Edit tour
Linux
Analysis Report
wkb86.elf
Overview
General Information
Detection
Mirai
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580764 |
Start date and time: | 2024-12-26 04:57:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | wkb86.elf |
Detection: | MAL |
Classification: | mal84.troj.evad.linELF@0/0@76/0 |
Command: | /tmp/wkb86.elf |
PID: | 6219 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Click to see the 6 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Z.A | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
raw.cardiacpure.ru | 178.215.238.25 | true | false | high | |
raw.cardiacpure.ru. [malformed] | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
178.215.238.25 | raw.cardiacpure.ru | Germany | 10753 | LVLT-10753US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
178.215.238.25 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
raw.cardiacpure.ru | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
LVLT-10753US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.838091512131536 |
TrID: |
|
File name: | wkb86.elf |
File size: | 103'048 bytes |
MD5: | 31d0d4b79753adc437547f277479f4f8 |
SHA1: | 4e230307e3a8b0bc13471f0d1de9491d3bafb005 |
SHA256: | 4e87eab796dccd9afac67edda8469ada7267c4fafecf174378168d351de38add |
SHA512: | 62d946ab8695571783798f2bb1346c71982e701a2361e602049a4d67753a8119068a337dff218e450648958c27359c27a06b20a7883d8c36f985814fb2534883 |
SSDEEP: | 3072:5BZPRgmCvADuJk3c2yJ6WnaZXtSOOzVK:zZZgVoKJkVJlOzV |
TLSH: | 7BA36CC4F247D8F6E85201703177FB339B32E1B91129DA83D7B99E369CA2941DA06A5C |
File Content Preview: | .ELF....................d...4...........4. ...(......................H...H...............H...........H.. ...........Q.td............................U..S.......'X...h....# ..[]...$.............U......=. ...t..5...................u........t....h............ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 102648 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0x12046 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x805a0f6 | 0x120f6 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x805a120 | 0x12120 | 0x2788 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x805d8ac | 0x148ac | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x805d8b8 | 0x148b8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x805d8e0 | 0x148e0 | 0x47d8 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x80620c0 | 0x190b8 | 0x490c | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0x190b8 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x148a8 | 0x148a8 | 6.5822 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x148ac | 0x805d8ac | 0x805d8ac | 0x480c | 0x9120 | 0.4335 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 26, 2024 04:57:45.990478039 CET | 38184 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:46.110204935 CET | 33966 | 38184 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:46.110280991 CET | 38184 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:46.110320091 CET | 38184 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:46.229841948 CET | 33966 | 38184 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:46.229887962 CET | 38184 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:46.349421978 CET | 33966 | 38184 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:47.244935036 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 26, 2024 04:57:47.374743938 CET | 33966 | 38184 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:47.374813080 CET | 38184 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:47.374871969 CET | 38184 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:48.600158930 CET | 38186 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:48.719871998 CET | 33966 | 38186 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:48.719921112 CET | 38186 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:48.719958067 CET | 38186 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:48.839560986 CET | 33966 | 38186 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:48.839751959 CET | 38186 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:57:48.959444046 CET | 33966 | 38186 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:57:52.618700981 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 26, 2024 04:57:54.154448032 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 26, 2024 04:58:08.488480091 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 26, 2024 04:58:18.727005005 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 26, 2024 04:58:24.870184898 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 26, 2024 04:58:31.652987957 CET | 33966 | 38186 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:31.653256893 CET | 38186 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:31.772814989 CET | 33966 | 38186 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:33.881465912 CET | 38188 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:34.001056910 CET | 33966 | 38188 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:34.001292944 CET | 38188 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:34.001292944 CET | 38188 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:34.121164083 CET | 33966 | 38188 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:34.121551037 CET | 38188 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:34.241055012 CET | 33966 | 38188 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:35.267498970 CET | 33966 | 38188 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:35.267915010 CET | 38188 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:35.267915964 CET | 38188 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:36.495459080 CET | 38190 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:36.615041018 CET | 33966 | 38190 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:36.615192890 CET | 38190 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:36.615426064 CET | 38190 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:36.734945059 CET | 33966 | 38190 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:36.735122919 CET | 38190 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:36.854736090 CET | 33966 | 38190 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:37.879290104 CET | 33966 | 38190 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:37.879648924 CET | 38190 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:37.879726887 CET | 38190 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:39.108160019 CET | 38192 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:39.227850914 CET | 33966 | 38192 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:39.228322029 CET | 38192 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:39.228446007 CET | 38192 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:39.348048925 CET | 33966 | 38192 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:39.348236084 CET | 38192 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:39.467901945 CET | 33966 | 38192 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:40.494712114 CET | 33966 | 38192 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:40.494802952 CET | 38192 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:40.494802952 CET | 38192 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:41.722310066 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:41.841897964 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:41.842016935 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:41.842113018 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:41.961584091 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:41.961682081 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:42.081298113 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:43.106430054 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:43.106611013 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:43.106611013 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:44.333316088 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:44.452852011 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:44.453166962 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:44.453264952 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:44.573055983 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:44.573393106 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:44.693268061 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:45.718444109 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:45.718714952 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:45.718914986 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:46.946182966 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:47.065742970 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:47.065988064 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:47.066091061 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:47.185775995 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:47.186186075 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:47.305684090 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:48.331243038 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:48.331356049 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:48.331527948 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:49.442713022 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 26, 2024 04:58:49.559946060 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:49.679429054 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:49.679493904 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:49.679531097 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:49.799108028 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:49.799407005 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:49.918927908 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:50.943969011 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:50.944133997 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:50.944164991 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:52.172106981 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:52.291665077 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:52.291812897 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:52.291892052 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:52.411473989 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:52.411731005 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:52.531568050 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:53.557205915 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:53.557493925 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:53.557563066 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:54.783540010 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:54.903126955 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:54.903215885 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:54.903292894 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:55.022731066 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:55.022908926 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:55.142378092 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:56.168713093 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:56.168876886 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:56.168898106 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:57.394854069 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:57.514504910 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:57.514674902 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:57.514674902 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:57.634218931 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:57.634260893 