Edit tour
Linux
Analysis Report
arc.elf
Overview
General Information
Sample name: | arc.elf |
Analysis ID: | 1583928 |
MD5: | ed06a2f6655c474787be66205448f867 |
SHA1: | c387de8a56a4557c5bcc7f7729b259e607a79713 |
SHA256: | 3577e6a74c88c22726bde4637855fa7cbb944fcda5e1b6b493ea4718cd6bf7ea |
Tags: | elfuser-abuse_ch |
Infos: | |
Errors
|
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583928 |
Start date and time: | 2025-01-03 21:27:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 10m 11s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arc.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/0@2/0 |
Cookbook Comments: |
|
- No process behavior to analyse as no analysis process or sample was found
- VT rate limit hit for: arc.elf
Command: | /tmp/arc.elf |
PID: | 5434 |
Exit Code: | 255 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | String: | ||
Source: | String: | ||
Source: | String: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Classification label: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | Direct Volume Access | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | ConnectBack | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.989403244114171 |
TrID: |
|
File name: | arc.elf |
File size: | 67'696 bytes |
MD5: | ed06a2f6655c474787be66205448f867 |
SHA1: | c387de8a56a4557c5bcc7f7729b259e607a79713 |
SHA256: | 3577e6a74c88c22726bde4637855fa7cbb944fcda5e1b6b493ea4718cd6bf7ea |
SHA512: | 7d300474992a0eb280017e570ce9c15ea2a004b3261ca8bcab507a7add7e68766faee08ecbe65156b3071f3552af06934802a7e6c2341f9498432f99a1b8739a |
SSDEEP: | 768:k5dRx0siKaoNAY67ureccWLV3THSEiAWDar7P0LM8IlFh5ZnfZRDniQb3:kbRqiNH6m5cKV3DDtKM8ClZRDniQb |
TLSH: | 8663C878D016716DE7E8B0B4F90310F62C010F54AAAC92C365CFB4F6EE68745AA4AF17 |
File Content Preview: | .ELF..............].........4...........4. ...(.........4...4...4.......................4...4...4................................................ ......D...D...D.......8........ ......T...T...T.......................H...H...H... ... ...........Q.td....... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 8 |
Section Header Offset: | 66816 |
Section Header Size: | 40 |
Number of Section Headers: | 22 |
Header String Table Index: | 21 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.interp | PROGBITS | 0x10134 | 0x134 | 0x14 | 0x0 | 0x2 | A | 0 | 0 | 1 |
.note.ABI-tag | NOTE | 0x10148 | 0x148 | 0x20 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.hash | HASH | 0x10168 | 0x168 | 0x198 | 0x4 | 0x2 | A | 4 | 0 | 4 |
.dynsym | DYNSYM | 0x10300 | 0x300 | 0x3f0 | 0x10 | 0x2 | A | 5 | 1 | 4 |
.dynstr | STRTAB | 0x106f0 | 0x6f0 | 0x1cd | 0x0 | 0x2 | A | 0 | 0 | 1 |
.rela.plt | RELA | 0x108c0 | 0x8c0 | 0x2c4 | 0xc | 0x42 | AI | 4 | 16 | 4 |
.init | PROGBITS | 0x10b84 | 0xb84 | 0x22 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.plt | PROGBITS | 0x10ba8 | 0xba8 | 0x2dc | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x10e84 | 0xe84 | 0xc600 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1d484 | 0xd484 | 0x16 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x1d49c | 0xd49c | 0xe34 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.eh_frame | PROGBITS | 0x1e2d0 | 0xe2d0 | 0x4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x21f44 | 0xff44 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x21f4c | 0xff4c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dynamic | DYNAMIC | 0x21f54 | 0xff54 | 0xa8 | 0x8 | 0x3 | WA | 5 | 0 | 4 |
.got.plt | PROGBITS | 0x21ffc | 0xfffc | 0xf8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x220f4 | 0x100f4 | 0x2f0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x223e4 | 0x103e4 | 0x98 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x103e4 | 0x43 | 0x1 | 0x30 | MS | 0 | 0 | 1 |
.ARC.attributes | <unknown> | 0x0 | 0x10427 | 0x30 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x10457 | 0xa9 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
PHDR | 0x34 | 0x10034 | 0x10034 | 0x100 | 0x100 | 2.5003 | 0x5 | R E | 0x4 | ||
INTERP | 0x134 | 0x10134 | 0x10134 | 0x14 | 0x14 | 3.6842 | 0x4 | R | 0x1 | /lib/ld-uClibc.so.0 | .interp |
LOAD | 0x0 | 0x10000 | 0x10000 | 0xe2d4 | 0xe2d4 | 6.4378 | 0x5 | R E | 0x2000 | .interp .note.ABI-tag .hash .dynsym .dynstr .rela.plt .init .plt .text .fini .rodata .eh_frame | |
LOAD | 0xff44 | 0x21f44 | 0x21f44 | 0x4a0 | 0x538 | 4.1143 | 0x6 | RW | 0x2000 | .ctors .dtors .dynamic .got.plt .data .bss | |
DYNAMIC | 0xff54 | 0x21f54 | 0x21f54 | 0xa8 | 0xa8 | 2.0058 | 0x6 | RW | 0x4 | .dynamic | |
NOTE | 0x148 | 0x10148 | 0x10148 | 0x20 | 0x20 | 1.4988 | 0x4 | R | 0x4 | .note.ABI-tag | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10 | ||
GNU_RELRO | 0xff44 | 0x21f44 | 0x21f44 | 0xbc | 0xbc | 2.1966 | 0x4 | R | 0x1 | .ctors .dtors .dynamic |
Type | Meta | Value | Tag |
---|---|---|---|
DT_NEEDED | sharedlib | libc.so.0 | 0x1 |
DT_INIT | value | 0x10b88 | 0xc |
DT_FINI | value | 0x1d488 | 0xd |
DT_HASH | value | 0x10168 | 0x4 |
DT_STRTAB | value | 0x106f0 | 0x5 |
DT_SYMTAB | value | 0x10300 | 0x6 |
DT_STRSZ | bytes | 461 | 0xa |
DT_SYMENT | bytes | 16 | 0xb |
DT_INIT | value | 0x10b88 | 0xc |
DT_FINI | value | 0x1d488 | 0xd |
DT_DEBUG | value | 0x0 | 0x15 |
DT_PLTGOT | value | 0x10ba8 | 0x3 |
DT_PLTRELSZ | bytes | 708 | 0x2 |
DT_PLTREL | pltrel | DT_RELA | 0x14 |
DT_JMPREL | value | 0x108c0 | 0x17 |
DT_NULL | value | 0x0 | 0x0 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.dynsym | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
__bss_start | .dynsym | 0x223e4 | 0 | NOTYPE | <unknown> | DEFAULT | 18 | ||
__errno_location | .dynsym | 0x10de8 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
__uClibc_main | .dynsym | 0x10d70 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
_edata | .dynsym | 0x223e4 | 0 | NOTYPE | <unknown> | DEFAULT | 17 | ||
_end | .dynsym | 0x2247c | 0 | NOTYPE | <unknown> | DEFAULT | 18 | ||
accept | .dynsym | 0x10c8c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
atoi | .dynsym | 0x10e00 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
bind | .dynsym | 0x10cc8 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
calloc | .dynsym | 0x10ca4 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
chdir | .dynsym | 0x10cec | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
clock | .dynsym | 0x10e24 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
close | .dynsym | 0x10e54 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
closedir | .dynsym | 0x10e3c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
connect | .dynsym | 0x10bd8 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
exit | .dynsym | 0x10df4 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
fcntl | .dynsym | 0x10e48 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
fork | .dynsym | 0x10d64 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
free | .dynsym | 0x10e60 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getpid | .dynsym | 0x10bfc | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getppid | .dynsym | 0x10dac | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getsockname | .dynsym | 0x10e78 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getsockopt | .dynsym | 0x10dd0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
htonl | .dynsym | 0x10d34 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
htons | .dynsym | 0x10ddc | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
inet_addr | .dynsym | 0x10cd4 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
inet_ntoa | .dynsym | 0x10da0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
ioctl | .dynsym | 0x10bc0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
kill | .dynsym | 0x10cbc | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
listen | .dynsym | 0x10d58 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
malloc | .dynsym | 0x10c2c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
memcpy | .dynsym | 0x10c14 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
memset | .dynsym | 0x10d7c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
ntohl | .dynsym | 0x10ce0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
ntohs | .dynsym | 0x10d94 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
open | .dynsym | 0x10e18 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
opendir | .dynsym | 0x10dc4 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
prctl | .dynsym | 0x10c08 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
rand | .dynsym | 0x10d04 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
read | .dynsym | 0x10d1c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
readdir | .dynsym | 0x10c68 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
readlink | .dynsym | 0x10c20 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
realloc | .dynsym | 0x10d4c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
recv | .dynsym | 0x10bcc | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
recvfrom | .dynsym | 0x10c44 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
rename | .dynsym | 0x10c98 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
select | .dynsym | 0x10c5c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
send | .dynsym | 0x10c80 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sendto | .dynsym | 0x10d40 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
setsid | .dynsym | 0x10e30 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
setsockopt | .dynsym | 0x10cf8 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sigaddset | .dynsym | 0x10c74 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sigemptyset | .dynsym | 0x10be4 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
signal | .dynsym | 0x10d10 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sigprocmask | .dynsym | 0x10e6c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sleep | .dynsym | 0x10c38 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
socket | .dynsym | 0x10c50 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
srand | .dynsym | 0x10d88 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
strlen | .dynsym | 0x10e0c | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
strncpy | .dynsym | 0x10d28 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
time | .dynsym | 0x10db8 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
usleep | .dynsym | 0x10bf0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
write | .dynsym | 0x10cb0 | 0 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 21:27:57.517134905 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Jan 3, 2025 21:28:28.492882013 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 21:30:31.227916956 CET | 59004 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:30:31.227962971 CET | 44217 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 3, 2025 21:30:31.234395027 CET | 53 | 59004 | 8.8.8.8 | 192.168.2.13 |
Jan 3, 2025 21:30:31.234600067 CET | 53 | 44217 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 3, 2025 21:30:31.227916956 CET | 192.168.2.13 | 8.8.8.8 | 0x6dcd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 3, 2025 21:30:31.227962971 CET | 192.168.2.13 | 8.8.8.8 | 0xa8f | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 3, 2025 21:30:31.234395027 CET | 8.8.8.8 | 192.168.2.13 | 0x6dcd | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Jan 3, 2025 21:30:31.234395027 CET | 8.8.8.8 | 192.168.2.13 | 0x6dcd | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |