Linux
Analysis Report
sync.arm6.elf
Overview
General Information
Detection
Score: | 72 |
Range: | 0 - 100 |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1637903 |
Start date and time: | 2025-03-14 01:49:00 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 50s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.arm6.elf |
Detection: | MAL |
Classification: | mal72.evad.linELF@0/0@56/0 |
- VT rate limit hit for: dnsresolve.socialgains.cf
Command: | /tmp/sync.arm6.elf |
PID: | 5835 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Infect |
Standard Error: |
- system is lnxubuntu20
- sync.arm6.elf New Fork (PID: 5837, Parent: 5835)
- sync.arm6.elf New Fork (PID: 5839, Parent: 5837)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-14T01:50:56.584452+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.15 | 49146 | 1.0.0.1 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | Virustotal | Browse | ||
61% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | ANDROID/AVE.Agent.ichlg |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.44.232.40 | unknown | Canada | 16276 | OVHFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
142.44.232.40 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
OVHFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.110698015104038 |
TrID: |
|
File name: | sync.arm6.elf |
File size: | 78'148 bytes |
MD5: | 763335c9a6a7e85fe7bc75b1bd56cf05 |
SHA1: | 05b8d79b761b2578bdef44203858813052599e44 |
SHA256: | 94662d4748dcfa21e2efe876d1adaabd67eaae9c758cf18e36adc37c28c17db7 |
SHA512: | 061e37ab499596ea48e23253239193975a577fa3a5dcbb87d3d31eb9d5bd0a55b755cfaca65b9066b07f1871b0283d720cc164deb4b037d6fd2cb317b9912f20 |
SSDEEP: | 1536:tgnfxoKlKrKjK4K0KBq4WoMGSu7wIf1l4SaqPWF9IsiaZeCfFirAA5LY6/hH:woKlKrKjK4K0KBqRJu75naPZeCfFirAE |
TLSH: | 3F733B07F9C29A12C4C715B9FA9F114D33136BB9D3EE7213D9249FA037864EB0A76522 |
File Content Preview: | .ELF..............(.....T...4...........4. ...(.....................p...p................ ... ... ..h...<...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.h#....... ....-.@0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 77548 |
Section Header Size: | 40 |
Number of Section Headers: | 15 |
Header String Table Index: | 14 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xff8c | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1803c | 0x1003c | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x18050 | 0x10050 | 0x1b20 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.eh_frame | PROGBITS | 0x22000 | 0x12000 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.init_array | INIT_ARRAY | 0x22004 | 0x12004 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x22008 | 0x12008 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x2200c | 0x1200c | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x22010 | 0x12010 | 0x74 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x22084 | 0x12084 | 0x2e4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x22368 | 0x12368 | 0xa5d4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.comment | PROGBITS | 0x0 | 0x12368 | 0xafc | 0x0 | 0x0 | 0 | 0 | 1 | |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x12e64 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x12e74 | 0x75 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x11b70 | 0x11b70 | 6.1305 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x12000 | 0x22000 | 0x22000 | 0x368 | 0xa93c | 4.4578 | 0x6 | RW | 0x8000 | .eh_frame .init_array .fini_array .jcr .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-14T01:50:56.584452+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.15 | 49146 | 1.0.0.1 | 53 | UDP |
- Total Packets: 68
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 14, 2025 01:50:27.011154890 CET | 49280 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:50:27.015904903 CET | 61003 | 49280 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:50:27.015995026 CET | 49280 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:50:27.016288996 CET | 49280 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:50:27.021840096 CET | 61003 | 49280 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:50:48.398308992 CET | 61003 | 49280 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:50:48.398561954 CET | 49280 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:50:48.403232098 CET | 61003 | 49280 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:51:04.861219883 CET | 49282 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:04.866082907 CET | 61003 | 49282 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:51:04.866156101 CET | 49282 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:04.866198063 CET | 49282 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:04.870975018 CET | 61003 | 49282 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:51:26.210280895 CET | 61003 | 49282 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:51:26.210597992 CET | 49282 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:26.215352058 CET | 61003 | 49282 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:51:42.721229076 CET | 49284 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:42.726035118 CET | 61003 | 49284 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:51:42.726099968 CET | 49284 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:42.726111889 CET | 49284 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:51:42.730751991 CET | 61003 | 49284 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:52:04.118941069 CET | 61003 | 49284 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:52:04.119153023 CET | 49284 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:52:04.124159098 CET | 61003 | 49284 | 142.44.232.40 | 192.168.2.15 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 14, 2025 01:50:11.330774069 CET | 49926 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:11.346868992 CET | 53 | 49926 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:12.364917994 CET | 41925 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:50:12.380300999 CET | 53 | 41925 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:50:13.382404089 CET | 37358 