Edit tour
Linux
Analysis Report
Aqua.x86.elf
Overview
General Information
Sample name: | Aqua.x86.elf |
Analysis ID: | 1580705 |
MD5: | a8ce0a7046d1b74346b0a9449fd64679 |
SHA1: | dcb059ad12eb997e33d4de1d4c334deceb078531 |
SHA256: | 30539c4994895cf154f3e9e8d8410ccdf083f91acf96c5c3ebbdeb5f637afe34 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580705 |
Start date and time: | 2024-12-25 17:42:34 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 26s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.x86.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@102/0 |
Command: | /tmp/Aqua.x86.elf |
PID: | 5456 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Linux_Trojan_Mirai_8aa7b5d3 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Linux_Trojan_Mirai_8aa7b5d3 | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | ReversingLabs | Linux.Backdoor.Mirai | ||
23% | Virustotal | Browse | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.460389716585574 |
TrID: |
|
File name: | Aqua.x86.elf |
File size: | 46'256 bytes |
MD5: | a8ce0a7046d1b74346b0a9449fd64679 |
SHA1: | dcb059ad12eb997e33d4de1d4c334deceb078531 |
SHA256: | 30539c4994895cf154f3e9e8d8410ccdf083f91acf96c5c3ebbdeb5f637afe34 |
SHA512: | 34b35edb7dcef48c7fbde7d4cf273cdaf3164bac4d641398520b9f058444970a566d249eaffe3f2c5fa2381f0482ba1762263df56904b8b28dc451fe3daa253b |
SSDEEP: | 768:vb+4+2li4CLuSVhjnpgMcg9InW7X+vZ9H5m+ZP6t3VhbWmxH9XbAD8eXS7gIs:vb+R2lVCSSVhjCC9z7XMZPolFxHpbArt |
TLSH: | 53235CC8A583DAF8FC1601752137F7375B76F4B9011EDB87D358E532AC52A00DA1A29E |
File Content Preview: | .ELF....................d...4... .......4. ...(..............................................0...0.......(..........Q.td............................U..S.......w....h........[]...$.............U......=.2...t..5....$0.....$0......u........t....h./.......... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 45856 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0x9b26 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x8051bd6 | 0x9bd6 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x8051c00 | 0x9c00 | 0x139c | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x8053000 | 0xb000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8053008 | 0xb008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8053020 | 0xb020 | 0x2c0 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x80532e0 | 0xb2e0 | 0x2520 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xb2e0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0xaf9c | 0xaf9c | 6.5103 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0xb000 | 0x8053000 | 0x8053000 | 0x2e0 | 0x2800 | 3.9569 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:43:36.484932899 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Dec 25, 2024 17:44:07.972913027 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:43:26.791254997 CET | 38259 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:26.932894945 CET | 53 | 38259 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:26.933159113 CET | 43200 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.067173004 CET | 53 | 43200 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.067610025 CET | 56863 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.201440096 CET | 53 | 56863 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.201592922 CET | 44560 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.335103989 CET | 53 | 44560 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.335392952 CET | 58036 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.472829103 CET | 53 | 58036 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.473052979 CET | 51276 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.608023882 CET | 53 | 51276 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.608304977 CET | 45578 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.741993904 CET | 53 | 45578 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.742333889 CET | 53752 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:27.876210928 CET | 53 | 53752 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:27.876455069 CET | 57048 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:28.018172979 CET | 53 | 57048 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:28.018381119 CET | 36868 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:28.160329103 CET | 53 | 36868 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.162230015 CET | 36793 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:31.296025038 CET | 53 | 36793 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.296379089 CET | 50444 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:31.421848059 CET | 53 | 50444 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.422213078 CET | 53282 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:31.550311089 CET | 53 | 53282 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.550755978 CET | 36867 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:31.682867050 CET | 53 | 36867 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.683305979 CET | 35375 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:31.811275959 CET | 53 | 35375 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.811579943 CET | 55800 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:31.951056957 CET | 53 | 55800 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:31.951252937 CET | 53851 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:32.090297937 CET | 53 | 53851 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:32.090442896 CET | 48345 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:32.224303961 CET | 53 | 48345 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:32.224541903 CET | 32981 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:32.358880997 CET | 53 | 32981 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:32.359108925 CET | 42956 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:32.493388891 CET | 53 | 42956 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:40.495531082 CET | 42869 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:40.631732941 CET | 53 | 42869 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:40.632213116 CET | 44082 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:40.765706062 CET | 53 | 44082 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:40.766275883 CET | 56460 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:40.888823032 CET | 53 | 56460 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:40.889105082 CET | 34983 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.016887903 CET | 53 | 34983 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:41.017240047 CET | 51223 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.139983892 CET | 53 | 51223 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:41.140328884 CET | 52681 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.282238007 CET | 53 | 52681 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:41.282490969 CET | 56595 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.417224884 CET | 53 | 56595 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:41.417479992 CET | 40824 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.557348967 CET | 53 | 40824 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:41.557939053 CET | 40973 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.692522049 CET | 53 | 40973 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:41.692797899 CET | 50782 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:41.833132029 CET | 53 | 50782 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:42.835107088 CET | 33944 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:42.960179090 CET | 53 | 33944 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:42.960664034 CET | 60843 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.083019018 CET | 53 | 60843 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.083268881 CET | 45131 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.205670118 CET | 53 | 45131 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.206114054 CET | 33734 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.329348087 CET | 53 | 33734 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.329737902 CET | 55599 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.457612991 CET | 53 | 55599 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.458230019 CET | 55704 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.597795963 CET | 53 | 55704 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.598155975 CET | 38539 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.737363100 CET | 53 | 38539 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.737571001 CET | 33515 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:43.877124071 CET | 53 | 33515 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:43.877547026 CET | 49785 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:44.011698008 CET | 53 | 49785 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:44.011887074 CET | 52887 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:44.147620916 CET | 53 | 52887 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.149422884 CET | 43322 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:54.283231974 CET | 53 | 43322 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.283483982 CET | 41504 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:54.406357050 CET | 53 | 41504 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.406657934 CET | 57459 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:54.529464006 CET | 53 | 57459 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.529720068 CET | 53793 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:54.664062023 CET | 53 | 53793 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.664320946 CET | 58665 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:54.792762041 CET | 53 | 58665 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.793170929 CET | 33685 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:54.961977005 CET | 53 | 33685 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:54.962393045 CET | 49854 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:55.095968962 CET | 53 | 49854 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:55.096147060 CET | 41479 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:55.230638981 CET | 53 | 41479 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:55.230851889 CET | 58154 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:55.364988089 CET | 53 | 58154 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:55.365348101 CET | 51694 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:55.499324083 CET | 53 | 51694 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:59.501806021 CET | 60101 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:59.624206066 CET | 53 | 60101 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:59.624627113 CET | 38874 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:59.749742985 CET | 53 | 38874 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:59.750065088 CET | 45387 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:59.872823954 CET | 53 | 45387 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:59.873306990 CET | 52111 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:43:59.996042013 CET | 53 | 52111 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:43:59.996646881 CET | 45918 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:00.119225979 CET | 53 | 45918 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:00.119828939 CET | 33042 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:00.259108067 CET | 53 | 33042 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:00.259713888 CET | 36831 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:00.393515110 CET | 53 | 36831 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:00.394036055 CET | 45519 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:00.527949095 CET | 53 | 45519 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:00.528444052 CET | 44071 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:00.663094997 CET | 53 | 44071 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:00.663533926 CET | 44312 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:00.797458887 CET | 53 | 44312 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:07.799422026 CET | 34530 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:07.925235987 CET | 53 | 34530 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:07.925570965 CET | 52581 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.064456940 CET | 53 | 52581 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.064730883 CET | 51156 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.188834906 CET | 53 | 51156 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.189024925 CET | 41366 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.316087008 CET | 53 | 41366 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.316339016 CET | 33445 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.439234972 CET | 53 | 33445 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.439560890 CET | 58701 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.573601007 CET | 53 | 58701 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.573884010 CET | 54768 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.707564116 CET | 53 | 54768 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.707818985 CET | 45710 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.841440916 CET | 53 | 45710 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.841726065 CET | 43290 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:08.983779907 CET | 53 | 43290 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:08.983932972 CET | 45982 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:09.165709972 CET | 53 | 45982 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.167140961 CET | 56192 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:10.295403957 CET | 53 | 56192 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.295629978 CET | 45794 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:10.429718018 CET | 53 | 45794 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.430001974 CET | 33647 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:10.552412987 CET | 53 | 33647 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.552541971 CET | 44049 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:10.680514097 CET | 53 | 44049 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.680670977 CET | 49169 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:10.804224968 CET | 53 | 49169 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.804502010 CET | 53728 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:10.947259903 CET | 53 | 53728 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:10.947666883 CET | 40179 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:11.087021112 CET | 53 | 40179 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:11.087234974 CET | 59443 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:11.221872091 CET | 53 | 59443 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:11.222100973 CET | 54688 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:11.358128071 CET | 53 | 54688 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:11.358438015 CET | 47082 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:11.499273062 CET | 53 | 47082 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:18.501115084 CET | 49369 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:18.634578943 CET | 53 | 49369 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:18.634895086 CET | 47065 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:18.757791042 CET | 53 | 47065 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:18.758121014 CET | 38047 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:18.880503893 CET | 53 | 38047 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:18.880673885 CET | 53006 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.005852938 CET | 53 | 53006 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:19.006019115 CET | 53498 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.128894091 CET | 53 | 53498 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:19.129163027 CET | 54498 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.263351917 CET | 53 | 54498 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:19.263720989 CET | 58153 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.403074980 CET | 53 | 58153 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:19.403438091 CET | 59285 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.537446976 CET | 53 | 59285 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:19.537724972 CET | 44528 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.677474022 CET | 53 | 44528 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:19.677696943 CET | 40835 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:19.811558008 CET | 53 | 40835 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:22.813560009 CET | 47183 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:22.947384119 CET | 53 | 47183 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:22.947714090 CET | 45918 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.070405960 CET | 53 | 45918 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.070945024 CET | 33190 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.196567059 CET | 53 | 33190 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.196902037 CET | 40898 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.319780111 CET | 53 | 40898 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.320002079 CET | 44732 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.442557096 CET | 53 | 44732 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.442728043 CET | 44336 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.582488060 CET | 53 | 44336 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.582845926 CET | 49046 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.716702938 CET | 53 | 49046 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.717024088 CET | 39956 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.858876944 CET | 53 | 39956 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.859185934 CET | 50784 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:23.994731903 CET | 53 | 50784 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:23.995085955 CET | 59367 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:24.136990070 CET | 53 | 59367 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.139105082 CET | 42295 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:31.264772892 CET | 53 | 42295 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.265218019 CET | 54260 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:31.387722969 CET | 53 | 54260 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.388326883 CET | 42989 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:31.513529062 CET | 53 | 42989 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.513936996 CET | 45355 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:31.637125969 CET | 53 | 45355 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.637743950 CET | 43451 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:31.762840033 CET | 53 | 43451 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.763165951 CET | 35381 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:31.898224115 CET | 53 | 35381 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:31.898380995 CET | 58006 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:32.032417059 CET | 53 | 58006 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:32.032684088 CET | 58943 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:32.166577101 CET | 53 | 58943 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:32.166793108 CET | 40017 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:32.301014900 CET | 53 | 40017 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:32.301244974 CET | 57254 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:32.435203075 CET | 53 | 57254 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:34.437649965 CET | 33769 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:34.560394049 CET | 53 | 33769 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:34.560920954 