Linux
Analysis Report
sync.sh4.elf
Overview
General Information
Sample name: | sync.sh4.elf |
Analysis ID: | 1639338 |
MD5: | 10f94cf7ccfc5bf3283e1d46df8374fe |
SHA1: | 0978363e2cafb7c2048694fb43c749708291f5f2 |
SHA256: | 7041316d7b71b8d00b7ab092a4e8b19e4ed6658ddbe234cef9bf2d1520d22ef8 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1639338 |
Start date and time: | 2025-03-15 09:55:38 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 27s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.sh4.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@103/0 |
Command: | /tmp/sync.sh4.elf |
PID: | 6239 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | syncne |
Standard Error: |
- system is lnxubuntu20
- sync.sh4.elf New Fork (PID: 6241, Parent: 6239)
- sync.sh4.elf New Fork (PID: 6243, Parent: 6241)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-15T09:56:30.727173+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.23 | 36069 | 8.8.8.8 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
48% | Virustotal | Browse | ||
42% | ReversingLabs | Linux.Backdoor.Gafgyt |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.947886615914084 |
TrID: |
|
File name: | sync.sh4.elf |
File size: | 51'708 bytes |
MD5: | 10f94cf7ccfc5bf3283e1d46df8374fe |
SHA1: | 0978363e2cafb7c2048694fb43c749708291f5f2 |
SHA256: | 7041316d7b71b8d00b7ab092a4e8b19e4ed6658ddbe234cef9bf2d1520d22ef8 |
SHA512: | 88d4997774a08ca5d432e1eae237b92bb42cce1c9610a579eb1b712ab8aeefe13f8a6c5b420f1131fb72f55f032490155ab7fda878ef47279eef0aab37740c03 |
SSDEEP: | 1536:NCTCQMgMN2wDbtLNKwMMkN6sFG9KxTU3ajWPCBCIIf:0rMgMN2wDpLNKwMMkxpxzjWPuIf |
TLSH: | 94336B528D295E48C0A8E8F175705BBEE763A8495A9F5FE61923C22ED493ECDF0013F0 |
File Content Preview: | .ELF..............*.......@.4...l.......4. ...(...............@...@.8...8...............<...<.A.<.A.................Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 51308 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x30 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0xa880 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x40a960 | 0xa960 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40a984 | 0xa984 | 0x1ab4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x41c43c | 0xc43c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x41c444 | 0xc444 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x41c450 | 0xc450 | 0x3dc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x41c82c | 0xc82c | 0xa2ac | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc82c | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xc438 | 0xc438 | 7.0046 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xc43c | 0x41c43c | 0x41c43c | 0x3f0 | 0xa69c | 3.5722 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-15T09:56:30.727173+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.23 | 36069 | 8.8.8.8 | 53 | UDP |
- Total Packets: 134
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 15, 2025 09:56:23.981774092 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 15, 2025 09:56:29.356952906 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 15, 2025 09:56:30.380840063 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 15, 2025 09:56:39.191041946 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:39.195839882 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:39.195923090 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:39.196208954 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:39.200859070 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:40.904814959 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:40.905097961 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:40.909785986 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:45.482754946 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 15, 2025 09:56:55.721410036 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 15, 2025 09:56:57.646367073 CET | 39478 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:57.651227951 CET | 61003 | 39478 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:57.651309967 CET | 39478 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:57.651328087 CET | 39478 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:57.655940056 CET | 61003 | 39478 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:59.373585939 CET | 61003 | 39478 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:59.373752117 CET | 39478 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:56:59.378438950 CET | 61003 | 39478 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:56:59.816785097 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 15, 2025 09:57:16.155430079 CET | 39480 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:16.160095930 CET | 61003 | 39480 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:16.160171986 CET | 39480 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:16.160248041 CET | 39480 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:16.164856911 CET | 61003 | 39480 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:17.872689009 CET | 61003 | 39480 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:17.873012066 CET | 39480 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:17.877746105 CET | 61003 | 39480 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:26.437128067 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 15, 2025 09:57:34.635875940 CET | 39482 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:34.640640974 CET | 61003 | 39482 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:34.640693903 CET | 39482 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:34.640712023 CET | 39482 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:34.645314932 CET | 61003 | 39482 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:36.357176065 CET | 61003 | 39482 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:36.357516050 CET | 39482 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:36.362176895 CET | 61003 | 39482 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:53.456680059 CET | 39484 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:53.461410999 