Edit tour
Linux
Analysis Report
Aqua.arm5.elf
Overview
General Information
Sample name: | Aqua.arm5.elf |
Analysis ID: | 1580717 |
MD5: | 783811082a7931e6da86fa5e5541a7e9 |
SHA1: | 0ba730b8fd3dfb648aa86b3c3751d0d51bb0246b |
SHA256: | fe4a6c129f504a20f97ded3b08ae15efcf5f867787fd9c06c2fa64b00378a4e7 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580717 |
Start date and time: | 2024-12-25 17:53:55 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.arm5.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/1@100/0 |
Command: | /tmp/Aqua.arm5.elf |
PID: | 6248 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
30% | Virustotal | Browse | ||
37% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.arm5.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.1162646156680225 |
Encrypted: | false |
SSDEEP: | 3:Tg0wV8HJN:TguJN |
MD5: | 4544A7679D740EEB693F73BE3B914EA6 |
SHA1: | D464EFA50C50C678F92B3527D32F733EE193E9FD |
SHA-256: | BF8D67FE4A6830DF4F7C4EFDF835D627B7AC41C686A405ECBEBE1D58FE741A08 |
SHA-512: | 828DBECBB143E5502FE6FE8B1CA67AFE4FAB9DFD02B0C9EEDFB648166A3F5CE4B2BC5927852CDC277B1D25B80431CCB2C637536B17D834AA3DA53B7926330024 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.039992575574033 |
TrID: |
|
File name: | Aqua.arm5.elf |
File size: | 51'808 bytes |
MD5: | 783811082a7931e6da86fa5e5541a7e9 |
SHA1: | 0ba730b8fd3dfb648aa86b3c3751d0d51bb0246b |
SHA256: | fe4a6c129f504a20f97ded3b08ae15efcf5f867787fd9c06c2fa64b00378a4e7 |
SHA512: | 41f8563d40abbcbde0be5f39bd169c982405bd07f42261c1df3d7a6489554d6da3de75788985a66b936cfa7c2a7f40f2c7b023965f928d61c051a1d7a4de5022 |
SSDEEP: | 768:qaW/f0XkPqmqSpGE/rVVqazDagivTaTaSoWlspMEDVuZ4KLMf80mjQWuH1LWI:y/fkkPXqCFHDa8atL0ufoQlHpW |
TLSH: | 74332981B8819613C6D422BBFB6E418D336567A8D2DF73039E226F107796C6F0EA7711 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(.........................................................x%..........Q.td..................................-...L."....,..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 51408 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xb2fc | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x133ac | 0xb3ac | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x133c0 | 0xb3c0 | 0x111c | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1c4e0 | 0xc4e0 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1c4e8 | 0xc4e8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1c4f4 | 0xc4f4 | 0x39c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1c890 | 0xc890 | 0x21c8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc890 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xc4dc | 0xc4dc | 6.0777 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xc4e0 | 0x1c4e0 | 0x1c4e0 | 0x3b0 | 0x2578 | 3.2308 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:54:46.296214104 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 17:54:51.671575069 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 25, 2024 17:54:52.951276064 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 25, 2024 17:55:07.029438972 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 17:55:17.267952919 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 25, 2024 17:55:23.411129951 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 25, 2024 17:55:47.983681917 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 17:56:08.460907936 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:54:44.738243103 CET | 45273 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:45.224425077 CET | 53 | 45273 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:45.225958109 CET | 49582 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:45.360270023 CET | 53 | 49582 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:45.361468077 CET | 37714 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:45.495239973 CET | 53 | 37714 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:45.496682882 CET | 49735 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:45.630415916 CET | 53 | 49735 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:45.632165909 CET | 47035 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:45.774842024 CET | 53 | 47035 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:45.776320934 CET | 36238 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:45.910495043 CET | 53 | 36238 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:45.911636114 CET | 51706 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:46.053194046 CET | 53 | 51706 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:46.054317951 CET | 56529 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:46.193706036 CET | 53 | 56529 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:46.194858074 CET | 49975 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:46.336699009 CET | 53 | 49975 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:46.337872028 CET | 37704 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:46.479379892 CET | 53 | 37704 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:49.482609034 CET | 52395 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:49.610631943 CET | 53 | 52395 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:49.611660004 CET | 54578 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:49.740246058 CET | 53 | 54578 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:49.741379976 CET | 45207 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:49.866250992 CET | 53 | 45207 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:49.867480993 CET | 47801 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:49.997354984 CET | 53 | 47801 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:49.998800993 CET | 35222 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:50.139096022 CET | 53 | 35222 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:50.140281916 CET | 55771 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:50.276309967 CET | 53 | 55771 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:50.277647972 CET | 34239 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:50.411582947 CET | 53 | 34239 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:50.412837029 CET | 55498 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:50.547311068 CET | 53 | 55498 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:50.548819065 CET | 38863 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:50.690625906 CET | 53 | 38863 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:50.691891909 CET | 47018 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:50.826533079 CET | 53 | 47018 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:58.828624964 CET | 39791 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:58.962996960 CET | 53 | 39791 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:58.964225054 CET | 49563 