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:57.753777027 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:58.781986952 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:58:58.782201052 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:58:58.782231092 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:00.010543108 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:00.130249977 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:00.130516052 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:00.130516052 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:00.250247002 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:00.250380039 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:00.370016098 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:01.396739006 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:01.396989107 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:01.397082090 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:02.626223087 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:02.745798111 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:02.746010065 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:02.746089935 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:02.865760088 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:02.866103888 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:02.985707998 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:04.012038946 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:04.012310028 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:04.012408972 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:05.240830898 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:05.360532045 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:05.360635042 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:05.360894918 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:05.480487108 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:05.480756998 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:05.600466967 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:09.919962883 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 26, 2024 04:59:35.386538982 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:35.506280899 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 26, 2024 04:59:45.395167112 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 26, 2024 04:59:45.515199900 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 26, 2024 04:57:45.137545109 CET | 51701 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:45.377134085 CET | 53 | 51701 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:45.377336979 CET | 59748 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:45.499596119 CET | 53 | 59748 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:45.499906063 CET | 53181 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:45.622143984 CET | 53 | 53181 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:45.622574091 CET | 34989 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:45.745057106 CET | 53 | 34989 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:45.745146036 CET | 45728 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:45.867722034 CET | 53 | 45728 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:45.867830992 CET | 38492 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:45.990252018 CET | 53 | 38492 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:47.374886036 CET | 39636 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:47.497342110 CET | 53 | 39636 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:47.497453928 CET | 51876 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:47.619997025 CET | 53 | 51876 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:47.620080948 CET | 60115 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:47.742418051 CET | 53 | 60115 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:47.742611885 CET | 51842 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:47.864810944 CET | 53 | 51842 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:47.865103006 CET | 58621 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:47.987586975 CET | 53 | 58621 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:47.987675905 CET | 45649 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:48.110261917 CET | 53 | 45649 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:48.110342979 CET | 60101 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:48.232534885 CET | 53 | 60101 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:48.232601881 CET | 38079 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:48.354934931 CET | 53 | 38079 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:48.355149031 CET | 44172 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:48.477518082 CET | 53 | 44172 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:57:48.477699995 CET | 48146 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:57:48.600085974 CET | 53 | 48146 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:32.654176950 CET | 41601 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:32.776508093 CET | 53 | 41601 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:32.776891947 CET | 50460 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:32.899194956 CET | 53 | 50460 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:32.899544001 CET | 59016 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.021785021 CET | 53 | 59016 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.022073984 CET | 58488 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.144747972 CET | 53 | 58488 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.146239042 CET | 43016 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.268505096 CET | 53 | 43016 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.268709898 CET | 38836 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.390995026 CET | 53 | 38836 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.391238928 CET | 38171 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.513472080 CET | 53 | 38171 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.513822079 CET | 55368 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.636013985 CET | 53 | 55368 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.636404991 CET | 45053 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.758605003 CET | 53 | 45053 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:33.758723021 CET | 35783 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:33.880949974 CET | 53 | 35783 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:35.268006086 CET | 58214 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:35.390295982 CET | 53 | 58214 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:35.390897989 CET | 56215 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:35.513449907 CET | 53 | 56215 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:35.513731003 CET | 43711 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:35.636012077 CET | 53 | 43711 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:35.636435986 CET | 35612 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:35.758654118 CET | 53 | 35612 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:35.758830070 CET | 60096 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:35.881100893 CET | 53 | 60096 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:35.881597042 CET | 49328 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:36.003916979 CET | 53 | 49328 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:36.004199982 CET | 45430 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:36.126857042 CET | 53 | 45430 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:36.127305984 CET | 38019 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:36.249543905 CET | 53 | 38019 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:36.250037909 CET | 53604 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:36.372195959 CET | 53 | 53604 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:36.372678995 CET | 52612 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:36.494986057 CET | 53 | 52612 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:37.879777908 CET | 52265 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.002079964 CET | 53 | 52265 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.002649069 CET | 50733 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.125118971 CET | 53 | 50733 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.125634909 CET | 33379 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.247997046 CET | 53 | 33379 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.248292923 CET | 60807 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.370579958 CET | 53 | 60807 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.370718002 CET | 46958 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.492964029 CET | 53 | 46958 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.493277073 CET | 33237 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.615808010 CET | 53 | 33237 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.616295099 CET | 38834 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.738827944 CET | 53 | 38834 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.739459991 CET | 33403 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.861815929 CET | 53 | 33403 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.862138987 CET | 38461 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:38.984518051 CET | 53 | 38461 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:38.984831095 CET | 50105 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:39.107383966 CET | 53 | 50105 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:40.494863033 CET | 34465 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:40.617440939 CET | 53 | 34465 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:40.617645025 CET | 55736 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:40.740011930 CET | 53 | 55736 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:40.740616083 CET | 56994 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:40.862976074 CET | 53 | 56994 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:40.863241911 CET | 50329 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:40.985723972 CET | 53 | 50329 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:40.986183882 CET | 57036 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:41.108745098 CET | 53 | 57036 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:41.108994961 CET | 42038 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:41.231431961 CET | 53 | 42038 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:41.231831074 CET | 54197 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:41.354249954 CET | 53 | 54197 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:41.354772091 CET | 55696 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:41.476972103 CET | 53 | 55696 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:41.477392912 CET | 34008 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:41.599839926 CET | 53 | 34008 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:41.599986076 CET | 41368 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:41.722136021 CET | 53 | 41368 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.106663942 CET | 56771 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.229038954 CET | 53 | 56771 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.229321957 CET | 55264 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.351689100 CET | 53 | 55264 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.351890087 CET | 47455 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.474304914 CET | 53 | 47455 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.474461079 CET | 34456 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.596745014 CET | 53 | 34456 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.596973896 CET | 58778 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.719217062 CET | 53 | 58778 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.719635963 CET | 48985 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.842142105 CET | 53 | 48985 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.842330933 CET | 52291 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:43.964627028 CET | 53 | 52291 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:43.965102911 CET | 46196 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:44.087521076 CET | 53 | 46196 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:44.087842941 CET | 42667 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:44.210107088 CET | 53 | 42667 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:44.210589886 CET | 45567 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:44.332879066 CET | 53 | 45567 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:45.718939066 CET | 48744 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:45.841269016 CET | 53 | 48744 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:45.842000961 CET | 57192 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:45.964493036 CET | 53 | 57192 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:45.964711905 CET | 40428 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.087054014 CET | 53 | 40428 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.087471008 CET | 45447 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.209899902 CET | 53 | 45447 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.210294962 CET | 40870 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.332478046 CET | 53 | 40870 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.332921028 CET | 55570 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.455080032 CET | 53 | 55570 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.455589056 CET | 60694 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.577836037 CET | 53 | 60694 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.578195095 CET | 47587 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.700397015 CET | 53 | 47587 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.700886011 CET | 59838 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.823271990 CET | 53 | 59838 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:46.823631048 CET | 49582 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:46.945962906 CET | 53 | 49582 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:48.331541061 CET | 53220 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:48.453999996 CET | 53 | 53220 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:48.454299927 CET | 47415 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:48.577020884 CET | 53 | 47415 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:48.577632904 CET | 39114 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:48.700095892 CET | 53 | 39114 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:48.700695992 CET | 47087 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:48.823169947 CET | 53 | 47087 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:48.823610067 CET | 56996 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:48.945863008 CET | 53 | 56996 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:48.946261883 CET | 56094 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:49.068732023 CET | 53 | 56094 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:49.068922043 CET | 36954 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:49.191242933 CET | 53 | 36954 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:49.191718102 CET | 47566 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:49.314116955 CET | 53 | 47566 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:49.314578056 CET | 50360 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:49.437154055 CET | 53 | 50360 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:49.437321901 CET | 47968 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:49.559490919 CET | 53 | 47968 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:50.944199085 CET | 44307 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.066477060 CET | 53 | 44307 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.066720963 CET | 33702 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.189359903 CET | 53 | 33702 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.189708948 CET | 48557 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.312011003 CET | 53 | 48557 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.312284946 CET | 42888 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.434567928 CET | 53 | 42888 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.434798002 CET | 60673 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.557152033 CET | 53 | 60673 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.557399035 CET | 51978 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.679888964 CET | 53 | 51978 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.680469036 CET | 34417 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.803117990 CET | 53 | 34417 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.803581953 CET | 51094 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:51.926059008 CET | 53 | 51094 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:51.926486015 CET | 60043 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:52.048929930 CET | 53 | 60043 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:52.049418926 CET | 44579 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:52.171830893 CET | 53 | 44579 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:53.557689905 CET | 37939 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:53.680672884 CET | 53 | 37939 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:53.680800915 CET | 54863 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:53.803061962 CET | 53 | 54863 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:53.803303957 CET | 53718 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:53.925532103 CET | 53 | 53718 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:53.925679922 CET | 53506 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.048120975 CET | 53 | 53506 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:54.048381090 CET | 49235 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.170902967 CET | 53 | 49235 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:54.171106100 CET | 52819 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.293414116 CET | 53 | 52819 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:54.293509007 CET | 40886 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.415649891 CET | 53 | 40886 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:54.415868998 CET | 34042 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.538240910 CET | 53 | 34042 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:54.538542032 CET | 54416 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.660821915 CET | 53 | 54416 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:54.660938978 CET | 55719 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:54.783207893 CET | 53 | 55719 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.168950081 CET | 57775 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:56.291380882 CET | 53 | 57775 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.291696072 CET | 51750 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:56.414088964 CET | 53 | 51750 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.414262056 CET | 48821 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:56.536595106 CET | 53 | 48821 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.536796093 CET | 52177 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:56.659111977 CET | 53 | 52177 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.659393072 CET | 60728 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:56.781718016 CET | 53 | 60728 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.781912088 CET | 47066 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:56.904151917 CET | 53 | 47066 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:56.904510975 CET | 49848 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:57.026905060 CET | 53 | 49848 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:57.027026892 CET | 47640 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:57.149257898 CET | 53 | 47640 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:57.149408102 CET | 53761 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:57.271645069 CET | 53 | 53761 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:57.272051096 CET | 54324 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:57.394341946 CET | 53 | 54324 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:58.782283068 CET | 48608 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:58.906570911 CET | 53 | 48608 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:58.906687975 CET | 40996 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.028973103 CET | 53 | 40996 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.029234886 CET | 60305 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.151622057 CET | 53 | 60305 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.151803017 CET | 52697 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.274035931 CET | 53 | 52697 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.274344921 CET | 36150 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.396637917 CET | 53 | 36150 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.396984100 CET | 39198 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.519356966 CET | 53 | 39198 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.519742966 CET | 34776 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.641964912 CET | 53 | 34776 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.642191887 CET | 38390 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.764348984 CET | 53 | 38390 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.764542103 CET | 60614 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:58:59.886864901 CET | 53 | 60614 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:58:59.887173891 CET | 41428 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:00.010231018 CET | 53 | 41428 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:01.397121906 CET | 40329 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:01.519371033 CET | 53 | 40329 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:01.519680977 CET | 45778 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:01.642139912 CET | 53 | 45778 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:01.642570972 CET | 49894 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:01.764919043 CET | 53 | 49894 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:01.765165091 CET | 40460 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:01.887444019 CET | 53 | 40460 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:01.887763023 CET | 57300 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:02.010102034 CET | 53 | 57300 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:02.010605097 CET | 48369 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:02.135082960 CET | 53 | 48369 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:02.135426998 CET | 54912 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:02.257754087 CET | 53 | 54912 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:02.258019924 CET | 50291 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:02.380310059 CET | 53 | 50291 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:02.380740881 CET | 43862 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:02.503030062 CET | 53 | 43862 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:02.503344059 CET | 34678 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:02.625818968 CET | 53 | 34678 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.012458086 CET | 33560 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.134866953 CET | 53 | 33560 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.135126114 CET | 42003 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.257450104 CET | 53 | 42003 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.257723093 CET | 59520 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.380053043 CET | 53 | 59520 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.380393028 CET | 56336 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.502854109 CET | 53 | 56336 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.503272057 CET | 43974 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.625613928 CET | 53 | 43974 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.626079082 CET | 39110 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.748390913 CET | 53 | 39110 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.748999119 CET | 41207 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.871444941 CET | 53 | 41207 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.871865988 CET | 46006 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:04.994383097 CET | 53 | 46006 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:04.994748116 CET | 50679 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:05.117409945 CET | 53 | 50679 | 8.8.8.8 | 192.168.2.23 |
Dec 26, 2024 04:59:05.117765903 CET | 35717 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 26, 2024 04:59:05.240361929 CET | 53 | 35717 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 26, 2024 04:57:45.137545109 CET | 192.168.2.23 | 8.8.8.8 | 0x6ad8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 26, 2024 04:57:45.377336979 CET | 192.168.2.23 | 8.8.8.8 | 0x6d36 | Standard query (0) | 256 | 313 | false | |
Dec 26, 2024 04:57:45.499906063 CET | 192.168.2.23 | 8.8.8.8 | 0x6d36 | Standard query (0) | 256 | 313 | false | |
Dec 26, 2024 04:57:45.622574091 CET | 192.168.2.23 | 8.8.8.8 | 0x6d36 | Standard query (0) | 256 | 313 | false | |
Dec 26, 2024 04:57:45.745146036 CET | 192.168.2.23 | 8.8.8.8 | 0x6d36 | Standard query (0) | 256 | 313 | false | |
Dec 26, 2024 04:57:45.867830992 CET | 192.168.2.23 | 8.8.8.8 | 0x6d36 | Standard query (0) | 256 | 313 | false | |
Dec 26, 2024 04:57:47.987675905 CET | 192.168.2.23 | 8.8.8.8 | 0xf9ee | Standard query (0) | 256 | 316 | false | |
Dec 26, 2024 04:57:48.110342979 CET | 192.168.2.23 | 8.8.8.8 | 0xf9ee | Standard query (0) | 256 | 316 | false | |
Dec 26, 2024 04:57:48.232601881 CET | 192.168.2.23 | 8.8.8.8 | 0xf9ee | Standard query (0) | 256 | 316 | false | |
Dec 26, 2024 04:57:48.355149031 CET | 192.168.2.23 | 8.8.8.8 | 0xf9ee | Standard query (0) | 256 | 316 | false | |
Dec 26, 2024 04:57:48.477699995 CET | 192.168.2.23 | 8.8.8.8 | 0xf9ee | Standard query (0) | 256 | 316 | false | |
Dec 26, 2024 04:58:33.268709898 CET | 192.168.2.23 | 8.8.8.8 | 0x858f | Standard query (0) | 256 | 361 | false | |
Dec 26, 2024 04:58:33.391238928 CET | 192.168.2.23 | 8.8.8.8 | 0x858f | Standard query (0) | 256 | 361 | false | |
Dec 26, 2024 04:58:33.513822079 CET | 192.168.2.23 | 8.8.8.8 | 0x858f | Standard query (0) | 256 | 361 | false | |
Dec 26, 2024 04:58:33.636404991 CET | 192.168.2.23 | 8.8.8.8 | 0x858f | Standard query (0) | 256 | 361 | false | |
Dec 26, 2024 04:58:33.758723021 CET | 192.168.2.23 | 8.8.8.8 | 0x858f | Standard query (0) | 256 | 361 | false | |
Dec 26, 2024 04:58:35.881597042 CET | 192.168.2.23 | 8.8.8.8 | 0x2c95 | Standard query (0) | 256 | 364 | false | |
Dec 26, 2024 04:58:36.004199982 CET | 192.168.2.23 | 8.8.8.8 | 0x2c95 | Standard query (0) | 256 | 364 | false | |
Dec 26, 2024 04:58:36.127305984 CET | 192.168.2.23 | 8.8.8.8 | 0x2c95 | Standard query (0) | 256 | 364 | false | |
Dec 26, 2024 04:58:36.250037909 CET | 192.168.2.23 | 8.8.8.8 | 0x2c95 | Standard query (0) | 256 | 364 | false | |
Dec 26, 2024 04:58:36.372678995 CET | 192.168.2.23 | 8.8.8.8 | 0x2c95 | Standard query (0) | 256 | 364 | false | |
Dec 26, 2024 04:58:38.493277073 CET | 192.168.2.23 | 8.8.8.8 | 0x97c4 | Standard query (0) | 256 | 366 | false | |
Dec 26, 2024 04:58:38.616295099 CET | 192.168.2.23 | 8.8.8.8 | 0x97c4 | Standard query (0) | 256 | 366 | false | |
Dec 26, 2024 04:58:38.739459991 CET | 192.168.2.23 | 8.8.8.8 | 0x97c4 | Standard query (0) | 256 | 366 | false | |
Dec 26, 2024 04:58:38.862138987 CET | 192.168.2.23 | 8.8.8.8 | 0x97c4 | Standard query (0) | 256 | 366 | false | |
Dec 26, 2024 04:58:38.984831095 CET | 192.168.2.23 | 8.8.8.8 | 0x97c4 | Standard query (0) | 256 | 367 | false | |
Dec 26, 2024 04:58:41.108994961 CET | 192.168.2.23 | 8.8.8.8 | 0x2c3c | Standard query (0) | 256 | 369 | false | |
Dec 26, 2024 04:58:41.231831074 CET | 192.168.2.23 | 8.8.8.8 | 0x2c3c | Standard query (0) | 256 | 369 | false | |
Dec 26, 2024 04:58:41.354772091 CET | 192.168.2.23 | 8.8.8.8 | 0x2c3c | Standard query (0) | 256 | 369 | false | |
Dec 26, 2024 04:58:41.477392912 CET | 192.168.2.23 | 8.8.8.8 | 0x2c3c | Standard query (0) | 256 | 369 | false | |
Dec 26, 2024 04:58:41.599986076 CET | 192.168.2.23 | 8.8.8.8 | 0x2c3c | Standard query (0) | 256 | 369 | false | |
Dec 26, 2024 04:58:43.719635963 CET | 192.168.2.23 | 8.8.8.8 | 0x7a4 | Standard query (0) | 256 | 371 | false | |
Dec 26, 2024 04:58:43.842330933 CET | 192.168.2.23 | 8.8.8.8 | 0x7a4 | Standard query (0) | 256 | 371 | false | |
Dec 26, 2024 04:58:43.965102911 CET | 192.168.2.23 | 8.8.8.8 | 0x7a4 | Standard query (0) | 256 | 372 | false | |
Dec 26, 2024 04:58:44.087842941 CET | 192.168.2.23 | 8.8.8.8 | 0x7a4 | Standard query (0) | 256 | 372 | false | |
Dec 26, 2024 04:58:44.210589886 CET | 192.168.2.23 | 8.8.8.8 | 0x7a4 | Standard query (0) | 256 | 372 | false | |
Dec 26, 2024 04:58:46.332921028 CET | 192.168.2.23 | 8.8.8.8 | 0x3279 | Standard query (0) | 256 | 374 | false | |
Dec 26, 2024 04:58:46.455589056 CET | 192.168.2.23 | 8.8.8.8 | 0x3279 | Standard query (0) | 256 | 374 | false | |
Dec 26, 2024 04:58:46.578195095 CET | 192.168.2.23 | 8.8.8.8 | 0x3279 | Standard query (0) | 256 | 374 | false | |
Dec 26, 2024 04:58:46.700886011 CET | 192.168.2.23 | 8.8.8.8 | 0x3279 | Standard query (0) | 256 | 374 | false | |
Dec 26, 2024 04:58:46.823631048 CET | 192.168.2.23 | 8.8.8.8 | 0x3279 | Standard query (0) | 256 | 374 | false | |
Dec 26, 2024 04:58:48.946261883 CET | 192.168.2.23 | 8.8.8.8 | 0x803f | Standard query (0) | 256 | 377 | false | |
Dec 26, 2024 04:58:49.068922043 CET | 192.168.2.23 | 8.8.8.8 | 0x803f | Standard query (0) | 256 | 377 | false | |
Dec 26, 2024 04:58:49.191718102 CET | 192.168.2.23 | 8.8.8.8 | 0x803f | Standard query (0) | 256 | 377 | false | |
Dec 26, 2024 04:58:49.314578056 CET | 192.168.2.23 | 8.8.8.8 | 0x803f | Standard query (0) | 256 | 377 | false | |
Dec 26, 2024 04:58:49.437321901 CET | 192.168.2.23 | 8.8.8.8 | 0x803f | Standard query (0) | 256 | 377 | false | |
Dec 26, 2024 04:58:51.557399035 CET | 192.168.2.23 | 8.8.8.8 | 0xb6fc | Standard query (0) | 256 | 379 | false | |
Dec 26, 2024 04:58:51.680469036 CET | 192.168.2.23 | 8.8.8.8 | 0xb6fc | Standard query (0) | 256 | 379 | false | |
Dec 26, 2024 04:58:51.803581953 CET | 192.168.2.23 | 8.8.8.8 | 0xb6fc | Standard query (0) | 256 | 379 | false | |
Dec 26, 2024 04:58:51.926486015 CET | 192.168.2.23 | 8.8.8.8 | 0xb6fc | Standard query (0) | 256 | 380 | false | |
Dec 26, 2024 04:58:52.049418926 CET | 192.168.2.23 | 8.8.8.8 | 0xb6fc | Standard query (0) | 256 | 380 | false | |
Dec 26, 2024 04:58:54.171106100 CET | 192.168.2.23 | 8.8.8.8 | 0xac71 | Standard query (0) | 256 | 382 | false | |
Dec 26, 2024 04:58:54.293509007 CET | 192.168.2.23 | 8.8.8.8 | 0xac71 | Standard query (0) | 256 | 382 | false | |
Dec 26, 2024 04:58:54.415868998 CET | 192.168.2.23 | 8.8.8.8 | 0xac71 | Standard query (0) | 256 | 382 | false | |
Dec 26, 2024 04:58:54.538542032 CET | 192.168.2.23 | 8.8.8.8 | 0xac71 | Standard query (0) | 256 | 382 | false | |
Dec 26, 2024 04:58:54.660938978 CET | 192.168.2.23 | 8.8.8.8 | 0xac71 | Standard query (0) | 256 | 382 | false | |
Dec 26, 2024 04:58:56.781912088 CET | 192.168.2.23 | 8.8.8.8 | 0xb993 | Standard query (0) | 256 | 384 | false | |
Dec 26, 2024 04:58:56.904510975 CET | 192.168.2.23 | 8.8.8.8 | 0xb993 | Standard query (0) | 256 | 385 | false | |
Dec 26, 2024 04:58:57.027026892 CET | 192.168.2.23 | 8.8.8.8 | 0xb993 | Standard query (0) | 256 | 385 | false | |
Dec 26, 2024 04:58:57.149408102 CET | 192.168.2.23 | 8.8.8.8 | 0xb993 | Standard query (0) | 256 | 385 | false | |
Dec 26, 2024 04:58:57.272051096 CET | 192.168.2.23 | 8.8.8.8 | 0xb993 | Standard query (0) | 256 | 385 | false | |
Dec 26, 2024 04:58:59.396984100 CET | 192.168.2.23 | 8.8.8.8 | 0x1952 | Standard query (0) | 256 | 387 | false | |
Dec 26, 2024 04:58:59.519742966 CET | 192.168.2.23 | 8.8.8.8 | 0x1952 | Standard query (0) | 256 | 387 | false | |
Dec 26, 2024 04:58:59.642191887 CET | 192.168.2.23 | 8.8.8.8 | 0x1952 | Standard query (0) | 256 | 387 | false | |
Dec 26, 2024 04:58:59.764542103 CET | 192.168.2.23 | 8.8.8.8 | 0x1952 | Standard query (0) | 256 | 387 | false | |
Dec 26, 2024 04:58:59.887173891 CET | 192.168.2.23 | 8.8.8.8 | 0x1952 | Standard query (0) | 256 | 388 | false | |
Dec 26, 2024 04:59:02.010605097 CET | 192.168.2.23 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 256 | 390 | false | |
Dec 26, 2024 04:59:02.135426998 CET | 192.168.2.23 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 256 | 390 | false | |
Dec 26, 2024 04:59:02.258019924 CET | 192.168.2.23 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 256 | 390 | false | |
Dec 26, 2024 04:59:02.380740881 CET | 192.168.2.23 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 256 | 390 | false | |
Dec 26, 2024 04:59:02.503344059 CET | 192.168.2.23 | 8.8.8.8 | 0x3ca2 | Standard query (0) | 256 | 390 | false | |
Dec 26, 2024 04:59:04.626079082 CET | 192.168.2.23 | 8.8.8.8 | 0xf502 | Standard query (0) | 256 | 392 | false | |
Dec 26, 2024 04:59:04.748999119 CET | 192.168.2.23 | 8.8.8.8 | 0xf502 | Standard query (0) | 256 | 392 | false | |
Dec 26, 2024 04:59:04.871865988 CET | 192.168.2.23 | 8.8.8.8 | 0xf502 | Standard query (0) | 256 | 392 | false | |
Dec 26, 2024 04:59:04.994748116 CET | 192.168.2.23 | 8.8.8.8 | 0xf502 | Standard query (0) | 256 | 393 | false | |
Dec 26, 2024 04:59:05.117765903 CET | 192.168.2.23 | 8.8.8.8 | 0xf502 | Standard query (0) | 256 | 393 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 26, 2024 04:57:45.377134085 CET | 8.8.8.8 | 192.168.2.23 | 0x6ad8 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 03:57:44 |
Start date (UTC): | 26/12/2024 |
Path: | /tmp/wkb86.elf |
Arguments: | /tmp/wkb86.elf |
File size: | 103048 bytes |
MD5 hash: | 31d0d4b79753adc437547f277479f4f8 |
Start time (UTC): | 03:57:44 |
Start date (UTC): | 26/12/2024 |
Path: | /tmp/wkb86.elf |
Arguments: | - |
File size: | 103048 bytes |
MD5 hash: | 31d0d4b79753adc437547f277479f4f8 |
Start time (UTC): | 03:57:44 |
Start date (UTC): | 26/12/2024 |
Path: | /tmp/wkb86.elf |
Arguments: | - |
File size: | 103048 bytes |
MD5 hash: | 31d0d4b79753adc437547f277479f4f8 |