CET | 49532 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:34.689635992 CET | 53 | 49532 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:34.689943075 CET | 49231 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:34.815521002 CET | 53 | 49231 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:34.815803051 CET | 57632 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:34.949635029 CET | 53 | 57632 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:34.950042963 CET | 39374 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:35.075407982 CET | 53 | 39374 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:35.075843096 CET | 41019 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:35.215455055 CET | 53 | 41019 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:35.215614080 CET | 40809 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:35.350610018 CET | 53 | 40809 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:35.350764990 CET | 50642 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:35.484584093 CET | 53 | 50642 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:35.484725952 CET | 36583 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:35.620117903 CET | 53 | 36583 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:35.620223999 CET | 55304 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:35.754271030 CET | 53 | 55304 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:44.756764889 CET | 35484 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:44.879287004 CET | 53 | 35484 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:44.879597902 CET | 36912 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.013309002 CET | 53 | 36912 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.013526917 CET | 55555 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.141407967 CET | 53 | 55555 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.141602993 CET | 59507 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.264242887 CET | 53 | 59507 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.264437914 CET | 47717 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.389852047 CET | 53 | 47717 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.390182972 CET | 46292 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.526540041 CET | 53 | 46292 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.526704073 CET | 48987 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.660703897 CET | 53 | 48987 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.660990000 CET | 46718 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.795181990 CET | 53 | 46718 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.795434952 CET | 39127 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:45.929445982 CET | 53 | 39127 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:45.929644108 CET | 54055 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:46.071818113 CET | 53 | 54055 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.074055910 CET | 40900 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.197490931 CET | 53 | 40900 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.197818041 CET | 37458 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.321285009 CET | 53 | 37458 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.321564913 CET | 48366 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.449498892 CET | 53 | 48366 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.449943066 CET | 51187 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.576989889 CET | 53 | 51187 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.577444077 CET | 52022 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.717555046 CET | 53 | 52022 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.718097925 CET | 35358 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.863924026 CET | 53 | 35358 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.864064932 CET | 59592 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:54.998847961 CET | 53 | 59592 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:54.999191999 CET | 38305 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:55.134111881 CET | 53 | 38305 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:55.134275913 CET | 43863 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:55.276104927 CET | 53 | 43863 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:44:55.276254892 CET | 47780 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:44:55.418174982 CET | 53 | 47780 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:05.419823885 CET | 34959 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:05.553411961 CET | 53 | 34959 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:05.553550959 CET | 60065 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:05.676347017 CET | 53 | 60065 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:05.676490068 CET | 58361 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:05.798980951 CET | 53 | 58361 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:05.799129963 CET | 57758 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:05.921339035 CET | 53 | 57758 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:05.921459913 CET | 45232 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:06.046248913 CET | 53 | 45232 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:06.046534061 CET | 45021 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:06.188405991 CET | 53 | 45021 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:06.188580036 CET | 33717 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:06.324470043 CET | 53 | 33717 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:06.324676991 CET | 35791 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:06.460165977 CET | 53 | 35791 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:06.460464001 CET | 43755 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:06.599364996 CET | 53 | 43755 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:06.599452972 CET | 33619 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:06.738652945 CET | 53 | 33619 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:09.740381956 CET | 44052 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:09.862813950 CET | 53 | 44052 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:09.863075972 CET | 38201 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:09.985414028 CET | 53 | 38201 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:09.985812902 CET | 44721 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.120837927 CET | 53 | 44721 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.121227980 CET | 43502 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.249064922 CET | 53 | 43502 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.249377966 CET | 37515 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.371813059 CET | 53 | 37515 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.372078896 CET | 48625 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.506748915 CET | 53 | 48625 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.507066011 CET | 59551 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.641804934 CET | 53 | 59551 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.641954899 CET | 57661 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.780617952 CET | 53 | 57661 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.780976057 CET | 47867 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:10.920279026 CET | 53 | 47867 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:10.920525074 CET | 36488 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:11.062680006 CET | 53 | 36488 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.064896107 CET | 36181 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.198930025 CET | 53 | 36181 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.199332952 CET | 56052 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.322021008 CET | 53 | 56052 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.322376966 CET | 34023 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.445466995 CET | 53 | 34023 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.445735931 CET | 56887 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.570000887 CET | 53 | 56887 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.570326090 CET | 33122 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.702461958 CET | 53 | 33122 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.702764988 CET | 41534 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.839104891 CET | 53 | 41534 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.839401960 CET | 32930 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:12.973954916 CET | 53 | 32930 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:12.974277020 CET | 60020 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:13.116161108 CET | 53 | 60020 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:13.116281986 CET | 36631 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:13.258203030 CET | 53 | 36631 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:13.258594990 CET | 50815 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:13.400005102 CET | 53 | 50815 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:16.402349949 CET | 44874 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:16.808336020 CET | 53 | 44874 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:16.808806896 CET | 36188 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:16.944921970 CET | 53 | 36188 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:16.945070028 CET | 57719 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.067451000 CET | 53 | 57719 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.067811012 CET | 36035 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.195719004 CET | 53 | 36035 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.195945024 CET | 57566 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.329401016 CET | 53 | 57566 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.329773903 CET | 59416 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.464629889 CET | 53 | 59416 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.464835882 CET | 53740 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.598916054 CET | 53 | 53740 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.599117041 CET | 37642 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.733772993 CET | 53 | 37642 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.734112024 CET | 42899 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:17.871146917 CET | 53 | 42899 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:17.871578932 CET | 53945 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:18.005975008 CET | 53 | 53945 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.007868052 CET | 60823 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.130341053 CET | 53 | 60823 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.130686998 CET | 46250 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.264048100 CET | 53 | 46250 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.264187098 CET | 60028 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.386502028 CET | 53 | 60028 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.386831045 CET | 50447 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.512021065 CET | 53 | 50447 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.512273073 CET | 36400 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.634427071 CET | 53 | 36400 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.634581089 CET | 33488 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.773574114 CET | 53 | 33488 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.773828030 CET | 57638 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:22.912890911 CET | 53 | 57638 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:22.913167953 CET | 54138 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:23.052360058 CET | 53 | 54138 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:23.052587032 CET | 39816 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:23.187000990 CET | 53 | 39816 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:23.187303066 CET | 35200 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:23.321119070 CET | 53 | 35200 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:31.323268890 CET | 45925 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:31.450052977 CET | 53 | 45925 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:31.450278997 CET | 32934 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:31.573179960 CET | 53 | 32934 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:31.573317051 CET | 57635 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:31.695997000 CET | 53 | 57635 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:31.696165085 CET | 42881 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:31.821343899 CET | 53 | 42881 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:31.821542025 CET | 47434 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:31.959944010 CET | 53 | 47434 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:31.960246086 CET | 54343 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:45:32.093981981 CET | 53 | 54343 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:45:32.094089031 CET | 49896 | 53 | 192.168.2.13 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:43:26.791254997 CET | 192.168.2.13 | 8.8.8.8 | 0xb789 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.933159113 CET | 192.168.2.13 | 8.8.8.8 | 0xb789 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.067610025 CET | 192.168.2.13 | 8.8.8.8 | 0xb789 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.201592922 CET | 192.168.2.13 | 8.8.8.8 | 0xb789 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.335392952 CET | 192.168.2.13 | 8.8.8.8 | 0xb789 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.473052979 CET | 192.168.2.13 | 8.8.8.8 | 0xa7fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.608304977 CET | 192.168.2.13 | 8.8.8.8 | 0xa7fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.742333889 CET | 192.168.2.13 | 8.8.8.8 | 0xa7fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.876455069 CET | 192.168.2.13 | 8.8.8.8 | 0xa7fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.018381119 CET | 192.168.2.13 | 8.8.8.8 | 0xa7fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.811579943 CET | 192.168.2.13 | 8.8.8.8 | 0xe288 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.951252937 CET | 192.168.2.13 | 8.8.8.8 | 0xe288 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.090442896 CET | 192.168.2.13 | 8.8.8.8 | 0xe288 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.224541903 CET | 192.168.2.13 | 8.8.8.8 | 0xe288 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.359108925 CET | 192.168.2.13 | 8.8.8.8 | 0xe288 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.140328884 CET | 192.168.2.13 | 8.8.8.8 | 0x7195 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.282490969 CET | 192.168.2.13 | 8.8.8.8 | 0x7195 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.417479992 CET | 192.168.2.13 | 8.8.8.8 | 0x7195 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.557939053 CET | 192.168.2.13 | 8.8.8.8 | 0x7195 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.692797899 CET | 192.168.2.13 | 8.8.8.8 | 0x7195 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.458230019 CET | 192.168.2.13 | 8.8.8.8 | 0x518e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.598155975 CET | 192.168.2.13 | 8.8.8.8 | 0x518e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.737571001 CET | 192.168.2.13 | 8.8.8.8 | 0x518e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.877547026 CET | 192.168.2.13 | 8.8.8.8 | 0x518e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.011887074 CET | 192.168.2.13 | 8.8.8.8 | 0x518e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.793170929 CET | 192.168.2.13 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.962393045 CET | 192.168.2.13 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.096147060 CET | 192.168.2.13 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.230851889 CET | 192.168.2.13 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.365348101 CET | 192.168.2.13 | 8.8.8.8 | 0x711c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.119828939 CET | 192.168.2.13 | 8.8.8.8 | 0x6934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.259713888 CET | 192.168.2.13 | 8.8.8.8 | 0x6934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.394036055 CET | 192.168.2.13 | 8.8.8.8 | 0x6934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.528444052 CET | 192.168.2.13 | 8.8.8.8 | 0x6934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.663533926 CET | 192.168.2.13 | 8.8.8.8 | 0x6934 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.439560890 CET | 192.168.2.13 | 8.8.8.8 | 0xfa22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.573884010 CET | 192.168.2.13 | 8.8.8.8 | 0xfa22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.707818985 CET | 192.168.2.13 | 8.8.8.8 | 0xfa22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.841726065 CET | 192.168.2.13 | 8.8.8.8 | 0xfa22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.983932972 CET | 192.168.2.13 | 8.8.8.8 | 0xfa22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.804502010 CET | 192.168.2.13 | 8.8.8.8 | 0x895d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.947666883 CET | 192.168.2.13 | 8.8.8.8 | 0x895d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.087234974 CET | 192.168.2.13 | 8.8.8.8 | 0x895d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.222100973 CET | 192.168.2.13 | 8.8.8.8 | 0x895d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.358438015 CET | 192.168.2.13 | 8.8.8.8 | 0x895d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.129163027 CET | 192.168.2.13 | 8.8.8.8 | 0x1e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.263720989 CET | 192.168.2.13 | 8.8.8.8 | 0x1e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.403438091 CET | 192.168.2.13 | 8.8.8.8 | 0x1e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.537724972 CET | 192.168.2.13 | 8.8.8.8 | 0x1e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.677696943 CET | 192.168.2.13 | 8.8.8.8 | 0x1e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.442728043 CET | 192.168.2.13 | 8.8.8.8 | 0xa7be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.582845926 CET | 192.168.2.13 | 8.8.8.8 | 0xa7be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.717024088 CET | 192.168.2.13 | 8.8.8.8 | 0xa7be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.859185934 CET | 192.168.2.13 | 8.8.8.8 | 0xa7be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.995085955 CET | 192.168.2.13 | 8.8.8.8 | 0xa7be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.763165951 CET | 192.168.2.13 | 8.8.8.8 | 0x19e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.898380995 CET | 192.168.2.13 | 8.8.8.8 | 0x19e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.032684088 CET | 192.168.2.13 | 8.8.8.8 | 0x19e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.166793108 CET | 192.168.2.13 | 8.8.8.8 | 0x19e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.301244974 CET | 192.168.2.13 | 8.8.8.8 | 0x19e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.075843096 CET | 192.168.2.13 | 8.8.8.8 | 0x8d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.215614080 CET | 192.168.2.13 | 8.8.8.8 | 0x8d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.350764990 CET | 192.168.2.13 | 8.8.8.8 | 0x8d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.484725952 CET | 192.168.2.13 | 8.8.8.8 | 0x8d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.620223999 CET | 192.168.2.13 | 8.8.8.8 | 0x8d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.390182972 CET | 192.168.2.13 | 8.8.8.8 | 0x8abb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.526704073 CET | 192.168.2.13 | 8.8.8.8 | 0x8abb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.660990000 CET | 192.168.2.13 | 8.8.8.8 | 0x8abb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.795434952 CET | 192.168.2.13 | 8.8.8.8 | 0x8abb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.929644108 CET | 192.168.2.13 | 8.8.8.8 | 0x8abb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.718097925 CET | 192.168.2.13 | 8.8.8.8 | 0x33b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.864064932 CET | 192.168.2.13 | 8.8.8.8 | 0x33b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.999191999 CET | 192.168.2.13 | 8.8.8.8 | 0x33b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.134275913 CET | 192.168.2.13 | 8.8.8.8 | 0x33b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.276254892 CET | 192.168.2.13 | 8.8.8.8 | 0x33b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.046534061 CET | 192.168.2.13 | 8.8.8.8 | 0x91e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.188580036 CET | 192.168.2.13 | 8.8.8.8 | 0x91e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.324676991 CET | 192.168.2.13 | 8.8.8.8 | 0x91e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.460464001 CET | 192.168.2.13 | 8.8.8.8 | 0x91e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.599452972 CET | 192.168.2.13 | 8.8.8.8 | 0x91e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.372078896 CET | 192.168.2.13 | 8.8.8.8 | 0x4ba8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.507066011 CET | 192.168.2.13 | 8.8.8.8 | 0x4ba8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.641954899 CET | 192.168.2.13 | 8.8.8.8 | 0x4ba8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.780976057 CET | 192.168.2.13 | 8.8.8.8 | 0x4ba8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.920525074 CET | 192.168.2.13 | 8.8.8.8 | 0x4ba8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:12.702764988 CET | 192.168.2.13 | 8.8.8.8 | 0x4e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:12.839401960 CET | 192.168.2.13 | 8.8.8.8 | 0x4e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:12.974277020 CET | 192.168.2.13 | 8.8.8.8 | 0x4e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:13.116281986 CET | 192.168.2.13 | 8.8.8.8 | 0x4e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:13.258594990 CET | 192.168.2.13 | 8.8.8.8 | 0x4e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.329773903 CET | 192.168.2.13 | 8.8.8.8 | 0xb863 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.464835882 CET | 192.168.2.13 | 8.8.8.8 | 0xb863 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.599117041 CET | 192.168.2.13 | 8.8.8.8 | 0xb863 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.734112024 CET | 192.168.2.13 | 8.8.8.8 | 0xb863 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.871578932 CET | 192.168.2.13 | 8.8.8.8 | 0xb863 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:22.634581089 CET | 192.168.2.13 | 8.8.8.8 | 0xbd35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:22.773828030 CET | 192.168.2.13 | 8.8.8.8 | 0xbd35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:22.913167953 CET | 192.168.2.13 | 8.8.8.8 | 0xbd35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:23.052587032 CET | 192.168.2.13 | 8.8.8.8 | 0xbd35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:23.187303066 CET | 192.168.2.13 | 8.8.8.8 | 0xbd35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:31.960246086 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:32.094089031 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:43:26.932894945 CET | 8.8.8.8 | 192.168.2.13 | 0xb789 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.067173004 CET | 8.8.8.8 | 192.168.2.13 | 0xb789 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.201440096 CET | 8.8.8.8 | 192.168.2.13 | 0xb789 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.335103989 CET | 8.8.8.8 | 192.168.2.13 | 0xb789 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.472829103 CET | 8.8.8.8 | 192.168.2.13 | 0xb789 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.608023882 CET | 8.8.8.8 | 192.168.2.13 | 0xa7fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.741993904 CET | 8.8.8.8 | 192.168.2.13 | 0xa7fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.876210928 CET | 8.8.8.8 | 192.168.2.13 | 0xa7fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.018172979 CET | 8.8.8.8 | 192.168.2.13 | 0xa7fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.160329103 CET | 8.8.8.8 | 192.168.2.13 | 0xa7fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.951056957 CET | 8.8.8.8 | 192.168.2.13 | 0xe288 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.090297937 CET | 8.8.8.8 | 192.168.2.13 | 0xe288 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.224303961 CET | 8.8.8.8 | 192.168.2.13 | 0xe288 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.358880997 CET | 8.8.8.8 | 192.168.2.13 | 0xe288 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.493388891 CET | 8.8.8.8 | 192.168.2.13 | 0xe288 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.282238007 CET | 8.8.8.8 | 192.168.2.13 | 0x7195 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.417224884 CET | 8.8.8.8 | 192.168.2.13 | 0x7195 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.557348967 CET | 8.8.8.8 | 192.168.2.13 | 0x7195 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.692522049 CET | 8.8.8.8 | 192.168.2.13 | 0x7195 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.833132029 CET | 8.8.8.8 | 192.168.2.13 | 0x7195 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.597795963 CET | 8.8.8.8 | 192.168.2.13 | 0x518e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.737363100 CET | 8.8.8.8 | 192.168.2.13 | 0x518e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.877124071 CET | 8.8.8.8 | 192.168.2.13 | 0x518e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.011698008 CET | 8.8.8.8 | 192.168.2.13 | 0x518e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.147620916 CET | 8.8.8.8 | 192.168.2.13 | 0x518e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.961977005 CET | 8.8.8.8 | 192.168.2.13 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.095968962 CET | 8.8.8.8 | 192.168.2.13 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.230638981 CET | 8.8.8.8 | 192.168.2.13 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.364988089 CET | 8.8.8.8 | 192.168.2.13 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.499324083 CET | 8.8.8.8 | 192.168.2.13 | 0x711c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.259108067 CET | 8.8.8.8 | 192.168.2.13 | 0x6934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.393515110 CET | 8.8.8.8 | 192.168.2.13 | 0x6934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.527949095 CET | 8.8.8.8 | 192.168.2.13 | 0x6934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.663094997 CET | 8.8.8.8 | 192.168.2.13 | 0x6934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.797458887 CET | 8.8.8.8 | 192.168.2.13 | 0x6934 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.573601007 CET | 8.8.8.8 | 192.168.2.13 | 0xfa22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.707564116 CET | 8.8.8.8 | 192.168.2.13 | 0xfa22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.841440916 CET | 8.8.8.8 | 192.168.2.13 | 0xfa22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.983779907 CET | 8.8.8.8 | 192.168.2.13 | 0xfa22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.165709972 CET | 8.8.8.8 | 192.168.2.13 | 0xfa22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.947259903 CET | 8.8.8.8 | 192.168.2.13 | 0x895d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.087021112 CET | 8.8.8.8 | 192.168.2.13 | 0x895d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.221872091 CET | 8.8.8.8 | 192.168.2.13 | 0x895d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.358128071 CET | 8.8.8.8 | 192.168.2.13 | 0x895d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.499273062 CET | 8.8.8.8 | 192.168.2.13 | 0x895d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.263351917 CET | 8.8.8.8 | 192.168.2.13 | 0x1e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.403074980 CET | 8.8.8.8 | 192.168.2.13 | 0x1e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.537446976 CET | 8.8.8.8 | 192.168.2.13 | 0x1e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.677474022 CET | 8.8.8.8 | 192.168.2.13 | 0x1e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.811558008 CET | 8.8.8.8 | 192.168.2.13 | 0x1e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.582488060 CET | 8.8.8.8 | 192.168.2.13 | 0xa7be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.716702938 CET | 8.8.8.8 | 192.168.2.13 | 0xa7be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.858876944 CET | 8.8.8.8 | 192.168.2.13 | 0xa7be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.994731903 CET | 8.8.8.8 | 192.168.2.13 | 0xa7be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.136990070 CET | 8.8.8.8 | 192.168.2.13 | 0xa7be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.898224115 CET | 8.8.8.8 | 192.168.2.13 | 0x19e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.032417059 CET | 8.8.8.8 | 192.168.2.13 | 0x19e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.166577101 CET | 8.8.8.8 | 192.168.2.13 | 0x19e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.301014900 CET | 8.8.8.8 | 192.168.2.13 | 0x19e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.435203075 CET | 8.8.8.8 | 192.168.2.13 | 0x19e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.215455055 CET | 8.8.8.8 | 192.168.2.13 | 0x8d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.350610018 CET | 8.8.8.8 | 192.168.2.13 | 0x8d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.484584093 CET | 8.8.8.8 | 192.168.2.13 | 0x8d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.620117903 CET | 8.8.8.8 | 192.168.2.13 | 0x8d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.754271030 CET | 8.8.8.8 | 192.168.2.13 | 0x8d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.526540041 CET | 8.8.8.8 | 192.168.2.13 | 0x8abb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.660703897 CET | 8.8.8.8 | 192.168.2.13 | 0x8abb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.795181990 CET | 8.8.8.8 | 192.168.2.13 | 0x8abb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.929445982 CET | 8.8.8.8 | 192.168.2.13 | 0x8abb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.071818113 CET | 8.8.8.8 | 192.168.2.13 | 0x8abb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.863924026 CET | 8.8.8.8 | 192.168.2.13 | 0x33b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.998847961 CET | 8.8.8.8 | 192.168.2.13 | 0x33b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.134111881 CET | 8.8.8.8 | 192.168.2.13 | 0x33b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.276104927 CET | 8.8.8.8 | 192.168.2.13 | 0x33b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.418174982 CET | 8.8.8.8 | 192.168.2.13 | 0x33b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.188405991 CET | 8.8.8.8 | 192.168.2.13 | 0x91e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.324470043 CET | 8.8.8.8 | 192.168.2.13 | 0x91e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.460165977 CET | 8.8.8.8 | 192.168.2.13 | 0x91e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.599364996 CET | 8.8.8.8 | 192.168.2.13 | 0x91e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.738652945 CET | 8.8.8.8 | 192.168.2.13 | 0x91e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.506748915 CET | 8.8.8.8 | 192.168.2.13 | 0x4ba8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.641804934 CET | 8.8.8.8 | 192.168.2.13 | 0x4ba8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.780617952 CET | 8.8.8.8 | 192.168.2.13 | 0x4ba8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:10.920279026 CET | 8.8.8.8 | 192.168.2.13 | 0x4ba8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:11.062680006 CET | 8.8.8.8 | 192.168.2.13 | 0x4ba8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:12.839104891 CET | 8.8.8.8 | 192.168.2.13 | 0x4e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:12.973954916 CET | 8.8.8.8 | 192.168.2.13 | 0x4e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:13.116161108 CET | 8.8.8.8 | 192.168.2.13 | 0x4e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:13.258203030 CET | 8.8.8.8 | 192.168.2.13 | 0x4e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:13.400005102 CET | 8.8.8.8 | 192.168.2.13 | 0x4e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.464629889 CET | 8.8.8.8 | 192.168.2.13 | 0xb863 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.598916054 CET | 8.8.8.8 | 192.168.2.13 | 0xb863 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.733772993 CET | 8.8.8.8 | 192.168.2.13 | 0xb863 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:17.871146917 CET | 8.8.8.8 | 192.168.2.13 | 0xb863 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:18.005975008 CET | 8.8.8.8 | 192.168.2.13 | 0xb863 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:22.773574114 CET | 8.8.8.8 | 192.168.2.13 | 0xbd35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:22.912890911 CET | 8.8.8.8 | 192.168.2.13 | 0xbd35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:23.052360058 CET | 8.8.8.8 | 192.168.2.13 | 0xbd35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:23.187000990 CET | 8.8.8.8 | 192.168.2.13 | 0xbd35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:23.321119070 CET | 8.8.8.8 | 192.168.2.13 | 0xbd35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:32.093981981 CET | 8.8.8.8 | 192.168.2.13 | 0x70e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:43:25 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.x86.elf |
Arguments: | /tmp/Aqua.x86.elf |
File size: | 46256 bytes |
MD5 hash: | a8ce0a7046d1b74346b0a9449fd64679 |
Start time (UTC): | 16:43:25 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.x86.elf |
Arguments: | - |
File size: | 46256 bytes |
MD5 hash: | a8ce0a7046d1b74346b0a9449fd64679 |