CET | 61003 | 39484 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:53.461481094 CET | 39484 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:53.461539030 CET | 39484 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:53.466193914 CET | 61003 | 39484 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:55.171744108 CET | 61003 | 39484 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:57:55.172144890 CET | 39484 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:57:55.176872969 CET | 61003 | 39484 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:58:12.045459986 CET | 39486 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:58:12.050251007 CET | 61003 | 39486 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:58:12.050313950 CET | 39486 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:58:12.050399065 CET | 39486 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:58:12.055043936 CET | 61003 | 39486 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:58:13.779786110 CET | 61003 | 39486 | 185.194.205.79 | 192.168.2.23 |
Mar 15, 2025 09:58:13.779990911 CET | 39486 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 15, 2025 09:58:13.784742117 CET | 61003 | 39486 | 185.194.205.79 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 15, 2025 09:56:23.446099043 CET | 46761 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:23.460745096 CET | 53 | 46761 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:24.478301048 CET | 48650 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:56:24.615483999 CET | 53 | 48650 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:56:25.617403030 CET | 60581 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:25.645935059 CET | 53 | 60581 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:26.648188114 CET | 57187 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:26.664638042 CET | 53 | 57187 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:27.666585922 CET | 33050 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:56:27.691353083 CET | 53 | 33050 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:56:28.693180084 CET | 42459 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:28.708512068 CET | 53 | 42459 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:29.710639954 CET | 40571 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:29.725523949 CET | 53 | 40571 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:30.727173090 CET | 36069 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:30.755563021 CET | 53 | 36069 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:31.757463932 CET | 60245 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:31.784074068 CET | 53 | 60245 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:32.785785913 CET | 58566 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:56:32.846827984 CET | 53 | 58566 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:56:33.849720955 CET | 41563 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:33.864576101 CET | 53 | 41563 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:34.866142035 CET | 36224 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:34.881109953 CET | 53 | 36224 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:35.883179903 CET | 55851 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:56:35.907691002 CET | 53 | 55851 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:56:36.910521984 CET | 37392 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:56:37.046020031 CET | 53 | 37392 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:56:38.048424006 CET | 56676 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:56:38.188400984 CET | 53 | 56676 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:56:41.906827927 CET | 42392 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:41.933634996 CET | 53 | 42392 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:42.936070919 CET | 34810 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:56:42.961196899 CET | 53 | 34810 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:56:43.963695049 CET | 47634 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:43.992193937 CET | 53 | 47634 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:44.994990110 CET | 53629 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:56:45.010574102 CET | 53 | 53629 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:56:46.013044119 CET | 58662 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:56:46.116403103 CET | 53 | 58662 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:56:47.118690968 CET | 58196 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:47.145615101 CET | 53 | 58196 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:48.148145914 CET | 52827 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:48.163623095 CET | 53 | 52827 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:49.165779114 CET | 56987 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:49.180460930 CET | 53 | 56987 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:50.183146000 CET | 46175 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:56:50.301822901 CET | 53 | 46175 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:56:51.304102898 CET | 44346 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:51.319050074 CET | 53 | 44346 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:52.321547031 CET | 57341 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:52.336568117 CET | 53 | 57341 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:53.338782072 CET | 39047 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:53.354166031 CET | 53 | 39047 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:54.357091904 CET | 40232 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:56:54.373378992 CET | 53 | 40232 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:56:55.376810074 CET | 50575 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:56:55.503587008 CET | 53 | 50575 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:56:56.506995916 