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.086690903 CET | 53 | 49563 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.087765932 CET | 57203 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.213150978 CET | 53 | 57203 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.214483976 CET | 55065 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.338011980 CET | 53 | 55065 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.339504957 CET | 42065 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.464673996 CET | 53 | 42065 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.466399908 CET | 53046 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.608495951 CET | 53 | 53046 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.610399008 CET | 42811 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.744539976 CET | 53 | 42811 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.745987892 CET | 38138 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:54:59.879791975 CET | 53 | 38138 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:54:59.881655931 CET | 33701 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:00.015693903 CET | 53 | 33701 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:00.017704964 CET | 60949 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:00.151911020 CET | 53 | 60949 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.157191038 CET | 48043 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:01.280210972 CET | 53 | 48043 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.281876087 CET | 42494 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:01.413212061 CET | 53 | 42494 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.415102959 CET | 45776 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:01.544580936 CET | 53 | 45776 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.546160936 CET | 41559 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:01.674240112 CET | 53 | 41559 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.675939083 CET | 45992 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:01.799201012 CET | 53 | 45992 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.800853968 CET | 35269 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:01.942900896 CET | 53 | 35269 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:01.944308043 CET | 45950 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:02.085216045 CET | 53 | 45950 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:02.086684942 CET | 35809 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:02.221028090 CET | 53 | 35809 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:02.222811937 CET | 50887 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:02.356656075 CET | 53 | 50887 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:02.358570099 CET | 55635 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:02.492554903 CET | 53 | 55635 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:12.496805906 CET | 38252 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:12.623298883 CET | 53 | 38252 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:12.624743938 CET | 35323 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:12.747900009 CET | 53 | 35323 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:12.749293089 CET | 41864 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:12.883444071 CET | 53 | 41864 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:12.884861946 CET | 55266 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.008301973 CET | 53 | 55266 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:13.009941101 CET | 57396 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.144820929 CET | 53 | 57396 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:13.146353960 CET | 57391 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.280251026 CET | 53 | 57391 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:13.281701088 CET | 47936 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.415385962 CET | 53 | 47936 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:13.416980982 CET | 34222 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.552212000 CET | 53 | 34222 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:13.553481102 CET | 33602 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.688149929 CET | 53 | 33602 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:13.689488888 CET | 33429 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:13.823551893 CET | 53 | 33429 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:17.827457905 CET | 36036 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:17.951019049 CET | 53 | 36036 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:17.952351093 CET | 48777 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.080502033 CET | 53 | 48777 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.081743956 CET | 33770 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.207859039 CET | 53 | 33770 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.209225893 CET | 48206 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.331650019 CET | 53 | 48206 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.332953930 CET | 43988 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.459786892 CET | 53 | 43988 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.461133003 CET | 56340 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.596240997 CET | 53 | 56340 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.597481012 CET | 58894 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.732202053 CET | 53 | 58894 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.733697891 CET | 33356 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:18.868177891 CET | 53 | 33356 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:18.869642019 CET | 45995 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:19.004271030 CET | 53 | 45995 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:19.005593061 CET | 42628 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:19.141881943 CET | 53 | 42628 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.145433903 CET | 48026 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:26.279094934 CET | 53 | 48026 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.280785084 CET | 43497 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:26.405715942 CET | 53 | 43497 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.407757998 CET | 45443 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:26.543201923 CET | 53 | 45443 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.544939041 CET | 36775 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:26.668636084 CET | 53 | 36775 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.670413971 CET | 40896 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:26.796550035 CET | 53 | 40896 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.798377037 CET | 36594 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:26.935465097 CET | 53 | 36594 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:26.937161922 CET | 52769 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:27.072169065 CET | 53 | 52769 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:27.073815107 CET | 59724 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:27.209116936 CET | 53 | 59724 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:27.210848093 CET | 58690 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:27.348117113 CET | 53 | 58690 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:27.349742889 CET | 43105 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:27.488765001 CET | 53 | 43105 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:28.493006945 CET | 57673 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:28.615391970 CET | 53 | 57673 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:28.616718054 CET | 33941 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:28.740938902 CET | 53 | 33941 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:28.742635012 CET | 32985 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:28.876848936 CET | 53 | 32985 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:28.878668070 CET | 35619 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.001225948 CET | 53 | 35619 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:29.002727985 CET | 47651 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.125428915 CET | 53 | 47651 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:29.126609087 CET | 33546 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.262260914 CET | 53 | 33546 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:29.263972044 CET | 40639 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.546891928 CET | 53 | 40639 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:29.548491955 CET | 58847 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.684065104 CET | 53 | 58847 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:29.685508966 CET | 34284 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.827212095 CET | 53 | 34284 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:29.828686953 CET | 38226 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:29.963109970 CET | 53 | 38226 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:36.966649055 CET | 55081 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.089585066 CET | 53 | 55081 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.091020107 CET | 48968 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.213484049 CET | 53 | 48968 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.214493990 CET | 58459 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.337877035 CET | 53 | 58459 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.339493036 CET | 38275 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.463768005 CET | 53 | 38275 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.464894056 CET | 59872 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.590348005 CET | 53 | 59872 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.591701031 CET | 34802 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.726470947 CET | 53 | 34802 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.727910042 CET | 42901 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.862456083 CET | 53 | 42901 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.863405943 CET | 45887 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:37.997179031 CET | 53 | 45887 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:37.998433113 CET | 58626 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:38.132534027 CET | 53 | 58626 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:38.133944035 CET | 44397 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:38.267817020 CET | 53 | 44397 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:41.271123886 CET | 54682 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:41.393564939 CET | 53 | 54682 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:41.394948006 CET | 48312 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:41.532952070 CET | 53 | 48312 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:41.534358978 CET | 56305 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:41.665724039 CET | 53 | 56305 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:41.667052031 CET | 38993 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:41.795367002 CET | 53 | 38993 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:41.796814919 CET | 55631 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:41.930001974 CET | 53 | 55631 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:41.931898117 CET | 34508 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:42.071074963 CET | 53 | 34508 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:42.072525024 CET | 53520 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:42.206655025 CET | 53 | 53520 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:42.208034039 CET | 43831 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:42.341876984 CET | 53 | 43831 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:42.342849016 CET | 32882 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:42.483649969 CET | 53 | 32882 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:42.484977961 CET | 59808 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:42.630650043 CET | 53 | 59808 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:49.633553028 CET | 50829 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:49.765810966 CET | 53 | 50829 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:49.767333031 CET | 37892 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:49.904356956 CET | 53 | 37892 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:49.905922890 CET | 51575 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.028326035 CET | 53 | 51575 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.029987097 CET | 35678 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.155520916 CET | 53 | 35678 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.157125950 CET | 41461 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.279444933 CET | 53 | 41461 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.281286955 CET | 52801 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.415479898 CET | 53 | 52801 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.417273998 CET | 59857 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.552716017 CET | 53 | 59857 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.554280996 CET | 53037 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.693619013 CET | 53 | 53037 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.695501089 CET | 53474 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.829394102 CET | 53 | 53474 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:50.831186056 CET | 36918 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:50.969119072 CET | 53 | 36918 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:52.973608017 CET | 52278 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:53.293803930 CET | 53 | 52278 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:53.295483112 CET | 35767 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:53.418703079 CET | 53 | 35767 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:53.420273066 CET | 48446 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:53.554455996 CET | 53 | 48446 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:53.556037903 CET | 43504 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:53.679367065 CET | 53 | 43504 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:53.681027889 CET | 42858 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:53.812736988 CET | 53 | 42858 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:53.814505100 CET | 37945 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:54.204499006 CET | 53 | 37945 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:54.206245899 CET | 58217 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:54.347764969 CET | 53 | 58217 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:54.349545002 CET | 46282 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:54.487073898 CET | 53 | 46282 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:54.488871098 CET | 36117 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:54.622761965 CET | 53 | 36117 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:55:54.624743938 CET | 52344 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:55:54.758559942 CET | 53 | 52344 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:03.761929035 CET | 53694 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:03.895721912 CET | 53 | 53694 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:03.896938086 CET | 58036 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.022305965 CET | 53 | 58036 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.023673058 CET | 53798 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.146341085 CET | 53 | 53798 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.147739887 CET | 57216 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.275568962 CET | 53 | 57216 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.276885986 CET | 39014 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.399462938 CET | 53 | 39014 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.400897026 CET | 60652 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.536473036 CET | 53 | 60652 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.537892103 CET | 38859 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.677175999 CET | 53 | 38859 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.678596973 CET | 53172 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.812504053 CET | 53 | 53172 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.813946009 CET | 42689 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:04.948529005 CET | 53 | 42689 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:04.949968100 CET | 36873 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:05.084341049 CET | 53 | 36873 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.087763071 CET | 56945 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.221190929 CET | 53 | 56945 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.222896099 CET | 56506 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.345654964 CET | 53 | 56506 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.347073078 CET | 59075 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.474936962 CET | 53 | 59075 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.476213932 CET | 46658 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.598680019 CET | 53 | 46658 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.599893093 CET | 54871 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.722184896 CET | 53 | 54871 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.723027945 CET | 41685 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.858838081 CET | 53 | 41685 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.860148907 CET | 58075 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:13.993978977 CET | 53 | 58075 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:13.994852066 CET | 45761 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:14.134371042 CET | 53 | 45761 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:14.135138035 CET | 59122 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:14.269622087 CET | 53 | 59122 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:14.270797968 CET | 56599 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:14.409710884 CET | 53 | 56599 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:24.412067890 CET | 55253 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:24.534862041 CET | 53 | 55253 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:24.536149979 CET | 33419 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:24.670300961 CET | 53 | 33419 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:24.671643972 CET | 42778 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:24.794045925 CET | 53 | 42778 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:24.795275927 CET | 47159 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:24.917685986 CET | 53 | 47159 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:24.918905973 CET | 56327 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:25.041214943 CET | 53 | 56327 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:25.042547941 CET | 36198 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:25.177231073 CET | 53 | 36198 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:25.178798914 CET | 54390 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:25.312623024 CET | 53 | 54390 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:25.314419031 CET | 50102 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:25.448610067 CET | 53 | 50102 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:25.450314999 CET | 59964 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:25.587693930 CET | 53 | 59964 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:25.589195013 CET | 47210 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:25.723434925 CET | 53 | 47210 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:28.727490902 CET | 44498 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:28.867871046 CET | 53 | 44498 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:28.868875980 CET | 36514 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.008568048 CET | 53 | 36514 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.009563923 CET | 42217 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.131861925 CET | 53 | 42217 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.133008957 CET | 39876 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.256643057 CET | 53 | 39876 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.258023977 CET | 35384 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.381110907 CET | 53 | 35384 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.381906986 CET | 59513 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.521066904 CET | 53 | 59513 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.521996021 CET | 42550 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.656068087 CET | 53 | 42550 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.657026052 CET | 54388 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.791131020 CET | 53 | 54388 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.791997910 CET | 42696 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:29.928981066 CET | 53 | 42696 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:29.929908991 CET | 53802 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:30.063891888 CET | 53 | 53802 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.066871881 CET | 41946 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.189332962 CET | 53 | 41946 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.190424919 CET | 60142 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.318348885 CET | 53 | 60142 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.319350958 CET | 33586 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.449103117 CET | 53 | 33586 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.449932098 CET | 57339 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.572530031 CET | 53 | 57339 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.573565960 CET | 36139 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.701311111 CET | 53 | 36139 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.702632904 CET | 56558 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.836450100 CET | 53 | 56558 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.837969065 CET | 54711 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:31.977710962 CET | 53 | 54711 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:31.978929996 CET | 40350 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:32.120764971 CET | 53 | 40350 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:32.121994019 CET | 54490 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:32.257736921 CET | 53 | 54490 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:32.259002924 CET | 56625 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:32.398530006 CET | 53 | 56625 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:35.401468992 CET | 34114 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:35.528521061 CET | 53 | 34114 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:35.529896975 CET | 54793 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:35.663665056 CET | 53 | 54793 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:35.664788008 CET | 48682 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:35.787502050 CET | 53 | 48682 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:35.788254976 CET | 58336 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:35.914002895 CET | 53 | 58336 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:35.914652109 CET | 49672 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:36.041451931 CET | 53 | 49672 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:36.042331934 CET | 43999 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:36.178622007 CET | 53 | 43999 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:36.180026054 CET | 59819 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:36.315978050 CET | 53 | 59819 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:36.317111015 CET | 58254 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:36.456290960 CET | 53 | 58254 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:36.457505941 CET | 44161 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:36.591098070 CET | 53 | 44161 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:36.591804981 CET | 41091 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:36.726032019 CET | 53 | 41091 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:40.729933023 CET | 36758 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:40.855062008 CET | 53 | 36758 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:40.856400013 CET | 42298 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:40.981678009 CET | 53 | 42298 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:40.983144045 CET | 33075 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.105509043 CET | 53 | 33075 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.107068062 CET | 47843 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.229798079 CET | 53 | 47843 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.231184006 CET | 52402 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.365689039 CET | 53 | 52402 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.367253065 CET | 50542 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.512540102 CET | 53 | 50542 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.513978004 CET | 33578 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.649641991 CET | 53 | 33578 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.651045084 CET | 47832 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.795250893 CET | 53 | 47832 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.796941042 CET | 43922 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:41.941006899 CET | 53 | 43922 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:41.942388058 CET | 43344 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:42.076852083 CET | 53 | 43344 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:50.079840899 CET | 44938 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:50.202642918 CET | 53 | 44938 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:50.204020977 CET | 53539 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:50.335649014 CET | 53 | 53539 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:50.336975098 CET | 38216 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:56:50.462018967 CET | 53 | 38216 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:56:50.463337898 CET | 41020 | 53 | 192.168.2.23 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:54:44.738243103 CET | 192.168.2.23 | 8.8.8.8 | 0xb64d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.225958109 CET | 192.168.2.23 | 8.8.8.8 | 0xb64d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.361468077 CET | 192.168.2.23 | 8.8.8.8 | 0xb64d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.496682882 CET | 192.168.2.23 | 8.8.8.8 | 0xb64d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.632165909 CET | 192.168.2.23 | 8.8.8.8 | 0xb64d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.776320934 CET | 192.168.2.23 | 8.8.8.8 | 0xc8fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.911636114 CET | 192.168.2.23 | 8.8.8.8 | 0xc8fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.054317951 CET | 192.168.2.23 | 8.8.8.8 | 0xc8fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.194858074 CET | 192.168.2.23 | 8.8.8.8 | 0xc8fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.337872028 CET | 192.168.2.23 | 8.8.8.8 | 0xc8fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.140281916 CET | 192.168.2.23 | 8.8.8.8 | 0x564e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.277647972 CET | 192.168.2.23 | 8.8.8.8 | 0x564e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.412837029 CET | 192.168.2.23 | 8.8.8.8 | 0x564e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.548819065 CET | 192.168.2.23 | 8.8.8.8 | 0x564e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.691891909 CET | 192.168.2.23 | 8.8.8.8 | 0x564e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.466399908 CET | 192.168.2.23 | 8.8.8.8 | 0x3716 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.610399008 CET | 192.168.2.23 | 8.8.8.8 | 0x3716 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.745987892 CET | 192.168.2.23 | 8.8.8.8 | 0x3716 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.881655931 CET | 192.168.2.23 | 8.8.8.8 | 0x3716 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:00.017704964 CET | 192.168.2.23 | 8.8.8.8 | 0x3716 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:01.800853968 CET | 192.168.2.23 | 8.8.8.8 | 0x835 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:01.944308043 CET | 192.168.2.23 | 8.8.8.8 | 0x835 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.086684942 CET | 192.168.2.23 | 8.8.8.8 | 0x835 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.222811937 CET | 192.168.2.23 | 8.8.8.8 | 0x835 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.358570099 CET | 192.168.2.23 | 8.8.8.8 | 0x835 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.146353960 CET | 192.168.2.23 | 8.8.8.8 | 0xe2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.281701088 CET | 192.168.2.23 | 8.8.8.8 | 0xe2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.416980982 CET | 192.168.2.23 | 8.8.8.8 | 0xe2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.553481102 CET | 192.168.2.23 | 8.8.8.8 | 0xe2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.689488888 CET | 192.168.2.23 | 8.8.8.8 | 0xe2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.461133003 CET | 192.168.2.23 | 8.8.8.8 | 0xef2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.597481012 CET | 192.168.2.23 | 8.8.8.8 | 0xef2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.733697891 CET | 192.168.2.23 | 8.8.8.8 | 0xef2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.869642019 CET | 192.168.2.23 | 8.8.8.8 | 0xef2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:19.005593061 CET | 192.168.2.23 | 8.8.8.8 | 0xef2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:26.798377037 CET | 192.168.2.23 | 8.8.8.8 | 0xac4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:26.937161922 CET | 192.168.2.23 | 8.8.8.8 | 0xac4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.073815107 CET | 192.168.2.23 | 8.8.8.8 | 0xac4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.210848093 CET | 192.168.2.23 | 8.8.8.8 | 0xac4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.349742889 CET | 192.168.2.23 | 8.8.8.8 | 0xac4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.126609087 CET | 192.168.2.23 | 8.8.8.8 | 0x384b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.263972044 CET | 192.168.2.23 | 8.8.8.8 | 0x384b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.548491955 CET | 192.168.2.23 | 8.8.8.8 | 0x384b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.685508966 CET | 192.168.2.23 | 8.8.8.8 | 0x384b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.828686953 CET | 192.168.2.23 | 8.8.8.8 | 0x384b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.591701031 CET | 192.168.2.23 | 8.8.8.8 | 0x37e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.727910042 CET | 192.168.2.23 | 8.8.8.8 | 0x37e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.863405943 CET | 192.168.2.23 | 8.8.8.8 | 0x37e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.998433113 CET | 192.168.2.23 | 8.8.8.8 | 0x37e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:38.133944035 CET | 192.168.2.23 | 8.8.8.8 | 0x37e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:41.931898117 CET | 192.168.2.23 | 8.8.8.8 | 0xde85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.072525024 CET | 192.168.2.23 | 8.8.8.8 | 0xde85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.208034039 CET | 192.168.2.23 | 8.8.8.8 | 0xde85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.342849016 CET | 192.168.2.23 | 8.8.8.8 | 0xde85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.484977961 CET | 192.168.2.23 | 8.8.8.8 | 0xde85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.281286955 CET | 192.168.2.23 | 8.8.8.8 | 0x60f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.417273998 CET | 192.168.2.23 | 8.8.8.8 | 0x60f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.554280996 CET | 192.168.2.23 | 8.8.8.8 | 0x60f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.695501089 CET | 192.168.2.23 | 8.8.8.8 | 0x60f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.831186056 CET | 192.168.2.23 | 8.8.8.8 | 0x60f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:53.814505100 CET | 192.168.2.23 | 8.8.8.8 | 0xdac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.206245899 CET | 192.168.2.23 | 8.8.8.8 | 0xdac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.349545002 CET | 192.168.2.23 | 8.8.8.8 | 0xdac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.488871098 CET | 192.168.2.23 | 8.8.8.8 | 0xdac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.624743938 CET | 192.168.2.23 | 8.8.8.8 | 0xdac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.400897026 CET | 192.168.2.23 | 8.8.8.8 | 0x915b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.537892103 CET | 192.168.2.23 | 8.8.8.8 | 0x915b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.678596973 CET | 192.168.2.23 | 8.8.8.8 | 0x915b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.813946009 CET | 192.168.2.23 | 8.8.8.8 | 0x915b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.949968100 CET | 192.168.2.23 | 8.8.8.8 | 0x915b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:13.723027945 CET | 192.168.2.23 | 8.8.8.8 | 0x60bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:13.860148907 CET | 192.168.2.23 | 8.8.8.8 | 0x60bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:13.994852066 CET | 192.168.2.23 | 8.8.8.8 | 0x60bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:14.135138035 CET | 192.168.2.23 | 8.8.8.8 | 0x60bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:14.270797968 CET | 192.168.2.23 | 8.8.8.8 | 0x60bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.042547941 CET | 192.168.2.23 | 8.8.8.8 | 0x3647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.178798914 CET | 192.168.2.23 | 8.8.8.8 | 0x3647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.314419031 CET | 192.168.2.23 | 8.8.8.8 | 0x3647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.450314999 CET | 192.168.2.23 | 8.8.8.8 | 0x3647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.589195013 CET | 192.168.2.23 | 8.8.8.8 | 0x3647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.381906986 CET | 192.168.2.23 | 8.8.8.8 | 0x1f12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.521996021 CET | 192.168.2.23 | 8.8.8.8 | 0x1f12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.657026052 CET | 192.168.2.23 | 8.8.8.8 | 0x1f12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.791997910 CET | 192.168.2.23 | 8.8.8.8 | 0x1f12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.929908991 CET | 192.168.2.23 | 8.8.8.8 | 0x1f12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:31.702632904 CET | 192.168.2.23 | 8.8.8.8 | 0x3d41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:31.837969065 CET | 192.168.2.23 | 8.8.8.8 | 0x3d41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:31.978929996 CET | 192.168.2.23 | 8.8.8.8 | 0x3d41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:32.121994019 CET | 192.168.2.23 | 8.8.8.8 | 0x3d41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:32.259002924 CET | 192.168.2.23 | 8.8.8.8 | 0x3d41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.042331934 CET | 192.168.2.23 | 8.8.8.8 | 0xa9e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.180026054 CET | 192.168.2.23 | 8.8.8.8 | 0xa9e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.317111015 CET | 192.168.2.23 | 8.8.8.8 | 0xa9e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.457505941 CET | 192.168.2.23 | 8.8.8.8 | 0xa9e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.591804981 CET | 192.168.2.23 | 8.8.8.8 | 0xa9e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.367253065 CET | 192.168.2.23 | 8.8.8.8 | 0x8a6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.513978004 CET | 192.168.2.23 | 8.8.8.8 | 0x8a6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.651045084 CET | 192.168.2.23 | 8.8.8.8 | 0x8a6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.796941042 CET | 192.168.2.23 | 8.8.8.8 | 0x8a6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.942388058 CET | 192.168.2.23 | 8.8.8.8 | 0x8a6d | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:54:45.224425077 CET | 8.8.8.8 | 192.168.2.23 | 0xb64d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.360270023 CET | 8.8.8.8 | 192.168.2.23 | 0xb64d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.495239973 CET | 8.8.8.8 | 192.168.2.23 | 0xb64d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.630415916 CET | 8.8.8.8 | 192.168.2.23 | 0xb64d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.774842024 CET | 8.8.8.8 | 192.168.2.23 | 0xb64d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:45.910495043 CET | 8.8.8.8 | 192.168.2.23 | 0xc8fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.053194046 CET | 8.8.8.8 | 192.168.2.23 | 0xc8fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.193706036 CET | 8.8.8.8 | 192.168.2.23 | 0xc8fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.336699009 CET | 8.8.8.8 | 192.168.2.23 | 0xc8fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:46.479379892 CET | 8.8.8.8 | 192.168.2.23 | 0xc8fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.276309967 CET | 8.8.8.8 | 192.168.2.23 | 0x564e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.411582947 CET | 8.8.8.8 | 192.168.2.23 | 0x564e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.547311068 CET | 8.8.8.8 | 192.168.2.23 | 0x564e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.690625906 CET | 8.8.8.8 | 192.168.2.23 | 0x564e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:50.826533079 CET | 8.8.8.8 | 192.168.2.23 | 0x564e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.608495951 CET | 8.8.8.8 | 192.168.2.23 | 0x3716 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.744539976 CET | 8.8.8.8 | 192.168.2.23 | 0x3716 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:54:59.879791975 CET | 8.8.8.8 | 192.168.2.23 | 0x3716 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:00.015693903 CET | 8.8.8.8 | 192.168.2.23 | 0x3716 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:00.151911020 CET | 8.8.8.8 | 192.168.2.23 | 0x3716 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:01.942900896 CET | 8.8.8.8 | 192.168.2.23 | 0x835 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.085216045 CET | 8.8.8.8 | 192.168.2.23 | 0x835 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.221028090 CET | 8.8.8.8 | 192.168.2.23 | 0x835 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.356656075 CET | 8.8.8.8 | 192.168.2.23 | 0x835 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:02.492554903 CET | 8.8.8.8 | 192.168.2.23 | 0x835 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.280251026 CET | 8.8.8.8 | 192.168.2.23 | 0xe2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.415385962 CET | 8.8.8.8 | 192.168.2.23 | 0xe2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.552212000 CET | 8.8.8.8 | 192.168.2.23 | 0xe2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.688149929 CET | 8.8.8.8 | 192.168.2.23 | 0xe2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:13.823551893 CET | 8.8.8.8 | 192.168.2.23 | 0xe2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.596240997 CET | 8.8.8.8 | 192.168.2.23 | 0xef2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.732202053 CET | 8.8.8.8 | 192.168.2.23 | 0xef2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:18.868177891 CET | 8.8.8.8 | 192.168.2.23 | 0xef2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:19.004271030 CET | 8.8.8.8 | 192.168.2.23 | 0xef2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:19.141881943 CET | 8.8.8.8 | 192.168.2.23 | 0xef2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:26.935465097 CET | 8.8.8.8 | 192.168.2.23 | 0xac4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.072169065 CET | 8.8.8.8 | 192.168.2.23 | 0xac4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.209116936 CET | 8.8.8.8 | 192.168.2.23 | 0xac4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.348117113 CET | 8.8.8.8 | 192.168.2.23 | 0xac4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:27.488765001 CET | 8.8.8.8 | 192.168.2.23 | 0xac4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.262260914 CET | 8.8.8.8 | 192.168.2.23 | 0x384b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.546891928 CET | 8.8.8.8 | 192.168.2.23 | 0x384b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.684065104 CET | 8.8.8.8 | 192.168.2.23 | 0x384b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.827212095 CET | 8.8.8.8 | 192.168.2.23 | 0x384b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:29.963109970 CET | 8.8.8.8 | 192.168.2.23 | 0x384b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.726470947 CET | 8.8.8.8 | 192.168.2.23 | 0x37e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.862456083 CET | 8.8.8.8 | 192.168.2.23 | 0x37e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:37.997179031 CET | 8.8.8.8 | 192.168.2.23 | 0x37e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:38.132534027 CET | 8.8.8.8 | 192.168.2.23 | 0x37e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:38.267817020 CET | 8.8.8.8 | 192.168.2.23 | 0x37e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.071074963 CET | 8.8.8.8 | 192.168.2.23 | 0xde85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.206655025 CET | 8.8.8.8 | 192.168.2.23 | 0xde85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.341876984 CET | 8.8.8.8 | 192.168.2.23 | 0xde85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.483649969 CET | 8.8.8.8 | 192.168.2.23 | 0xde85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:42.630650043 CET | 8.8.8.8 | 192.168.2.23 | 0xde85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.415479898 CET | 8.8.8.8 | 192.168.2.23 | 0x60f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.552716017 CET | 8.8.8.8 | 192.168.2.23 | 0x60f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.693619013 CET | 8.8.8.8 | 192.168.2.23 | 0x60f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.829394102 CET | 8.8.8.8 | 192.168.2.23 | 0x60f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:50.969119072 CET | 8.8.8.8 | 192.168.2.23 | 0x60f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.204499006 CET | 8.8.8.8 | 192.168.2.23 | 0xdac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.347764969 CET | 8.8.8.8 | 192.168.2.23 | 0xdac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.487073898 CET | 8.8.8.8 | 192.168.2.23 | 0xdac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.622761965 CET | 8.8.8.8 | 192.168.2.23 | 0xdac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:55:54.758559942 CET | 8.8.8.8 | 192.168.2.23 | 0xdac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.536473036 CET | 8.8.8.8 | 192.168.2.23 | 0x915b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.677175999 CET | 8.8.8.8 | 192.168.2.23 | 0x915b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.812504053 CET | 8.8.8.8 | 192.168.2.23 | 0x915b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:04.948529005 CET | 8.8.8.8 | 192.168.2.23 | 0x915b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:05.084341049 CET | 8.8.8.8 | 192.168.2.23 | 0x915b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:13.858838081 CET | 8.8.8.8 | 192.168.2.23 | 0x60bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:13.993978977 CET | 8.8.8.8 | 192.168.2.23 | 0x60bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:14.134371042 CET | 8.8.8.8 | 192.168.2.23 | 0x60bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:14.269622087 CET | 8.8.8.8 | 192.168.2.23 | 0x60bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:14.409710884 CET | 8.8.8.8 | 192.168.2.23 | 0x60bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.177231073 CET | 8.8.8.8 | 192.168.2.23 | 0x3647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.312623024 CET | 8.8.8.8 | 192.168.2.23 | 0x3647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.448610067 CET | 8.8.8.8 | 192.168.2.23 | 0x3647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.587693930 CET | 8.8.8.8 | 192.168.2.23 | 0x3647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:25.723434925 CET | 8.8.8.8 | 192.168.2.23 | 0x3647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.521066904 CET | 8.8.8.8 | 192.168.2.23 | 0x1f12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.656068087 CET | 8.8.8.8 | 192.168.2.23 | 0x1f12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.791131020 CET | 8.8.8.8 | 192.168.2.23 | 0x1f12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:29.928981066 CET | 8.8.8.8 | 192.168.2.23 | 0x1f12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:30.063891888 CET | 8.8.8.8 | 192.168.2.23 | 0x1f12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:31.836450100 CET | 8.8.8.8 | 192.168.2.23 | 0x3d41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:31.977710962 CET | 8.8.8.8 | 192.168.2.23 | 0x3d41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:32.120764971 CET | 8.8.8.8 | 192.168.2.23 | 0x3d41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:32.257736921 CET | 8.8.8.8 | 192.168.2.23 | 0x3d41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:32.398530006 CET | 8.8.8.8 | 192.168.2.23 | 0x3d41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.178622007 CET | 8.8.8.8 | 192.168.2.23 | 0xa9e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.315978050 CET | 8.8.8.8 | 192.168.2.23 | 0xa9e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.456290960 CET | 8.8.8.8 | 192.168.2.23 | 0xa9e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.591098070 CET | 8.8.8.8 | 192.168.2.23 | 0xa9e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:36.726032019 CET | 8.8.8.8 | 192.168.2.23 | 0xa9e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.512540102 CET | 8.8.8.8 | 192.168.2.23 | 0x8a6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.649641991 CET | 8.8.8.8 | 192.168.2.23 | 0x8a6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.795250893 CET | 8.8.8.8 | 192.168.2.23 | 0x8a6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:41.941006899 CET | 8.8.8.8 | 192.168.2.23 | 0x8a6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:56:42.076852083 CET | 8.8.8.8 | 192.168.2.23 | 0x8a6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:54:43 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.arm5.elf |
Arguments: | /tmp/Aqua.arm5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:54:44 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |