118 CET | 59336 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:44.919425011 CET | 53 | 59336 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:51.920478106 CET | 39780 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.055924892 CET | 53 | 39780 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.056325912 CET | 58399 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.190128088 CET | 53 | 58399 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.190525055 CET | 53651 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.312891006 CET | 53 | 53651 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.313405991 CET | 53678 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.447417974 CET | 53 | 53678 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.447772026 CET | 54443 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.570853949 CET | 53 | 54443 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.571259022 CET | 35451 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.705574989 CET | 53 | 35451 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.705913067 CET | 44267 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.847450972 CET | 53 | 44267 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.847713947 CET | 41733 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:52.981573105 CET | 53 | 41733 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:52.981904030 CET | 50808 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:53.116353035 CET | 53 | 50808 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:53.116858006 CET | 39009 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:53.259073973 CET | 53 | 39009 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:54.261163950 CET | 44789 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:54.395576000 CET | 53 | 44789 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:54.395791054 CET | 45862 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:54.530354977 CET | 53 | 45862 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:54.530841112 CET | 43873 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:54.653352022 CET | 53 | 43873 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:54.653896093 CET | 37904 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:54.781651020 CET | 53 | 37904 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:54.782052994 CET | 46501 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:54.904432058 CET | 53 | 46501 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:54.904825926 CET | 42922 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:55.047581911 CET | 53 | 42922 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:55.048083067 CET | 42915 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:55.181931973 CET | 53 | 42915 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:55.182301998 CET | 45811 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:55.321357012 CET | 53 | 45811 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:55.321826935 CET | 52394 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:55.456252098 CET | 53 | 52394 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:41:55.456708908 CET | 41031 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:41:55.590607882 CET | 53 | 41031 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:02.592329025 CET | 34929 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:02.714878082 CET | 53 | 34929 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:02.715123892 CET | 58865 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:02.843503952 CET | 53 | 58865 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:02.843877077 CET | 34182 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:02.966371059 CET | 53 | 34182 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:02.966543913 CET | 33696 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.088810921 CET | 53 | 33696 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:03.088977098 CET | 44373 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.215157032 CET | 53 | 44373 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:03.215306044 CET | 56388 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.349149942 CET | 53 | 56388 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:03.349381924 CET | 34915 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.483371019 CET | 53 | 34915 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:03.483633041 CET | 39730 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.622879028 CET | 53 | 39730 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:03.623018026 CET | 47611 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.757210970 CET | 53 | 47611 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:03.757632017 CET | 60087 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:03.896761894 CET | 53 | 60087 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:06.898139954 CET | 60065 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.020464897 CET | 53 | 60065 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.020694017 CET | 50800 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.155164957 CET | 53 | 50800 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.155459881 CET | 46031 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.277869940 CET | 53 | 46031 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.278017044 CET | 52143 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.400449038 CET | 53 | 52143 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.400599003 CET | 49837 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.536649942 CET | 53 | 49837 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.536783934 CET | 45823 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.673129082 CET | 53 | 45823 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.673362017 CET | 55508 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.815089941 CET | 53 | 55508 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.815336943 CET | 40662 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:07.950249910 CET | 53 | 40662 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:07.950417995 CET | 33574 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:08.084652901 CET | 53 | 33574 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:08.084857941 CET | 44382 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:08.223916054 CET | 53 | 44382 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.225651979 CET | 47844 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:15.353492022 CET | 53 | 47844 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.353748083 CET | 43028 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:15.476021051 CET | 53 | 43028 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.476304054 CET | 35711 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:15.598984003 CET | 53 | 35711 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.599112988 CET | 55617 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:15.727104902 CET | 53 | 55617 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.727298021 CET | 44981 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:15.860783100 CET | 53 | 44981 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.860971928 CET | 51627 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:15.994879961 CET | 53 | 51627 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:15.994998932 CET | 60711 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:16.129988909 CET | 53 | 60711 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:16.130162954 CET | 45704 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:16.266027927 CET | 53 | 45704 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:16.266212940 CET | 48615 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:16.400093079 CET | 53 | 48615 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:16.400275946 CET | 42748 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:16.534054995 CET | 53 | 42748 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:18.535490036 CET | 39193 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:18.669292927 CET | 53 | 39193 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:18.669512987 CET | 48285 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:18.803749084 CET | 53 | 48285 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:18.804045916 CET | 35916 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:18.926435947 CET | 53 | 35916 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:18.926803112 CET | 51131 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.049417973 CET | 53 | 51131 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:19.049813032 CET | 39363 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.175225973 CET | 53 | 39363 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:19.175616026 CET | 41425 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.318890095 CET | 53 | 41425 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:19.319304943 CET | 38521 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.454854965 CET | 53 | 38521 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:19.455199957 CET | 36847 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.589097977 CET | 53 | 36847 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:19.589344025 CET | 36431 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.724006891 CET | 53 | 36431 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:19.724235058 CET | 44036 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:19.858717918 CET | 53 | 44036 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:28.859828949 CET | 36496 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:28.987534046 CET | 53 | 36496 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:28.987756968 CET | 36436 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.116339922 CET | 53 | 36436 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.116581917 CET | 34039 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.250015974 CET | 53 | 34039 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.250129938 CET | 51914 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.372689009 CET | 53 | 51914 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.372822046 CET | 45754 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.495276928 CET | 53 | 45754 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.495460987 CET | 43816 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.635039091 CET | 53 | 43816 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.635188103 CET | 37822 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.769146919 CET | 53 | 37822 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.769349098 CET | 43944 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:29.903625011 CET | 53 | 43944 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:29.903832912 CET | 43930 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:30.037652969 CET | 53 | 43930 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:30.037910938 CET | 33538 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:30.173065901 CET | 53 | 33538 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.174563885 CET | 50250 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:38.296950102 CET | 53 | 50250 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.297151089 CET | 53262 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:38.419523001 CET | 53 | 53262 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.419881105 CET | 46154 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:38.542251110 CET | 53 | 46154 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.542546988 CET | 40446 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:38.670639038 CET | 53 | 40446 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.671045065 CET | 33222 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:38.796870947 CET | 53 | 33222 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.797307968 CET | 49921 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:38.939009905 CET | 53 | 49921 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:38.939347029 CET | 43409 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:39.081073046 CET | 53 | 43409 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:39.081556082 CET | 45780 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:39.216008902 CET | 53 | 45780 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:39.216384888 CET | 49754 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:39.350326061 CET | 53 | 49754 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:39.350503922 CET | 34477 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:39.492360115 CET | 53 | 34477 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:49.494108915 CET | 38974 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:49.616585016 CET | 53 | 38974 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:49.616947889 CET | 42613 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:49.752160072 CET | 53 | 42613 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:49.752464056 CET | 53174 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:49.886697054 CET | 53 | 53174 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:49.886960983 CET | 59744 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.012263060 CET | 53 | 59744 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:50.012753963 CET | 55704 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.135171890 CET | 53 | 55704 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:50.135603905 CET | 57142 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.269613028 CET | 53 | 57142 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:50.270077944 CET | 50822 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.404892921 CET | 53 | 50822 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:50.405030966 CET | 60682 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.539279938 CET | 53 | 60682 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:50.539443970 CET | 34920 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.673353910 CET | 53 | 34920 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:50.673598051 CET | 33884 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:50.815876961 CET | 53 | 33884 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:53.818156004 CET | 58050 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:53.941231012 CET | 53 | 58050 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:53.941412926 CET | 55003 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.067799091 CET | 53 | 55003 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.067974091 CET | 41731 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.192451954 CET | 53 | 41731 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.192610025 CET | 57450 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.322309017 CET | 53 | 57450 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.322443008 CET | 37812 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.448271036 CET | 53 | 37812 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.450247049 CET | 52048 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.585267067 CET | 53 | 52048 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.585470915 CET | 42359 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.719573021 CET | 53 | 42359 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.719686985 CET | 36728 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.854361057 CET | 53 | 36728 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.854522943 CET | 35795 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:54.996390104 CET | 53 | 35795 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:54.996557951 CET | 48548 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:55.130979061 CET | 53 | 48548 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.132896900 CET | 38961 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:56.260550022 CET | 53 | 38961 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.260786057 CET | 37821 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:56.383284092 CET | 53 | 37821 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.383547068 CET | 51864 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:56.506069899 CET | 53 | 51864 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.506442070 CET | 52460 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:56.628989935 CET | 53 | 52460 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.629313946 CET | 36559 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:56.762792110 CET | 53 | 36559 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.763233900 CET | 38887 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:56.898138046 CET | 53 | 38887 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:56.898339033 CET | 54358 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:57.039614916 CET | 53 | 54358 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:57.039952040 CET | 60179 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:57.175688028 CET | 53 | 60179 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:57.176095963 CET | 36864 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:57.310231924 CET | 53 | 36864 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:42:57.310750961 CET | 35013 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:42:57.444792032 CET | 53 | 35013 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:00.446913958 CET | 41656 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:00.570296049 CET | 53 | 41656 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:00.570616961 CET | 58839 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:00.693072081 CET | 53 | 58839 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:00.693475008 CET | 50882 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:00.816052914 CET | 53 | 50882 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:00.816483021 CET | 41038 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.016448975 CET | 53 | 41038 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:01.017113924 CET | 47347 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.262342930 CET | 53 | 47347 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:01.262751102 CET | 33624 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.396650076 CET | 53 | 33624 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:01.396826982 CET | 34007 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.530661106 CET | 53 | 34007 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:01.531342030 CET | 34550 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.666651964 CET | 53 | 34550 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:01.667109966 CET | 43997 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.808965921 CET | 53 | 43997 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:01.809386969 CET | 47790 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:01.943495035 CET | 53 | 47790 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:05.945534945 CET | 58403 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.078895092 CET | 53 | 58403 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.079483986 CET | 35672 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.202408075 CET | 53 | 35672 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.202766895 CET | 50071 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.325227976 CET | 53 | 50071 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.325607061 CET | 55157 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.452754021 CET | 53 | 55157 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.453032970 CET | 60939 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.580118895 CET | 53 | 60939 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.580591917 CET | 51430 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.722563028 CET | 53 | 51430 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.722949028 CET | 46207 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.864703894 CET | 53 | 46207 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.864907980 CET | 44768 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:06.999536991 CET | 53 | 44768 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:06.999850035 CET | 57750 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:07.134212017 CET | 53 | 57750 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:07.134551048 CET | 58691 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:07.268775940 CET | 53 | 58691 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:15.270386934 CET | 44863 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:15.398864031 CET | 53 | 44863 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:15.399039030 CET | 38052 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:43:15.522074938 CET | 53 | 38052 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:43:15.522269964 CET | 36053 | 53 | 192.168.2.14 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:41:10.938973904 CET | 192.168.2.14 | 8.8.8.8 | 0xd7ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.073137045 CET | 192.168.2.14 | 8.8.8.8 | 0xd7ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.208110094 CET | 192.168.2.14 | 8.8.8.8 | 0xd7ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.342333078 CET | 192.168.2.14 | 8.8.8.8 | 0xd7ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.476830006 CET | 192.168.2.14 | 8.8.8.8 | 0xd7ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.611002922 CET | 192.168.2.14 | 8.8.8.8 | 0xa560 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.745600939 CET | 192.168.2.14 | 8.8.8.8 | 0xa560 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.883723021 CET | 192.168.2.14 | 8.8.8.8 | 0xa560 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:12.026247025 CET | 192.168.2.14 | 8.8.8.8 | 0xa560 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:12.168131113 CET | 192.168.2.14 | 8.8.8.8 | 0xa560 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:15.933254004 CET | 192.168.2.14 | 8.8.8.8 | 0x8fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.073220968 CET | 192.168.2.14 | 8.8.8.8 | 0x8fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.208745003 CET | 192.168.2.14 | 8.8.8.8 | 0x8fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.348756075 CET | 192.168.2.14 | 8.8.8.8 | 0x8fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.482754946 CET | 192.168.2.14 | 8.8.8.8 | 0x8fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.244133949 CET | 192.168.2.14 | 8.8.8.8 | 0x2656 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.379463911 CET | 192.168.2.14 | 8.8.8.8 | 0x2656 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.521769047 CET | 192.168.2.14 | 8.8.8.8 | 0x2656 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.661077976 CET | 192.168.2.14 | 8.8.8.8 | 0x2656 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.803423882 CET | 192.168.2.14 | 8.8.8.8 | 0x2656 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.578003883 CET | 192.168.2.14 | 8.8.8.8 | 0x17c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.712296963 CET | 192.168.2.14 | 8.8.8.8 | 0x17c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.848031998 CET | 192.168.2.14 | 8.8.8.8 | 0x17c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.981920004 CET | 192.168.2.14 | 8.8.8.8 | 0x17c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:28.116065025 CET | 192.168.2.14 | 8.8.8.8 | 0x17c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:38.900033951 CET | 192.168.2.14 | 8.8.8.8 | 0x25b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.041012049 CET | 192.168.2.14 | 8.8.8.8 | 0x25b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.174984932 CET | 192.168.2.14 | 8.8.8.8 | 0x25b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.309746027 CET | 192.168.2.14 | 8.8.8.8 | 0x25b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.449604034 CET | 192.168.2.14 | 8.8.8.8 | 0x25b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.240238905 CET | 192.168.2.14 | 8.8.8.8 | 0x8a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.375333071 CET | 192.168.2.14 | 8.8.8.8 | 0x8a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.510617018 CET | 192.168.2.14 | 8.8.8.8 | 0x8a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.650156021 CET | 192.168.2.14 | 8.8.8.8 | 0x8a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.784778118 CET | 192.168.2.14 | 8.8.8.8 | 0x8a3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.571259022 CET | 192.168.2.14 | 8.8.8.8 | 0x90f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.705913067 CET | 192.168.2.14 | 8.8.8.8 | 0x90f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.847713947 CET | 192.168.2.14 | 8.8.8.8 | 0x90f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.981904030 CET | 192.168.2.14 | 8.8.8.8 | 0x90f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:53.116858006 CET | 192.168.2.14 | 8.8.8.8 | 0x90f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:54.904825926 CET | 192.168.2.14 | 8.8.8.8 | 0x9d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.048083067 CET | 192.168.2.14 | 8.8.8.8 | 0x9d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.182301998 CET | 192.168.2.14 | 8.8.8.8 | 0x9d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.321826935 CET | 192.168.2.14 | 8.8.8.8 | 0x9d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.456708908 CET | 192.168.2.14 | 8.8.8.8 | 0x9d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.215306044 CET | 192.168.2.14 | 8.8.8.8 | 0xd700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.349381924 CET | 192.168.2.14 | 8.8.8.8 | 0xd700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.483633041 CET | 192.168.2.14 | 8.8.8.8 | 0xd700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.623018026 CET | 192.168.2.14 | 8.8.8.8 | 0xd700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.757632017 CET | 192.168.2.14 | 8.8.8.8 | 0xd700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.536783934 CET | 192.168.2.14 | 8.8.8.8 | 0x1696 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.673362017 CET | 192.168.2.14 | 8.8.8.8 | 0x1696 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.815336943 CET | 192.168.2.14 | 8.8.8.8 | 0x1696 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.950417995 CET | 192.168.2.14 | 8.8.8.8 | 0x1696 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:08.084857941 CET | 192.168.2.14 | 8.8.8.8 | 0x1696 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:15.860971928 CET | 192.168.2.14 | 8.8.8.8 | 0x3860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:15.994998932 CET | 192.168.2.14 | 8.8.8.8 | 0x3860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.130162954 CET | 192.168.2.14 | 8.8.8.8 | 0x3860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.266212940 CET | 192.168.2.14 | 8.8.8.8 | 0x3860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.400275946 CET | 192.168.2.14 | 8.8.8.8 | 0x3860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.175616026 CET | 192.168.2.14 | 8.8.8.8 | 0xbb50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.319304943 CET | 192.168.2.14 | 8.8.8.8 | 0xbb50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.455199957 CET | 192.168.2.14 | 8.8.8.8 | 0xbb50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.589344025 CET | 192.168.2.14 | 8.8.8.8 | 0xbb50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.724235058 CET | 192.168.2.14 | 8.8.8.8 | 0xbb50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.495460987 CET | 192.168.2.14 | 8.8.8.8 | 0xd87a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.635188103 CET | 192.168.2.14 | 8.8.8.8 | 0xd87a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.769349098 CET | 192.168.2.14 | 8.8.8.8 | 0xd87a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.903832912 CET | 192.168.2.14 | 8.8.8.8 | 0xd87a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:30.037910938 CET | 192.168.2.14 | 8.8.8.8 | 0xd87a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:38.797307968 CET | 192.168.2.14 | 8.8.8.8 | 0x25e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:38.939347029 CET | 192.168.2.14 | 8.8.8.8 | 0x25e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.081556082 CET | 192.168.2.14 | 8.8.8.8 | 0x25e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.216384888 CET | 192.168.2.14 | 8.8.8.8 | 0x25e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.350503922 CET | 192.168.2.14 | 8.8.8.8 | 0x25e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.135603905 CET | 192.168.2.14 | 8.8.8.8 | 0xcf49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.270077944 CET | 192.168.2.14 | 8.8.8.8 | 0xcf49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.405030966 CET | 192.168.2.14 | 8.8.8.8 | 0xcf49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.539443970 CET | 192.168.2.14 | 8.8.8.8 | 0xcf49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.673598051 CET | 192.168.2.14 | 8.8.8.8 | 0xcf49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.450247049 CET | 192.168.2.14 | 8.8.8.8 | 0xf523 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.585470915 CET | 192.168.2.14 | 8.8.8.8 | 0xf523 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.719686985 CET | 192.168.2.14 | 8.8.8.8 | 0xf523 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.854522943 CET | 192.168.2.14 | 8.8.8.8 | 0xf523 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.996557951 CET | 192.168.2.14 | 8.8.8.8 | 0xf523 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:56.763233900 CET | 192.168.2.14 | 8.8.8.8 | 0x34dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:56.898339033 CET | 192.168.2.14 | 8.8.8.8 | 0x34dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.039952040 CET | 192.168.2.14 | 8.8.8.8 | 0x34dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.176095963 CET | 192.168.2.14 | 8.8.8.8 | 0x34dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.310750961 CET | 192.168.2.14 | 8.8.8.8 | 0x34dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.262751102 CET | 192.168.2.14 | 8.8.8.8 | 0x1342 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.396826982 CET | 192.168.2.14 | 8.8.8.8 | 0x1342 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.531342030 CET | 192.168.2.14 | 8.8.8.8 | 0x1342 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.667109966 CET | 192.168.2.14 | 8.8.8.8 | 0x1342 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.809386969 CET | 192.168.2.14 | 8.8.8.8 | 0x1342 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.580591917 CET | 192.168.2.14 | 8.8.8.8 | 0x2b21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.722949028 CET | 192.168.2.14 | 8.8.8.8 | 0x2b21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.864907980 CET | 192.168.2.14 | 8.8.8.8 | 0x2b21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.999850035 CET | 192.168.2.14 | 8.8.8.8 | 0x2b21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.134551048 CET | 192.168.2.14 | 8.8.8.8 | 0x2b21 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:41:11.072870016 CET | 8.8.8.8 | 192.168.2.14 | 0xd7ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.207998037 CET | 8.8.8.8 | 192.168.2.14 | 0xd7ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.342123032 CET | 8.8.8.8 | 192.168.2.14 | 0xd7ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.476620913 CET | 8.8.8.8 | 192.168.2.14 | 0xd7ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.610795975 CET | 8.8.8.8 | 192.168.2.14 | 0xd7ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.745423079 CET | 8.8.8.8 | 192.168.2.14 | 0xa560 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:11.883440971 CET | 8.8.8.8 | 192.168.2.14 | 0xa560 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:12.026030064 CET | 8.8.8.8 | 192.168.2.14 | 0xa560 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:12.167871952 CET | 8.8.8.8 | 192.168.2.14 | 0xa560 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:12.301774979 CET | 8.8.8.8 | 192.168.2.14 | 0xa560 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.072946072 CET | 8.8.8.8 | 192.168.2.14 | 0x8fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.208607912 CET | 8.8.8.8 | 192.168.2.14 | 0x8fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.348639011 CET | 8.8.8.8 | 192.168.2.14 | 0x8fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.482650995 CET | 8.8.8.8 | 192.168.2.14 | 0x8fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:16.617007017 CET | 8.8.8.8 | 192.168.2.14 | 0x8fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.379023075 CET | 8.8.8.8 | 192.168.2.14 | 0x2656 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.521466017 CET | 8.8.8.8 | 192.168.2.14 | 0x2656 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.660768032 CET | 8.8.8.8 | 192.168.2.14 | 0x2656 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.803105116 CET | 8.8.8.8 | 192.168.2.14 | 0x2656 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:25.937278032 CET | 8.8.8.8 | 192.168.2.14 | 0x2656 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.712085962 CET | 8.8.8.8 | 192.168.2.14 | 0x17c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.847935915 CET | 8.8.8.8 | 192.168.2.14 | 0x17c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:27.981818914 CET | 8.8.8.8 | 192.168.2.14 | 0x17c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:28.115966082 CET | 8.8.8.8 | 192.168.2.14 | 0x17c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:28.257759094 CET | 8.8.8.8 | 192.168.2.14 | 0x17c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.040895939 CET | 8.8.8.8 | 192.168.2.14 | 0x25b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.174776077 CET | 8.8.8.8 | 192.168.2.14 | 0x25b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.309580088 CET | 8.8.8.8 | 192.168.2.14 | 0x25b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.449413061 CET | 8.8.8.8 | 192.168.2.14 | 0x25b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:39.584017992 CET | 8.8.8.8 | 192.168.2.14 | 0x25b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.375214100 CET | 8.8.8.8 | 192.168.2.14 | 0x8a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.510484934 CET | 8.8.8.8 | 192.168.2.14 | 0x8a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.650021076 CET | 8.8.8.8 | 192.168.2.14 | 0x8a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.784658909 CET | 8.8.8.8 | 192.168.2.14 | 0x8a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:44.919425011 CET | 8.8.8.8 | 192.168.2.14 | 0x8a3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.705574989 CET | 8.8.8.8 | 192.168.2.14 | 0x90f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.847450972 CET | 8.8.8.8 | 192.168.2.14 | 0x90f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:52.981573105 CET | 8.8.8.8 | 192.168.2.14 | 0x90f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:53.116353035 CET | 8.8.8.8 | 192.168.2.14 | 0x90f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:53.259073973 CET | 8.8.8.8 | 192.168.2.14 | 0x90f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.047581911 CET | 8.8.8.8 | 192.168.2.14 | 0x9d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.181931973 CET | 8.8.8.8 | 192.168.2.14 | 0x9d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.321357012 CET | 8.8.8.8 | 192.168.2.14 | 0x9d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.456252098 CET | 8.8.8.8 | 192.168.2.14 | 0x9d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:41:55.590607882 CET | 8.8.8.8 | 192.168.2.14 | 0x9d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.349149942 CET | 8.8.8.8 | 192.168.2.14 | 0xd700 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.483371019 CET | 8.8.8.8 | 192.168.2.14 | 0xd700 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.622879028 CET | 8.8.8.8 | 192.168.2.14 | 0xd700 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.757210970 CET | 8.8.8.8 | 192.168.2.14 | 0xd700 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:03.896761894 CET | 8.8.8.8 | 192.168.2.14 | 0xd700 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.673129082 CET | 8.8.8.8 | 192.168.2.14 | 0x1696 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.815089941 CET | 8.8.8.8 | 192.168.2.14 | 0x1696 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:07.950249910 CET | 8.8.8.8 | 192.168.2.14 | 0x1696 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:08.084652901 CET | 8.8.8.8 | 192.168.2.14 | 0x1696 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:08.223916054 CET | 8.8.8.8 | 192.168.2.14 | 0x1696 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:15.994879961 CET | 8.8.8.8 | 192.168.2.14 | 0x3860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.129988909 CET | 8.8.8.8 | 192.168.2.14 | 0x3860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.266027927 CET | 8.8.8.8 | 192.168.2.14 | 0x3860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.400093079 CET | 8.8.8.8 | 192.168.2.14 | 0x3860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:16.534054995 CET | 8.8.8.8 | 192.168.2.14 | 0x3860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.318890095 CET | 8.8.8.8 | 192.168.2.14 | 0xbb50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.454854965 CET | 8.8.8.8 | 192.168.2.14 | 0xbb50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.589097977 CET | 8.8.8.8 | 192.168.2.14 | 0xbb50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.724006891 CET | 8.8.8.8 | 192.168.2.14 | 0xbb50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:19.858717918 CET | 8.8.8.8 | 192.168.2.14 | 0xbb50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.635039091 CET | 8.8.8.8 | 192.168.2.14 | 0xd87a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.769146919 CET | 8.8.8.8 | 192.168.2.14 | 0xd87a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:29.903625011 CET | 8.8.8.8 | 192.168.2.14 | 0xd87a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:30.037652969 CET | 8.8.8.8 | 192.168.2.14 | 0xd87a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:30.173065901 CET | 8.8.8.8 | 192.168.2.14 | 0xd87a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:38.939009905 CET | 8.8.8.8 | 192.168.2.14 | 0x25e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.081073046 CET | 8.8.8.8 | 192.168.2.14 | 0x25e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.216008902 CET | 8.8.8.8 | 192.168.2.14 | 0x25e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.350326061 CET | 8.8.8.8 | 192.168.2.14 | 0x25e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:39.492360115 CET | 8.8.8.8 | 192.168.2.14 | 0x25e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.269613028 CET | 8.8.8.8 | 192.168.2.14 | 0xcf49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.404892921 CET | 8.8.8.8 | 192.168.2.14 | 0xcf49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.539279938 CET | 8.8.8.8 | 192.168.2.14 | 0xcf49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.673353910 CET | 8.8.8.8 | 192.168.2.14 | 0xcf49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:50.815876961 CET | 8.8.8.8 | 192.168.2.14 | 0xcf49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.585267067 CET | 8.8.8.8 | 192.168.2.14 | 0xf523 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.719573021 CET | 8.8.8.8 | 192.168.2.14 | 0xf523 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.854361057 CET | 8.8.8.8 | 192.168.2.14 | 0xf523 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:54.996390104 CET | 8.8.8.8 | 192.168.2.14 | 0xf523 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:55.130979061 CET | 8.8.8.8 | 192.168.2.14 | 0xf523 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:56.898138046 CET | 8.8.8.8 | 192.168.2.14 | 0x34dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.039614916 CET | 8.8.8.8 | 192.168.2.14 | 0x34dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.175688028 CET | 8.8.8.8 | 192.168.2.14 | 0x34dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.310231924 CET | 8.8.8.8 | 192.168.2.14 | 0x34dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:42:57.444792032 CET | 8.8.8.8 | 192.168.2.14 | 0x34dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.396650076 CET | 8.8.8.8 | 192.168.2.14 | 0x1342 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.530661106 CET | 8.8.8.8 | 192.168.2.14 | 0x1342 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.666651964 CET | 8.8.8.8 | 192.168.2.14 | 0x1342 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.808965921 CET | 8.8.8.8 | 192.168.2.14 | 0x1342 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:01.943495035 CET | 8.8.8.8 | 192.168.2.14 | 0x1342 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.722563028 CET | 8.8.8.8 | 192.168.2.14 | 0x2b21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.864703894 CET | 8.8.8.8 | 192.168.2.14 | 0x2b21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.999536991 CET | 8.8.8.8 | 192.168.2.14 | 0x2b21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.134212017 CET | 8.8.8.8 | 192.168.2.14 | 0x2b21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.268775940 CET | 8.8.8.8 | 192.168.2.14 | 0x2b21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:41:10 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.i686.elf |
Arguments: | /tmp/Aqua.i686.elf |
File size: | 50352 bytes |
MD5 hash: | 37768f4ba58b58d24c58d28478a802b7 |
Start time (UTC): | 16:41:10 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.i686.elf |
Arguments: | - |
File size: | 50352 bytes |
MD5 hash: | 37768f4ba58b58d24c58d28478a802b7 |