CET | 46543 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:56:56.643867016 CET | 53 | 46543 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:00.376077890 CET | 36051 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:00.391532898 CET | 53 | 36051 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:01.393738031 CET | 56966 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:01.513906956 CET | 53 | 56966 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:02.516532898 CET | 60862 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:02.541966915 CET | 53 | 60862 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:03.544117928 CET | 38852 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:03.662574053 CET | 53 | 38852 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:04.665534019 CET | 40140 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:04.695257902 CET | 53 | 40140 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:05.698456049 CET | 43169 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:05.722795010 CET | 53 | 43169 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:06.726160049 CET | 46402 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:06.751168966 CET | 53 | 46402 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:07.753678083 CET | 48673 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:07.873447895 CET | 53 | 48673 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:08.876321077 CET | 40052 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:08.900785923 CET | 53 | 40052 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:09.903801918 CET | 54626 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:09.918911934 CET | 53 | 54626 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:10.921595097 CET | 52286 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:10.936325073 CET | 53 | 52286 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:11.939201117 CET | 42815 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:11.955115080 CET | 53 | 42815 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:12.958142042 CET | 43712 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:12.973179102 CET | 53 | 43712 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:13.976162910 CET | 47510 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:14.005168915 CET | 53 | 47510 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:15.008775949 CET | 33725 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:15.152816057 CET | 53 | 33725 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:18.875515938 CET | 42932 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:18.993237972 CET | 53 | 42932 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:19.996061087 CET | 36272 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:20.021884918 CET | 53 | 36272 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:21.024899006 CET | 38826 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:21.049734116 CET | 53 | 38826 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:22.052479029 CET | 38334 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:22.098551989 CET | 53 | 38334 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:23.101377964 CET | 59471 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:23.129549026 CET | 53 | 59471 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:24.132416010 CET | 38926 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:24.156719923 CET | 53 | 38926 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:25.159818888 CET | 41562 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:25.184580088 CET | 53 | 41562 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:26.187539101 CET | 42021 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:26.212316036 CET | 53 | 42021 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:27.215316057 CET | 60460 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:27.373728991 CET | 53 | 60460 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:28.376523018 CET | 47560 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:28.523435116 CET | 53 | 47560 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:29.526047945 CET | 35954 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:29.550494909 CET | 53 | 35954 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:30.553117037 CET | 39908 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:30.567964077 CET | 53 | 39908 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:31.570590973 CET | 35853 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:31.585886955 CET | 53 | 35853 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:32.588354111 CET | 52108 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:32.616966963 CET | 53 | 52108 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:33.619378090 CET | 36443 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:33.634397984 CET | 53 | 36443 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:37.359455109 CET | 44084 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:37.497591019 CET | 53 | 44084 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:38.500020981 CET | 40666 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:38.515775919 CET | 53 | 40666 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:39.518125057 CET | 41941 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:39.645077944 CET | 53 | 41941 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:40.647838116 CET | 54381 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:40.662731886 CET | 53 | 54381 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:41.665092945 CET | 57798 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:41.689547062 CET | 53 | 57798 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:42.691905975 CET | 33462 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:42.716738939 CET | 53 | 33462 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:43.719944954 CET | 34740 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:43.735019922 CET | 53 | 34740 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:44.737189054 CET | 40641 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:44.863118887 CET | 53 | 40641 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:45.864978075 CET | 60780 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:45.881393909 CET | 53 | 60780 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:46.883368969 CET | 50451 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:47.034081936 CET | 53 | 50451 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:48.036339045 CET | 40914 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:48.176103115 CET | 53 | 40914 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:49.179230928 CET | 60393 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:49.282325029 CET | 53 | 60393 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:50.285425901 CET | 49286 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:50.405096054 CET | 53 | 49286 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:57:51.407830954 CET | 41062 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:57:51.423403978 CET | 53 | 41062 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:57:52.426203966 CET | 36824 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:52.454854965 CET | 53 | 36824 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:56.174523115 CET | 36022 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:57:56.189821005 CET | 53 | 36022 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:57:57.192734957 CET | 46806 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:57.327090025 CET | 53 | 46806 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:58.329778910 CET | 51403 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:57:58.466273069 CET | 53 | 51403 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:57:59.468050957 CET | 37079 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:57:59.607435942 CET | 53 | 37079 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:58:00.609436989 CET | 56412 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:58:00.624403954 CET | 53 | 56412 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:58:01.626852989 CET | 51058 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:58:01.653366089 CET | 53 | 51058 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:58:02.655848980 CET | 50589 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:58:02.671120882 CET | 53 | 50589 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:58:03.673861980 CET | 35458 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:03.700122118 CET | 53 | 35458 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:04.703980923 CET | 58369 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:04.806065083 CET | 53 | 58369 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:05.809433937 CET | 55681 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:58:05.824112892 CET | 53 | 55681 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:58:06.827099085 CET | 60277 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:06.947691917 CET | 53 | 60277 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:07.951194048 CET | 55346 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:07.967200994 CET | 53 | 55346 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:58:08.970103979 CET | 46867 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:58:08.998092890 CET | 53 | 46867 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:58:10.001110077 CET | 45417 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:10.016021967 CET | 53 | 45417 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:58:11.018784046 CET | 59682 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 15, 2025 09:58:11.043494940 CET | 53 | 59682 | 1.1.1.1 | 192.168.2.23 |
Mar 15, 2025 09:58:14.781999111 CET | 35801 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:14.806513071 CET | 53 | 35801 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:15.808273077 CET | 53461 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:15.833084106 CET | 53 | 53461 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:16.835443974 CET | 38744 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:16.860317945 CET | 53 | 38744 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:17.862526894 CET | 53991 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:17.886804104 CET | 53 | 53991 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:18.889456987 CET | 47618 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:18.904355049 CET | 53 | 47618 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:58:19.906920910 CET | 58478 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:20.026516914 CET | 53 | 58478 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:21.029582977 CET | 35643 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:21.045305014 CET | 53 | 35643 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:58:22.047127962 CET | 48295 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:58:22.075656891 CET | 53 | 48295 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:58:23.077729940 CET | 33946 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:23.093264103 CET | 53 | 33946 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:58:24.095874071 CET | 58316 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 15, 2025 09:58:24.111303091 CET | 53 | 58316 | 8.8.4.4 | 192.168.2.23 |
Mar 15, 2025 09:58:25.113734961 CET | 40150 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 15, 2025 09:58:25.234018087 CET | 53 | 40150 | 1.0.0.1 | 192.168.2.23 |
Mar 15, 2025 09:58:26.236660004 CET | 47232 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:26.252113104 CET | 53 | 47232 | 8.8.8.8 | 192.168.2.23 |
Mar 15, 2025 09:58:27.254628897 CET | 60041 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 15, 2025 09:58:27.363795042 CET | 53 | 60041 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 15, 2025 09:56:23.446099043 CET | 192.168.2.23 | 8.8.4.4 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:24.478301048 CET | 192.168.2.23 | 1.1.1.1 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:25.617403030 CET | 192.168.2.23 | 8.8.8.8 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:26.648188114 CET | 192.168.2.23 | 8.8.4.4 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:27.666585922 CET | 192.168.2.23 | 1.0.0.1 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:28.693180084 CET | 192.168.2.23 | 8.8.8.8 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:29.710639954 CET | 192.168.2.23 | 8.8.4.4 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:30.727173090 CET | 192.168.2.23 | 8.8.8.8 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:31.757463932 CET | 192.168.2.23 | 8.8.8.8 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:32.785785913 CET | 192.168.2.23 | 1.0.0.1 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:33.849720955 CET | 192.168.2.23 | 8.8.8.8 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:34.866142035 CET | 192.168.2.23 | 8.8.8.8 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:35.883179903 CET | 192.168.2.23 | 1.1.1.1 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:36.910521984 CET | 192.168.2.23 | 1.0.0.1 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:38.048424006 CET | 192.168.2.23 | 1.1.1.1 | 0xa202 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:41.906827927 CET | 192.168.2.23 | 8.8.8.8 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:42.936070919 CET | 192.168.2.23 | 1.0.0.1 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:43.963695049 CET | 192.168.2.23 | 8.8.8.8 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:44.994990110 CET | 192.168.2.23 | 8.8.8.8 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:46.013044119 CET | 192.168.2.23 | 1.0.0.1 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:47.118690968 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:48.148145914 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:49.165779114 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:50.183146000 CET | 192.168.2.23 | 1.1.1.1 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:51.304102898 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:52.321547031 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:53.338782072 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:54.357091904 CET | 192.168.2.23 | 8.8.4.4 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:55.376810074 CET | 192.168.2.23 | 1.1.1.1 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:56.506995916 CET | 192.168.2.23 | 1.0.0.1 | 0x6d4f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:00.376077890 CET | 192.168.2.23 | 8.8.4.4 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:01.393738031 CET | 192.168.2.23 | 1.0.0.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:02.516532898 CET | 192.168.2.23 | 1.0.0.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:03.544117928 CET | 192.168.2.23 | 1.0.0.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:04.665534019 CET | 192.168.2.23 | 8.8.8.8 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:05.698456049 CET | 192.168.2.23 | 1.0.0.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:06.726160049 CET | 192.168.2.23 | 1.1.1.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:07.753678083 CET | 192.168.2.23 | 1.0.0.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:08.876321077 CET | 192.168.2.23 | 1.0.0.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:09.903801918 CET | 192.168.2.23 | 8.8.4.4 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:10.921595097 CET | 192.168.2.23 | 8.8.8.8 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:11.939201117 CET | 192.168.2.23 | 8.8.8.8 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:12.958142042 CET | 192.168.2.23 | 8.8.8.8 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:13.976162910 CET | 192.168.2.23 | 8.8.4.4 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:15.008775949 CET | 192.168.2.23 | 1.1.1.1 | 0xa701 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:18.875515938 CET | 192.168.2.23 | 1.0.0.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:19.996061087 CET | 192.168.2.23 | 1.1.1.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:21.024899006 CET | 192.168.2.23 | 1.1.1.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:22.052479029 CET | 192.168.2.23 | 8.8.4.4 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:23.101377964 CET | 192.168.2.23 | 8.8.4.4 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:24.132416010 CET | 192.168.2.23 | 1.1.1.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:25.159818888 CET | 192.168.2.23 | 1.0.0.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:26.187539101 CET | 192.168.2.23 | 1.1.1.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:27.215316057 CET | 192.168.2.23 | 1.1.1.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:28.376523018 CET | 192.168.2.23 | 1.0.0.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:29.526047945 CET | 192.168.2.23 | 1.1.1.1 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:30.553117037 CET | 192.168.2.23 | 8.8.4.4 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:31.570590973 CET | 192.168.2.23 | 8.8.8.8 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:32.588354111 CET | 192.168.2.23 | 8.8.4.4 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:33.619378090 CET | 192.168.2.23 | 8.8.4.4 | 0xaa76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:37.359455109 CET | 192.168.2.23 | 1.1.1.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:38.500020981 CET | 192.168.2.23 | 8.8.8.8 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:39.518125057 CET | 192.168.2.23 | 1.0.0.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:40.647838116 CET | 192.168.2.23 | 8.8.4.4 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:41.665092945 CET | 192.168.2.23 | 1.0.0.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:42.691905975 CET | 192.168.2.23 | 1.1.1.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:43.719944954 CET | 192.168.2.23 | 8.8.8.8 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:44.737189054 CET | 192.168.2.23 | 1.0.0.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:45.864978075 CET | 192.168.2.23 | 8.8.8.8 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:46.883368969 CET | 192.168.2.23 | 8.8.8.8 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:48.036339045 CET | 192.168.2.23 | 1.0.0.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:49.179230928 CET | 192.168.2.23 | 1.0.0.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:50.285425901 CET | 192.168.2.23 | 1.1.1.1 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:51.407830954 CET | 192.168.2.23 | 8.8.4.4 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:52.426203966 CET | 192.168.2.23 | 8.8.8.8 | 0xfb4c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:56.174523115 CET | 192.168.2.23 | 8.8.8.8 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:57.192734957 CET | 192.168.2.23 | 1.0.0.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:58.329778910 CET | 192.168.2.23 | 1.0.0.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:59.468050957 CET | 192.168.2.23 | 1.1.1.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:00.609436989 CET | 192.168.2.23 | 8.8.4.4 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:01.626852989 CET | 192.168.2.23 | 1.1.1.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:02.655848980 CET | 192.168.2.23 | 8.8.4.4 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:03.673861980 CET | 192.168.2.23 | 1.0.0.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:04.703980923 CET | 192.168.2.23 | 1.0.0.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:05.809433937 CET | 192.168.2.23 | 8.8.4.4 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:06.827099085 CET | 192.168.2.23 | 1.0.0.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:07.951194048 CET | 192.168.2.23 | 8.8.8.8 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:08.970103979 CET | 192.168.2.23 | 8.8.4.4 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:10.001110077 CET | 192.168.2.23 | 8.8.8.8 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:11.018784046 CET | 192.168.2.23 | 1.1.1.1 | 0xc96b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:14.781999111 CET | 192.168.2.23 | 1.0.0.1 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:15.808273077 CET | 192.168.2.23 | 1.0.0.1 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:16.835443974 CET | 192.168.2.23 | 1.0.0.1 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:17.862526894 CET | 192.168.2.23 | 1.0.0.1 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:18.889456987 CET | 192.168.2.23 | 8.8.8.8 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:19.906920910 CET | 192.168.2.23 | 1.0.0.1 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:21.029582977 CET | 192.168.2.23 | 8.8.8.8 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:22.047127962 CET | 192.168.2.23 | 8.8.4.4 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:23.077729940 CET | 192.168.2.23 | 8.8.8.8 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:24.095874071 CET | 192.168.2.23 | 8.8.4.4 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:25.113734961 CET | 192.168.2.23 | 1.0.0.1 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:26.236660004 CET | 192.168.2.23 | 8.8.8.8 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:27.254628897 CET | 192.168.2.23 | 8.8.8.8 | 0xa2be | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 15, 2025 09:56:23.460745096 CET | 8.8.4.4 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:24.615483999 CET | 1.1.1.1 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:25.645935059 CET | 8.8.8.8 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:26.664638042 CET | 8.8.4.4 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:27.691353083 CET | 1.0.0.1 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:28.708512068 CET | 8.8.8.8 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:29.725523949 CET | 8.8.4.4 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:30.755563021 CET | 8.8.8.8 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:31.784074068 CET | 8.8.8.8 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:32.846827984 CET | 1.0.0.1 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:33.864576101 CET | 8.8.8.8 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:34.881109953 CET | 8.8.8.8 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:35.907691002 CET | 1.1.1.1 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:37.046020031 CET | 1.0.0.1 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:38.188400984 CET | 1.1.1.1 | 192.168.2.23 | 0xa202 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:41.933634996 CET | 8.8.8.8 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:42.961196899 CET | 1.0.0.1 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:43.992193937 CET | 8.8.8.8 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:45.010574102 CET | 8.8.8.8 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:46.116403103 CET | 1.0.0.1 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:47.145615101 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:48.163623095 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:49.180460930 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:50.301822901 CET | 1.1.1.1 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:51.319050074 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:52.336568117 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:53.354166031 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:54.373378992 CET | 8.8.4.4 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:55.503587008 CET | 1.1.1.1 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:56:56.643867016 CET | 1.0.0.1 | 192.168.2.23 | 0x6d4f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:00.391532898 CET | 8.8.4.4 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:01.513906956 CET | 1.0.0.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:02.541966915 CET | 1.0.0.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:03.662574053 CET | 1.0.0.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:04.695257902 CET | 8.8.8.8 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:05.722795010 CET | 1.0.0.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:06.751168966 CET | 1.1.1.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:07.873447895 CET | 1.0.0.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:08.900785923 CET | 1.0.0.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:09.918911934 CET | 8.8.4.4 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:10.936325073 CET | 8.8.8.8 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:11.955115080 CET | 8.8.8.8 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:12.973179102 CET | 8.8.8.8 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:14.005168915 CET | 8.8.4.4 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:15.152816057 CET | 1.1.1.1 | 192.168.2.23 | 0xa701 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:18.993237972 CET | 1.0.0.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:20.021884918 CET | 1.1.1.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:21.049734116 CET | 1.1.1.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:22.098551989 CET | 8.8.4.4 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:23.129549026 CET | 8.8.4.4 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:24.156719923 CET | 1.1.1.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:25.184580088 CET | 1.0.0.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:26.212316036 CET | 1.1.1.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:27.373728991 CET | 1.1.1.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:28.523435116 CET | 1.0.0.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:29.550494909 CET | 1.1.1.1 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:30.567964077 CET | 8.8.4.4 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:31.585886955 CET | 8.8.8.8 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:32.616966963 CET | 8.8.4.4 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:33.634397984 CET | 8.8.4.4 | 192.168.2.23 | 0xaa76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:37.497591019 CET | 1.1.1.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:38.515775919 CET | 8.8.8.8 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:39.645077944 CET | 1.0.0.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:40.662731886 CET | 8.8.4.4 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:41.689547062 CET | 1.0.0.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:42.716738939 CET | 1.1.1.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:43.735019922 CET | 8.8.8.8 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:44.863118887 CET | 1.0.0.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:45.881393909 CET | 8.8.8.8 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:47.034081936 CET | 8.8.8.8 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:48.176103115 CET | 1.0.0.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:49.282325029 CET | 1.0.0.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:50.405096054 CET | 1.1.1.1 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:51.423403978 CET | 8.8.4.4 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:52.454854965 CET | 8.8.8.8 | 192.168.2.23 | 0xfb4c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:56.189821005 CET | 8.8.8.8 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:57.327090025 CET | 1.0.0.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:58.466273069 CET | 1.0.0.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:57:59.607435942 CET | 1.1.1.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:00.624403954 CET | 8.8.4.4 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:01.653366089 CET | 1.1.1.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:02.671120882 CET | 8.8.4.4 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:03.700122118 CET | 1.0.0.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:04.806065083 CET | 1.0.0.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:05.824112892 CET | 8.8.4.4 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:06.947691917 CET | 1.0.0.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:07.967200994 CET | 8.8.8.8 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:08.998092890 CET | 8.8.4.4 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:10.016021967 CET | 8.8.8.8 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:11.043494940 CET | 1.1.1.1 | 192.168.2.23 | 0xc96b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:14.806513071 CET | 1.0.0.1 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:15.833084106 CET | 1.0.0.1 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:16.860317945 CET | 1.0.0.1 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:17.886804104 CET | 1.0.0.1 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:18.904355049 CET | 8.8.8.8 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:20.026516914 CET | 1.0.0.1 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:21.045305014 CET | 8.8.8.8 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:22.075656891 CET | 8.8.4.4 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:23.093264103 CET | 8.8.8.8 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:24.111303091 CET | 8.8.4.4 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:25.234018087 CET | 1.0.0.1 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:26.252113104 CET | 8.8.8.8 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 15, 2025 09:58:27.363795042 CET | 8.8.8.8 | 192.168.2.23 | 0xa2be | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 08:56:22 |
Start date (UTC): | 15/03/2025 |
Path: | /tmp/sync.sh4.elf |
Arguments: | /tmp/sync.sh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 08:56:22 |
Start date (UTC): | 15/03/2025 |
Path: | /tmp/sync.sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 08:56:22 |
Start date (UTC): | 15/03/2025 |
Path: | /tmp/sync.sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |