Linux
Analysis Report
sync.x86_64.elf
Overview
General Information
Sample name: | sync.x86_64.elf |
Analysis ID: | 1637907 |
MD5: | 241ded8bdad8ed7dafc043bcfe661cf6 |
SHA1: | e26eac9e7493246c22d640e6e6ccf8869cbb1b5f |
SHA256: | 41bbab78d046a23bd55e2527d6c2f70b333da7bedb8603128da72585d57e2d25 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 80 |
Range: | 0 - 100 |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1637907 |
Start date and time: | 2025-03-14 01:53:22 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.x86_64.elf |
Detection: | MAL |
Classification: | mal80.evad.linELF@0/0@55/0 |
- VT rate limit hit for: dnsresolve.socialgains.cf
Command: | /tmp/sync.x86_64.elf |
PID: | 5544 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Infect |
Standard Error: |
- system is lnxubuntu20
- sync.x86_64.elf New Fork (PID: 5545, Parent: 5544)
- sync.x86_64.elf New Fork (PID: 5546, Parent: 5545)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 1 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-14T01:54:55.656095+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.15 | 42622 | 1.1.1.1 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Virtualization/Sandbox Evasion | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
49% | Virustotal | Browse | ||
61% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Gafgyt.H |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.44.232.40 | unknown | Canada | 16276 | OVHFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
142.44.232.40 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
OVHFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.287375861399656 |
TrID: |
|
File name: | sync.x86_64.elf |
File size: | 55'856 bytes |
MD5: | 241ded8bdad8ed7dafc043bcfe661cf6 |
SHA1: | e26eac9e7493246c22d640e6e6ccf8869cbb1b5f |
SHA256: | 41bbab78d046a23bd55e2527d6c2f70b333da7bedb8603128da72585d57e2d25 |
SHA512: | 8bb2c14f3d262251cffa3419d8fd9f31bc1418b51b8e95803165ac3a238bd43bfadf8a031edd3298dd20e991247161ae6da4dbfcad58f0d5aabdf97d37352639 |
SSDEEP: | 1536:QqgDcqZIj1hPdX/DGnbsCv6uYDDTu82PJ:xgDcqZIBhBGbf6uyTu82PJ |
TLSH: | 13435B432551D0FCCAA9C2790A5FF066E533B27C1235B52A77E8EE5B298BD703F2A144 |
File Content Preview: | .ELF..............>.......@.....@...................@.8...@.......................@.......@.....0.......0.......................8.......8.P.....8.P.....8.......................Q.td....................................................H...._........H........ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 3 |
Section Header Offset: | 55216 |
Section Header Size: | 64 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x4000e8 | 0xe8 | 0x13 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x400100 | 0x100 | 0xb0f6 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x40b1f6 | 0xb1f6 | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x40b220 | 0xb220 | 0x2010 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x50d238 | 0xd238 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.dtors | PROGBITS | 0x50d248 | 0xd248 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.data | PROGBITS | 0x50d260 | 0xd260 | 0x510 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x50d780 | 0xd770 | 0xeba8 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xd770 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xd230 | 0xd230 | 6.3748 | 0x5 | R E | 0x100000 | .init .text .fini .rodata | |
LOAD | 0xd238 | 0x50d238 | 0x50d238 | 0x538 | 0xf0f0 | 2.8540 | 0x6 | RW | 0x100000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-14T01:54:55.656095+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.15 | 42622 | 1.1.1.1 | 53 | UDP |
- Total Packets: 67
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 14, 2025 01:54:27.808712006 CET | 49264 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:54:27.814251900 CET | 61003 | 49264 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:54:27.814344883 CET | 49264 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:54:27.814368963 CET | 49264 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:54:27.819020033 CET | 61003 | 49264 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:54:49.182979107 CET | 61003 | 49264 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:54:49.183226109 CET | 49264 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:54:49.187937021 CET | 61003 | 49264 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:55:05.979960918 CET | 49266 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:05.985963106 CET | 61003 | 49266 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:55:05.986035109 CET | 49266 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:05.986074924 CET | 49266 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:05.991672039 CET | 61003 | 49266 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:55:27.359569073 CET | 61003 | 49266 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:55:27.359949112 CET | 49266 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:27.364658117 CET | 61003 | 49266 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:55:44.452754021 CET | 49268 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:44.457542896 CET | 61003 | 49268 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:55:44.457638025 CET | 49268 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:44.457653046 CET | 49268 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:55:44.462280989 CET | 61003 | 49268 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:56:05.860555887 CET | 61003 | 49268 | 142.44.232.40 | 192.168.2.15 |
Mar 14, 2025 01:56:05.860759974 CET | 49268 | 61003 | 192.168.2.15 | 142.44.232.40 |
Mar 14, 2025 01:56:05.866235971 CET | 61003 | 49268 | 142.44.232.40 | 192.168.2.15 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 14, 2025 01:54:12.169549942 CET | 50539 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:12.184775114 CET | 53 | 50539 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:13.186839104 CET | 60521 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:54:13.201997995 CET | 53 | 60521 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:54:14.204493999 CET | 35256 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:54:14.233663082 CET | 53 | 35256 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:54:15.235979080 CET | 59564 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:54:15.250844955 CET | 53 | 59564 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:54:16.253148079 CET | 50102 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:16.382050037 CET | 53 | 50102 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:54:17.384964943 CET | 59868 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:54:17.490247011 CET | 53 | 59868 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:54:18.492921114 CET | 40897 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:18.521454096 CET | 53 | 40897 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:19.524081945 CET | 57375 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:19.550076962 CET | 53 | 57375 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:20.553004980 CET | 41382 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:20.568238020 CET | 53 | 41382 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:21.571022987 CET | 42101 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:21.586358070 CET | 53 | 42101 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:22.589314938 CET | 44500 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:22.604223013 CET | 53 | 44500 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:23.606839895 CET | 53171 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:23.622054100 CET | 53 | 53171 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:24.624651909 CET | 51373 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:24.641417027 CET | 53 | 51373 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:25.643940926 CET | 53918 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:25.672015905 CET | 53 | 53918 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:26.675185919 CET | 33100 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:26.806375980 CET | 53 | 33100 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:54:50.185368061 CET | 43674 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:54:50.362812996 CET | 53 | 43674 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:54:51.365225077 CET | 36184 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:51.390013933 CET | 53 | 36184 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:54:52.392463923 CET | 39552 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:54:52.420511961 CET | 53 | 39552 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:54:53.423085928 CET | 53576 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:54:53.525158882 CET | 53 | 53576 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:54:54.527772903 CET | 54791 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:54.653170109 CET | 53 | 54791 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:54:55.656095028 CET | 42622 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:55.681006908 CET | 53 | 42622 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:54:56.683870077 CET | 54332 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:56.708390951 CET | 53 | 54332 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:54:57.710118055 CET | 60898 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:54:57.740633011 CET | 53 | 60898 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:54:58.743367910 CET | 35076 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:54:58.758750916 CET | 53 | 35076 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:54:59.760597944 CET | 40099 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:54:59.784538984 CET | 53 | 40099 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:55:00.786925077 CET | 35307 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:55:00.803150892 CET | 53 | 35307 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:55:01.805994034 CET | 47135 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:55:01.832133055 CET | 53 | 47135 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:55:02.834203959 CET | 49960 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:55:02.935810089 CET | 53 | 49960 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:55:03.938136101 CET | 46322 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:55:03.956234932 CET | 53 | 46322 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:55:04.959144115 CET | 60807 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:55:04.977859020 CET | 53 | 60807 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:55:28.362565994 CET | 56211 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:55:28.499651909 CET | 53 | 56211 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:55:29.502710104 CET | 51901 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:55:29.527844906 CET | 53 | 51901 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:55:30.530277014 CET | 57088 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:55:30.648631096 CET | 53 | 57088 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:55:31.651665926 CET | 58621 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:55:31.771924019 CET | 53 | 58621 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:55:32.774636030 CET | 36863 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:55:32.790290117 CET | 53 | 36863 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:55:33.792912960 CET | 52771 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:55:33.819569111 CET | 53 | 52771 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:55:34.822784901 CET | 53873 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:55:34.837990046 CET | 53 | 53873 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:55:35.840691090 CET | 57133 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:55:35.980065107 CET | 53 | 57133 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:55:36.982672930 CET | 36549 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:55:36.998085022 CET | 53 | 36549 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:55:38.000761986 CET | 57970 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:55:38.027443886 CET | 53 | 57970 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:55:39.030584097 CET | 55705 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:55:39.148010969 CET | 53 | 55705 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:55:40.151029110 CET | 51701 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:55:40.166398048 CET | 53 | 51701 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:55:41.169296980 CET | 55286 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:55:41.307938099 CET | 53 | 55286 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:55:42.310892105 CET | 34802 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:55:42.433836937 CET | 53 | 34802 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:55:43.436714888 CET | 47948 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:55:43.451054096 CET | 53 | 47948 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:56:06.862760067 CET | 58159 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:56:06.877696991 CET | 53 | 58159 | 8.8.8.8 | 192.168.2.15 |
Mar 14, 2025 01:56:07.879395008 CET | 33405 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:56:07.997663975 CET | 53 | 33405 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:56:08.999494076 CET | 48350 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:56:09.015091896 CET | 53 | 48350 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:56:10.016946077 CET | 54063 | 53 | 192.168.2.15 | 1.1.1.1 |
Mar 14, 2025 01:56:10.135267019 CET | 53 | 54063 | 1.1.1.1 | 192.168.2.15 |
Mar 14, 2025 01:56:11.137156010 CET | 55826 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:56:11.241061926 CET | 53 | 55826 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:56:12.242815018 CET | 60932 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:56:12.258599997 CET | 53 | 60932 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:56:13.260971069 CET | 58154 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:56:13.275660038 CET | 53 | 58154 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:56:14.277990103 CET | 49899 | 53 | 192.168.2.15 | 1.0.0.1 |
Mar 14, 2025 01:56:14.398293018 CET | 53 | 49899 | 1.0.0.1 | 192.168.2.15 |
Mar 14, 2025 01:56:15.400233984 CET | 35177 | 53 | 192.168.2.15 | 8.8.4.4 |
Mar 14, 2025 01:56:15.417992115 CET | 53 | 35177 | 8.8.4.4 | 192.168.2.15 |
Mar 14, 2025 01:56:16.420159101 CET | 58644 | 53 | 192.168.2.15 | 8.8.8.8 |
Mar 14, 2025 01:56:16.435368061 CET | 53 | 58644 | 8.8.8.8 | 192.168.2.15 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 14, 2025 01:54:12.169549942 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:13.186839104 CET | 192.168.2.15 | 8.8.8.8 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:14.204493999 CET | 192.168.2.15 | 8.8.8.8 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:15.235979080 CET | 192.168.2.15 | 8.8.8.8 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:16.253148079 CET | 192.168.2.15 | 1.1.1.1 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:17.384964943 CET | 192.168.2.15 | 1.0.0.1 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:18.492921114 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:19.524081945 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:20.553004980 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:21.571022987 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:22.589314938 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:23.606839895 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:24.624651909 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:25.643940926 CET | 192.168.2.15 | 8.8.4.4 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:26.675185919 CET | 192.168.2.15 | 1.1.1.1 | 0xf0b0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:50.185368061 CET | 192.168.2.15 | 1.0.0.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:51.365225077 CET | 192.168.2.15 | 1.1.1.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:52.392463923 CET | 192.168.2.15 | 8.8.8.8 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:53.423085928 CET | 192.168.2.15 | 1.0.0.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:54.527772903 CET | 192.168.2.15 | 1.1.1.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:55.656095028 CET | 192.168.2.15 | 1.1.1.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:56.683870077 CET | 192.168.2.15 | 1.1.1.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:57.710118055 CET | 192.168.2.15 | 8.8.8.8 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:58.743367910 CET | 192.168.2.15 | 8.8.4.4 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:59.760597944 CET | 192.168.2.15 | 1.1.1.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:00.786925077 CET | 192.168.2.15 | 8.8.8.8 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:01.805994034 CET | 192.168.2.15 | 8.8.8.8 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:02.834203959 CET | 192.168.2.15 | 1.0.0.1 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:03.938136101 CET | 192.168.2.15 | 8.8.8.8 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:04.959144115 CET | 192.168.2.15 | 8.8.8.8 | 0x5313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:28.362565994 CET | 192.168.2.15 | 1.1.1.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:29.502710104 CET | 192.168.2.15 | 1.0.0.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:30.530277014 CET | 192.168.2.15 | 1.0.0.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:31.651665926 CET | 192.168.2.15 | 1.1.1.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:32.774636030 CET | 192.168.2.15 | 8.8.8.8 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:33.792912960 CET | 192.168.2.15 | 8.8.4.4 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:34.822784901 CET | 192.168.2.15 | 8.8.4.4 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:35.840691090 CET | 192.168.2.15 | 1.1.1.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:36.982672930 CET | 192.168.2.15 | 8.8.4.4 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:38.000761986 CET | 192.168.2.15 | 8.8.4.4 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:39.030584097 CET | 192.168.2.15 | 1.0.0.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:40.151029110 CET | 192.168.2.15 | 8.8.4.4 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:41.169296980 CET | 192.168.2.15 | 1.1.1.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:42.310892105 CET | 192.168.2.15 | 1.1.1.1 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:43.436714888 CET | 192.168.2.15 | 8.8.8.8 | 0x7191 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:06.862760067 CET | 192.168.2.15 | 8.8.8.8 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:07.879395008 CET | 192.168.2.15 | 1.1.1.1 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:08.999494076 CET | 192.168.2.15 | 8.8.4.4 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:10.016946077 CET | 192.168.2.15 | 1.1.1.1 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:11.137156010 CET | 192.168.2.15 | 1.0.0.1 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:12.242815018 CET | 192.168.2.15 | 8.8.4.4 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:13.260971069 CET | 192.168.2.15 | 8.8.4.4 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:14.277990103 CET | 192.168.2.15 | 1.0.0.1 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:15.400233984 CET | 192.168.2.15 | 8.8.4.4 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:16.420159101 CET | 192.168.2.15 | 8.8.8.8 | 0xc8f9 | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 14, 2025 01:54:12.184775114 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:13.201997995 CET | 8.8.8.8 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:14.233663082 CET | 8.8.8.8 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:15.250844955 CET | 8.8.8.8 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:16.382050037 CET | 1.1.1.1 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:17.490247011 CET | 1.0.0.1 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:18.521454096 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:19.550076962 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:20.568238020 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:21.586358070 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:22.604223013 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:23.622054100 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:24.641417027 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:25.672015905 CET | 8.8.4.4 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:26.806375980 CET | 1.1.1.1 | 192.168.2.15 | 0xf0b0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:50.362812996 CET | 1.0.0.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:51.390013933 CET | 1.1.1.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:52.420511961 CET | 8.8.8.8 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:53.525158882 CET | 1.0.0.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:54.653170109 CET | 1.1.1.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:55.681006908 CET | 1.1.1.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:56.708390951 CET | 1.1.1.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:57.740633011 CET | 8.8.8.8 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:58.758750916 CET | 8.8.4.4 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:54:59.784538984 CET | 1.1.1.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:00.803150892 CET | 8.8.8.8 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:01.832133055 CET | 8.8.8.8 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:02.935810089 CET | 1.0.0.1 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:03.956234932 CET | 8.8.8.8 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:04.977859020 CET | 8.8.8.8 | 192.168.2.15 | 0x5313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:28.499651909 CET | 1.1.1.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:29.527844906 CET | 1.0.0.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:30.648631096 CET | 1.0.0.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:31.771924019 CET | 1.1.1.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:32.790290117 CET | 8.8.8.8 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:33.819569111 CET | 8.8.4.4 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:34.837990046 CET | 8.8.4.4 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:35.980065107 CET | 1.1.1.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:36.998085022 CET | 8.8.4.4 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:38.027443886 CET | 8.8.4.4 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:39.148010969 CET | 1.0.0.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:40.166398048 CET | 8.8.4.4 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:41.307938099 CET | 1.1.1.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:42.433836937 CET | 1.1.1.1 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:55:43.451054096 CET | 8.8.8.8 | 192.168.2.15 | 0x7191 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:06.877696991 CET | 8.8.8.8 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:07.997663975 CET | 1.1.1.1 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:09.015091896 CET | 8.8.4.4 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:10.135267019 CET | 1.1.1.1 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:11.241061926 CET | 1.0.0.1 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:12.258599997 CET | 8.8.4.4 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:13.275660038 CET | 8.8.4.4 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:14.398293018 CET | 1.0.0.1 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:15.417992115 CET | 8.8.4.4 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 14, 2025 01:56:16.435368061 CET | 8.8.8.8 | 192.168.2.15 | 0xc8f9 | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 00:54:10 |
Start date (UTC): | 14/03/2025 |
Path: | /tmp/sync.x86_64.elf |
Arguments: | /tmp/sync.x86_64.elf |
File size: | 55856 bytes |
MD5 hash: | 241ded8bdad8ed7dafc043bcfe661cf6 |
Start time (UTC): | 00:54:10 |
Start date (UTC): | 14/03/2025 |
Path: | /tmp/sync.x86_64.elf |
Arguments: | - |
File size: | 55856 bytes |
MD5 hash: | 241ded8bdad8ed7dafc043bcfe661cf6 |
Start time (UTC): | 00:54:10 |
Start date (UTC): | 14/03/2025 |
Path: | /tmp/sync.x86_64.elf |
Arguments: | - |
File size: | 55856 bytes |
MD5 hash: | 241ded8bdad8ed7dafc043bcfe661cf6 |