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:13.397737026 CET | 53 | 37358 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:14.400023937 CET | 40158 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:14.414824963 CET | 53 | 40158 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:15.417546034 CET | 38887 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:15.445828915 CET | 53 | 38887 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:16.448457003 CET | 53618 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:16.583502054 CET | 53 | 53618 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:17.586515903 CET | 59364 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:17.602051973 CET | 53 | 59364 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:18.605071068 CET | 33096 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:18.623939037 CET | 53 | 33096 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:19.626918077 CET | 58437 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:50:19.651325941 CET | 53 | 58437 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:50:20.654148102 CET | 48430 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:50:20.787405014 CET | 53 | 48430 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:50:21.790050983 CET | 46725 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:50:21.804898024 CET | 53 | 46725 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:50:22.807286024 CET | 48934 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:50:22.831775904 CET | 53 | 48934 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:50:23.835192919 CET | 54210 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:50:23.959631920 CET | 53 | 54210 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:50:24.963473082 CET | 50309 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:24.979314089 CET | 53 | 50309 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:25.983117104 CET | 34833 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:50:26.007567883 CET | 53 | 34833 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:50:49.402638912 CET | 39137 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:50:49.426973104 CET | 53 | 39137 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:50:50.429579973 CET | 49698 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:50.445094109 CET | 53 | 49698 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:51.447546959 CET | 58733 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:51.475805044 CET | 53 | 58733 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:52.478363037 CET | 56134 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:50:52.503031969 CET | 53 | 56134 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:50:53.505985022 CET | 57119 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:50:53.531524897 CET | 53 | 57119 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:50:54.534471035 CET | 58789 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:54.563288927 CET | 53 | 58789 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:55.566438913 CET | 33609 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:55.582048893 CET | 53 | 33609 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:56.584451914 CET | 49146 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:50:56.723767042 CET | 53 | 49146 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:50:57.726233006 CET | 43920 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:57.740685940 CET | 53 | 43920 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:58.742763042 CET | 60132 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:50:58.758377075 CET | 53 | 60132 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:50:59.760263920 CET | 39288 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:50:59.775013924 CET | 53 | 39288 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:51:00.777256966 CET | 60617 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:00.801738977 CET | 53 | 60617 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:01.803781986 CET | 60531 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:51:01.818738937 CET | 53 | 60531 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:51:02.821471930 CET | 42056 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:51:02.836807966 CET | 53 | 42056 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:51:03.839355946 CET | 33251 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:51:03.859206915 CET | 53 | 33251 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:51:27.212996006 CET | 52485 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:27.237616062 CET | 53 | 52485 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:28.240186930 CET | 35894 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:28.344507933 CET | 53 | 35894 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:29.346868992 CET | 37263 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:51:29.362880945 CET | 53 | 37263 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:51:30.365159988 CET | 41961 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:51:30.381578922 CET | 53 | 41961 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:51:31.384208918 CET | 45821 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:51:31.399267912 CET | 53 | 45821 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:51:32.401475906 CET | 48438 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:51:32.416867971 CET | 53 | 48438 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:51:33.419363976 CET | 49936 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:33.444283962 CET | 53 | 49936 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:34.446671963 CET | 59142 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:34.471612930 CET | 53 | 59142 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:35.473839998 CET | 50461 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:51:35.488980055 CET | 53 | 50461 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:51:36.491041899 CET | 51540 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:51:36.506406069 CET | 53 | 51540 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:51:37.508369923 CET | 40523 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:51:37.523359060 CET | 53 | 40523 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:51:38.525892019 CET | 43668 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:51:38.542150974 CET | 53 | 43668 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:51:39.544377089 CET | 46009 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:39.569004059 CET | 53 | 46009 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:40.571136951 CET | 54113 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:40.595012903 CET | 53 | 54113 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:51:41.596935987 CET | 45616 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:51:41.719531059 CET | 53 | 45616 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:52:05.121510029 CET | 56025 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:52:05.242897034 CET | 53 | 56025 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:52:06.246588945 CET | 46013 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:52:06.367011070 CET | 53 | 46013 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:52:07.370496035 CET | 35578 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:52:07.395097017 CET | 53 | 35578 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:52:08.397411108 CET | 54774 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:52:08.415000916 CET | 53 | 54774 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:52:09.417049885 CET | 40485 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:52:09.432612896 CET | 53 | 40485 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:52:10.434705019 CET | 35430 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:52:10.449742079 CET | 53 | 35430 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:52:11.451813936 CET | 42609 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:52:11.553416967 CET | 53 | 42609 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:52:12.555788994 CET | 60874 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:52:12.570365906 CET | 53 | 60874 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:52:13.572410107 CET | 35810 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:52:13.587297916 CET | 53 | 35810 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:52:14.589845896 CET | 37917 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:52:14.607769966 CET | 53 | 37917 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:52:15.609940052 CET | 41158 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:52:15.730035067 CET | 53 | 41158 | 1.1.1.1 | 192.168.2.15 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 14, 2025 01:50:11.330774069 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:12.364917994 CET | 192.168.2.15 | 8.8.4.4 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:13.382404089 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:14.400023937 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:15.417546034 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:16.448457003 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:17.586515903 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:18.605071068 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:19.626918077 CET | 192.168.2.15 | 1.1.1.1 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:20.654148102 CET | 192.168.2.15 | 1.0.0.1 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:21.790050983 CET | 192.168.2.15 | 8.8.4.4 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:22.807286024 CET | 192.168.2.15 | 1.1.1.1 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:23.835192919 CET | 192.168.2.15 | 1.1.1.1 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:24.963473082 CET | 192.168.2.15 | 8.8.8.8 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:25.983117104 CET | 192.168.2.15 | 1.1.1.1 | 0xd6d3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:49.402638912 CET | 192.168.2.15 | 1.1.1.1 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:50.429579973 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:51.447546959 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:52.478363037 CET | 192.168.2.15 | 1.0.0.1 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:53.505985022 CET | 192.168.2.15 | 1.0.0.1 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:54.534471035 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:55.566438913 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:56.584451914 CET | 192.168.2.15 | 1.0.0.1 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:57.726233006 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:58.742763042 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:59.760263920 CET | 192.168.2.15 | 8.8.4.4 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:00.777256966 CET | 192.168.2.15 | 1.1.1.1 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:01.803781986 CET | 192.168.2.15 | 8.8.8.8 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:02.821471930 CET | 192.168.2.15 | 8.8.4.4 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:03.839355946 CET | 192.168.2.15 | 8.8.4.4 | 0x6544 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:27.212996006 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:28.240186930 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:29.346868992 CET | 192.168.2.15 | 8.8.8.8 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:30.365159988 CET | 192.168.2.15 | 8.8.8.8 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:31.384208918 CET | 192.168.2.15 | 8.8.8.8 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:32.401475906 CET | 192.168.2.15 | 8.8.8.8 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:33.419363976 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:34.446671963 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:35.473839998 CET | 192.168.2.15 | 8.8.4.4 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:36.491041899 CET | 192.168.2.15 | 8.8.8.8 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:37.508369923 CET | 192.168.2.15 | 8.8.4.4 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:38.525892019 CET | 192.168.2.15 | 8.8.4.4 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:39.544377089 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:40.571136951 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:41.596935987 CET | 192.168.2.15 | 1.1.1.1 | 0x8b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:05.121510029 CET | 192.168.2.15 | 1.1.1.1 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:06.246588945 CET | 192.168.2.15 | 1.1.1.1 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:07.370496035 CET | 192.168.2.15 | 1.0.0.1 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:08.397411108 CET | 192.168.2.15 | 8.8.8.8 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:09.417049885 CET | 192.168.2.15 | 8.8.4.4 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:10.434705019 CET | 192.168.2.15 | 8.8.4.4 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:11.451813936 CET | 192.168.2.15 | 1.1.1.1 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:12.555788994 CET | 192.168.2.15 | 8.8.4.4 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:13.572410107 CET | 192.168.2.15 | 8.8.4.4 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:14.589845896 CET | 192.168.2.15 | 8.8.8.8 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:15.609940052 CET | 192.168.2.15 | 1.1.1.1 | 0xd2ae | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 14, 2025 01:50:11.346868992 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:12.380300999 CET | 8.8.4.4 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:13.397737026 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:14.414824963 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:15.445828915 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:16.583502054 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:17.602051973 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:18.623939037 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:19.651325941 CET | 1.1.1.1 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:20.787405014 CET | 1.0.0.1 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:21.804898024 CET | 8.8.4.4 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:22.831775904 CET | 1.1.1.1 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:23.959631920 CET | 1.1.1.1 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:24.979314089 CET | 8.8.8.8 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:26.007567883 CET | 1.1.1.1 | 192.168.2.15 | 0xd6d3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:49.426973104 CET | 1.1.1.1 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:50.445094109 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:51.475805044 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:52.503031969 CET | 1.0.0.1 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:53.531524897 CET | 1.0.0.1 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:54.563288927 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:55.582048893 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:56.723767042 CET | 1.0.0.1 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:57.740685940 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:58.758377075 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:50:59.775013924 CET | 8.8.4.4 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:00.801738977 CET | 1.1.1.1 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:01.818738937 CET | 8.8.8.8 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:02.836807966 CET | 8.8.4.4 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:03.859206915 CET | 8.8.4.4 | 192.168.2.15 | 0x6544 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:27.237616062 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:28.344507933 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:29.362880945 CET | 8.8.8.8 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:30.381578922 CET | 8.8.8.8 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:31.399267912 CET | 8.8.8.8 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:32.416867971 CET | 8.8.8.8 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:33.444283962 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:34.471612930 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:35.488980055 CET | 8.8.4.4 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:36.506406069 CET | 8.8.8.8 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:37.523359060 CET | 8.8.4.4 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:38.542150974 CET | 8.8.4.4 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:39.569004059 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:40.595012903 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:51:41.719531059 CET | 1.1.1.1 | 192.168.2.15 | 0x8b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:05.242897034 CET | 1.1.1.1 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:06.367011070 CET | 1.1.1.1 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:07.395097017 CET | 1.0.0.1 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:08.415000916 CET | 8.8.8.8 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:09.432612896 CET | 8.8.4.4 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:10.449742079 CET | 8.8.4.4 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:11.553416967 CET | 1.1.1.1 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:12.570365906 CET | 8.8.4.4 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:13.587297916 CET | 8.8.4.4 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:14.607769966 CET | 8.8.8.8 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:52:15.730035067 CET | 1.1.1.1 | 192.168.2.15 | 0xd2ae | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 00:50:10 |
Start date (UTC): | 14/03/2025 |
Path: | /tmp/sync.arm6.elf |
Arguments: | /tmp/sync.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 00:50:10 |
Start date (UTC): | 14/03/2025 |
Path: | /tmp/sync.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 00:50:10 |
Start date (UTC): | 14/03/2025 |
Path: | /tmp/sync.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |