Linux
Analysis Report
sync.superh.elf
Overview
General Information
Sample name: | sync.superh.elf |
Analysis ID: | 1642582 |
MD5: | 457ecbf5eeb500c6bdc29f289c2ec02f |
SHA1: | cd6b73251a60c743e6ff908f7320367d20cafe48 |
SHA256: | 0c88b99fa2e68cdf5321670d16caa9d904ac22070c34c03e519b174e7f2cc5c4 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642582 |
Start date and time: | 2025-03-19 08:12:18 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.superh.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@80/0 |
Command: | /tmp/sync.superh.elf |
PID: | 5510 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | sync |
Standard Error: |
- system is lnxubuntu20
- sync.superh.elf New Fork (PID: 5513, Parent: 5510)
- sync.superh.elf New Fork (PID: 5515, Parent: 5513)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:13:17.304810+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.14 | 50304 | 1.0.0.1 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Backdoor.Gafgyt |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.945354151962893 |
TrID: |
|
File name: | sync.superh.elf |
File size: | 52'704 bytes |
MD5: | 457ecbf5eeb500c6bdc29f289c2ec02f |
SHA1: | cd6b73251a60c743e6ff908f7320367d20cafe48 |
SHA256: | 0c88b99fa2e68cdf5321670d16caa9d904ac22070c34c03e519b174e7f2cc5c4 |
SHA512: | 38774e24d85dadba164340004dcfb27c51b1793fb49076f8b554bde539b262925709850038e1d25faef7e07f354dfd1b24d3d7133263614ec82bac196ef22247 |
SSDEEP: | 1536:rC/P9I1IgKngSfHgungxIFh88rIn1KE6w2u3xaCiYWbs:e9I1IgKngSfHgungxIFvIncEV3xaPbs |
TLSH: | 48338DA38C245E88C464E4F274709BBFE753E90496975FCA2562C66AD487ECCF0463F4 |
File Content Preview: | .ELF..............*.......@.4...P.......4. ...(...............@...@...........................A...A.................Q.td............................././"O.n........#.*@........#.*@L....o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 52304 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x30 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0xac60 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x40ad40 | 0xad40 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40ad64 | 0xad64 | 0x1ab4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x41c81c | 0xc81c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x41c824 | 0xc824 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x41c830 | 0xc830 | 0x3e0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x41cc10 | 0xcc10 | 0xa2fc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xcc10 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xc818 | 0xc818 | 7.0013 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xc81c | 0x41c81c | 0x41c81c | 0x3f4 | 0xa6f0 | 3.5861 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:13:17.304810+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.14 | 50304 | 1.0.0.1 | 53 | UDP |
- Total Packets: 144
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:13:06.565867901 CET | 48616 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:06.570621014 CET | 61005 | 48616 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:06.570753098 CET | 48616 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:06.570836067 CET | 48616 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:06.575484037 CET | 61005 | 48616 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:08.334378958 CET | 61005 | 48616 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:08.334817886 CET | 48616 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:08.334870100 CET | 48616 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:08.339499950 CET | 61005 | 48616 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:14.490314960 CET | 48618 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:14.495277882 CET | 61005 | 48618 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:14.495388031 CET | 48618 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:14.495436907 CET | 48618 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:14.500109911 CET | 61005 | 48618 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:16.302328110 CET | 61005 | 48618 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:16.302568913 CET | 48618 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:16.307260036 CET | 61005 | 48618 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:22.431072950 CET | 48620 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:22.435981035 CET | 61005 | 48620 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:22.436088085 CET | 48620 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:22.436088085 CET | 48620 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:22.441078901 CET | 61005 | 48620 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:24.244592905 CET | 61005 | 48620 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:24.245047092 CET | 48620 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:24.249793053 CET | 61005 | 48620 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:30.387773991 CET | 48622 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:30.392504930 CET | 61005 | 48622 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:30.392698050 CET | 48622 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:30.392698050 CET | 48622 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:30.397351980 CET | 61005 | 48622 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:32.230360031 CET | 61005 | 48622 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:32.230556011 CET | 48622 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:32.235218048 CET | 61005 | 48622 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:38.447900057 CET | 48624 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:38.452810049 CET | 61005 | 48624 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:38.452864885 CET | 48624 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:38.452894926 CET | 48624 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:38.457556009 CET | 61005 | 48624 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:38.457606077 CET | 48624 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:38.462284088 CET | 61005 | 48624 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:40.245436907 CET | 61005 | 48624 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:40.245862007 CET | 48624 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:40.250602961 CET | 61005 | 48624 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:46.348155022 CET | 48626 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:46.353005886 CET | 61005 | 48626 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:46.353693008 CET | 48626 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:46.353698015 CET | 48626 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:46.358411074 CET | 61005 | 48626 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:48.116879940 CET | 61005 | 48626 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:48.117166042 CET | 48626 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:48.124445915 CET | 61005 | 48626 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:54.321849108 CET | 48628 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:54.326843023 CET | 61005 | 48628 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:54.326953888 CET | 48628 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:54.327716112 CET | 48628 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:54.332453966 CET | 61005 | 48628 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:56.119604111 CET | 61005 | 48628 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:13:56.119976997 CET | 48628 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:13:56.124804974 CET | 61005 | 48628 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:02.431240082 CET | 48630 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:02.436180115 CET | 61005 | 48630 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:02.436353922 CET | 48630 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:02.436355114 CET | 48630 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:02.441066027 CET | 61005 | 48630 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:04.243261099 CET | 61005 | 48630 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:04.243680000 CET | 48630 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:04.248379946 CET | 61005 | 48630 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:10.633861065 CET | 48632 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:10.638782978 CET | 61005 | 48632 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:10.638865948 CET | 48632 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:10.638919115 CET | 48632 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:10.643575907 CET | 61005 | 48632 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:10.643680096 CET | 48632 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:10.648344040 CET | 61005 | 48632 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:12.455272913 CET | 61005 | 48632 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:12.455614090 CET | 48632 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:12.460325956 CET | 61005 | 48632 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:19.275770903 CET | 48634 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:19.280996084 CET | 61005 | 48634 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:19.281126976 CET | 48634 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:19.281142950 CET | 48634 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:19.285830975 CET | 61005 | 48634 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:21.073678970 CET | 61005 | 48634 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:21.073952913 CET | 48634 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:21.081044912 CET | 61005 | 48634 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:27.191998959 CET | 48636 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:27.196798086 CET | 61005 | 48636 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:27.196892023 CET | 48636 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:27.196933031 CET | 48636 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:27.201803923 CET | 61005 | 48636 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:28.993784904 CET | 61005 | 48636 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:28.994098902 CET | 48636 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:28.998802900 CET | 61005 | 48636 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:35.285090923 CET | 48638 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:35.289990902 CET | 61005 | 48638 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:35.290082932 CET | 48638 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:35.290144920 CET | 48638 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:35.295214891 CET | 61005 | 48638 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:37.070569038 CET | 61005 | 48638 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:37.071001053 CET | 48638 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:37.075793028 CET | 61005 | 48638 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:43.379251003 CET | 48640 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:43.384450912 CET | 61005 | 48640 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:43.384501934 CET | 48640 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:43.384521961 CET | 48640 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:43.389153957 CET | 61005 | 48640 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:43.389193058 CET | 48640 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:43.394218922 CET | 61005 | 48640 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:45.163625002 CET | 61005 | 48640 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:45.163938999 CET | 48640 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:45.168699980 CET | 61005 | 48640 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:51.303980112 CET | 48642 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:51.308986902 CET | 61005 | 48642 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:51.309122086 CET | 48642 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:51.309174061 CET | 48642 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:51.313891888 CET | 61005 | 48642 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:53.085304022 CET | 61005 | 48642 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:53.085728884 CET | 48642 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:53.090516090 CET | 61005 | 48642 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:59.439016104 CET | 48644 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:59.443845034 CET | 61005 | 48644 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:14:59.443923950 CET | 48644 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:59.443978071 CET | 48644 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:14:59.448602915 CET | 61005 | 48644 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:15:01.231482983 CET | 61005 | 48644 | 185.194.205.79 | 192.168.2.14 |
Mar 19, 2025 08:15:01.231687069 CET | 48644 | 61005 | 192.168.2.14 | 185.194.205.79 |
Mar 19, 2025 08:15:01.236459970 CET | 61005 | 48644 | 185.194.205.79 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:13:01.261934042 CET | 35651 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:13:01.399246931 CET | 53 | 35651 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:13:02.406697989 CET | 52328 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:02.511312008 CET | 53 | 52328 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:03.514780998 CET | 59241 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:03.530081034 CET | 53 | 59241 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:04.531970978 CET | 51875 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:04.547559977 CET | 53 | 51875 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:05.549437046 CET | 51405 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:05.564166069 CET | 53 | 51405 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:09.337156057 CET | 56380 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:13:09.364381075 CET | 53 | 56380 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:13:10.367005110 CET | 40246 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:10.391526937 CET | 53 | 40246 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:11.394927979 CET | 37499 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:11.426050901 CET | 53 | 37499 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:12.429296970 CET | 56886 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:12.455908060 CET | 53 | 56886 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:13.459373951 CET | 34692 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:13.487519026 CET | 53 | 34692 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:17.304810047 CET | 50304 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:13:17.331383944 CET | 53 | 50304 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:13:18.333641052 CET | 36230 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:18.349069118 CET | 53 | 36230 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:19.352015972 CET | 50399 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:19.380788088 CET | 53 | 50399 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:20.386142015 CET | 44539 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:20.410265923 CET | 53 | 44539 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:21.413506985 CET | 46578 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:21.429187059 CET | 53 | 46578 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:25.247734070 CET | 39448 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:13:25.273025990 CET | 53 | 39448 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:13:26.277775049 CET | 48756 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:26.302237034 CET | 53 | 48756 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:27.306591988 CET | 52286 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:27.321697950 CET | 53 | 52286 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:28.324601889 CET | 55485 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:28.353588104 CET | 53 | 55485 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:29.356425047 CET | 50203 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:29.385189056 CET | 53 | 50203 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:33.233875036 CET | 49493 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:13:33.257985115 CET | 53 | 49493 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:13:34.261565924 CET | 34828 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:34.381079912 CET | 53 | 34828 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:35.384535074 CET | 50069 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:35.401010990 CET | 53 | 50069 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:36.403496027 CET | 60526 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:36.428443909 CET | 53 | 60526 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:37.430850029 CET | 44011 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:37.446434975 CET | 53 | 44011 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:41.248084068 CET | 45539 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:41.264472961 CET | 53 | 45539 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:42.268173933 CET | 57474 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:42.282987118 CET | 53 | 57474 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:43.285684109 CET | 60525 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:43.300658941 CET | 53 | 60525 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:44.303527117 CET | 38647 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:44.318350077 CET | 53 | 38647 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:45.321358919 CET | 54812 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:45.346120119 CET | 53 | 54812 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:49.120143890 CET | 50053 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:13:49.148919106 CET | 53 | 50053 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:13:50.153002024 CET | 46549 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:50.168637991 CET | 53 | 46549 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:51.171422958 CET | 41378 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:51.187069893 CET | 53 | 41378 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:52.189578056 CET | 57987 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:52.291930914 CET | 53 | 57987 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:53.295037031 CET | 44406 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:53.319309950 CET | 53 | 44406 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:57.123279095 CET | 44303 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:13:57.231543064 CET | 53 | 44303 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:13:58.234158993 CET | 58051 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:13:58.263295889 CET | 53 | 58051 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:13:59.266575098 CET | 46751 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:13:59.291363955 CET | 53 | 46751 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:00.295033932 CET | 41033 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:00.321089983 CET | 53 | 41033 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:01.323483944 CET | 51345 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:01.429162979 CET | 53 | 51345 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:05.246419907 CET | 58204 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:05.352144957 CET | 53 | 58204 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:06.355756998 CET | 48410 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:06.370618105 CET | 53 | 48410 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:07.373040915 CET | 39064 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:07.491223097 CET | 53 | 39064 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:08.494172096 CET | 32836 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:08.522357941 CET | 53 | 32836 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:09.525712013 CET | 49016 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:09.631005049 CET | 53 | 49016 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:13.458543062 CET | 57921 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:14.007332087 CET | 53 | 57921 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:15.009608984 CET | 47428 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:15.129048109 CET | 53 | 47428 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:16.132345915 CET | 34718 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:16.147160053 CET | 53 | 34718 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:17.149910927 CET | 38197 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:17.165260077 CET | 53 | 38197 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:18.168214083 CET | 50204 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:18.273616076 CET | 53 | 50204 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:22.076874971 CET | 46088 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:22.105479956 CET | 53 | 46088 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:23.108733892 CET | 37404 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:23.133491993 CET | 53 | 37404 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:24.136676073 CET | 46030 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:24.151262999 CET | 53 | 46030 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:25.154377937 CET | 51125 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:25.170855999 CET | 53 | 51125 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:26.174125910 CET | 33072 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:26.188925982 CET | 53 | 33072 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:29.997786045 CET | 39881 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:30.014822006 CET | 53 | 39881 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:31.018522024 CET | 45247 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:31.033310890 CET | 53 | 45247 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:32.037225962 CET | 51252 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:32.052558899 CET | 53 | 51252 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:33.056899071 CET | 36685 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:33.175935030 CET | 53 | 36685 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:34.179338932 CET | 53180 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:34.282167912 CET | 53 | 53180 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:38.075227976 CET | 57854 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:38.191618919 CET | 53 | 57854 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:39.196628094 CET | 46767 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:39.211182117 CET | 53 | 46767 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:40.214912891 CET | 44995 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:40.240360975 CET | 53 | 44995 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:41.243505001 CET | 35483 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:41.346697092 CET | 53 | 35483 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:42.350819111 CET | 37858 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:42.376658916 CET | 53 | 37858 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:46.167004108 CET | 42413 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:46.191644907 CET | 53 | 42413 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:47.194670916 CET | 40963 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:47.211662054 CET | 53 | 40963 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:48.215111017 CET | 57619 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:14:48.239939928 CET | 53 | 57619 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:14:49.242561102 CET | 40441 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:49.271217108 CET | 53 | 40441 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:50.274735928 CET | 40433 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:50.300851107 CET | 53 | 40433 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:54.088752985 CET | 36934 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:54.120153904 CET | 53 | 36934 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:55.123289108 CET | 52233 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 19, 2025 08:14:55.155929089 CET | 53 | 52233 | 8.8.8.8 | 192.168.2.14 |
Mar 19, 2025 08:14:56.159666061 CET | 40526 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:56.278177977 CET | 53 | 40526 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:14:57.281533003 CET | 46988 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:14:57.296549082 CET | 53 | 46988 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:14:58.299441099 CET | 45517 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:14:58.436126947 CET | 53 | 45517 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:15:02.234456062 CET | 53252 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 19, 2025 08:15:02.341361046 CET | 53 | 53252 | 1.1.1.1 | 192.168.2.14 |
Mar 19, 2025 08:15:03.344909906 CET | 39811 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:15:03.360497952 CET | 53 | 39811 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:15:04.363401890 CET | 35315 | 53 | 192.168.2.14 | 1.0.0.1 |
Mar 19, 2025 08:15:04.481987953 CET | 53 | 35315 | 1.0.0.1 | 192.168.2.14 |
Mar 19, 2025 08:15:05.485213041 CET | 34850 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:15:05.500140905 CET | 53 | 34850 | 8.8.4.4 | 192.168.2.14 |
Mar 19, 2025 08:15:06.502757072 CET | 33560 | 53 | 192.168.2.14 | 8.8.4.4 |
Mar 19, 2025 08:15:06.528626919 CET | 53 | 33560 | 8.8.4.4 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:13:01.261934042 CET | 192.168.2.14 | 1.0.0.1 | 0xcf16 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:02.406697989 CET | 192.168.2.14 | 1.1.1.1 | 0xcf16 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:03.514780998 CET | 192.168.2.14 | 8.8.8.8 | 0xcf16 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:04.531970978 CET | 192.168.2.14 | 8.8.4.4 | 0xcf16 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:05.549437046 CET | 192.168.2.14 | 8.8.4.4 | 0xcf16 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:09.337156057 CET | 192.168.2.14 | 1.0.0.1 | 0xd569 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:10.367005110 CET | 192.168.2.14 | 1.1.1.1 | 0xd569 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:11.394927979 CET | 192.168.2.14 | 8.8.4.4 | 0xd569 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:12.429296970 CET | 192.168.2.14 | 1.1.1.1 | 0xd569 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:13.459373951 CET | 192.168.2.14 | 8.8.8.8 | 0xd569 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:17.304810047 CET | 192.168.2.14 | 1.0.0.1 | 0xe3c3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:18.333641052 CET | 192.168.2.14 | 8.8.4.4 | 0xe3c3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:19.352015972 CET | 192.168.2.14 | 8.8.8.8 | 0xe3c3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:20.386142015 CET | 192.168.2.14 | 1.1.1.1 | 0xe3c3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:21.413506985 CET | 192.168.2.14 | 8.8.8.8 | 0xe3c3 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:25.247734070 CET | 192.168.2.14 | 1.0.0.1 | 0x8a6e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:26.277775049 CET | 192.168.2.14 | 1.1.1.1 | 0x8a6e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:27.306591988 CET | 192.168.2.14 | 8.8.4.4 | 0x8a6e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:28.324601889 CET | 192.168.2.14 | 8.8.4.4 | 0x8a6e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:29.356425047 CET | 192.168.2.14 | 8.8.8.8 | 0x8a6e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:33.233875036 CET | 192.168.2.14 | 1.0.0.1 | 0x3e76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:34.261565924 CET | 192.168.2.14 | 1.1.1.1 | 0x3e76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:35.384535074 CET | 192.168.2.14 | 8.8.4.4 | 0x3e76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:36.403496027 CET | 192.168.2.14 | 1.1.1.1 | 0x3e76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:37.430850029 CET | 192.168.2.14 | 8.8.8.8 | 0x3e76 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:41.248084068 CET | 192.168.2.14 | 8.8.4.4 | 0xc7f1 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:42.268173933 CET | 192.168.2.14 | 8.8.4.4 | 0xc7f1 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:43.285684109 CET | 192.168.2.14 | 8.8.4.4 | 0xc7f1 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:44.303527117 CET | 192.168.2.14 | 8.8.8.8 | 0xc7f1 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:45.321358919 CET | 192.168.2.14 | 1.1.1.1 | 0xc7f1 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:49.120143890 CET | 192.168.2.14 | 8.8.8.8 | 0xa7bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:50.153002024 CET | 192.168.2.14 | 8.8.4.4 | 0xa7bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:51.171422958 CET | 192.168.2.14 | 8.8.4.4 | 0xa7bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:52.189578056 CET | 192.168.2.14 | 1.1.1.1 | 0xa7bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:53.295037031 CET | 192.168.2.14 | 1.1.1.1 | 0xa7bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:57.123279095 CET | 192.168.2.14 | 1.1.1.1 | 0x8cfc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:58.234158993 CET | 192.168.2.14 | 8.8.4.4 | 0x8cfc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:59.266575098 CET | 192.168.2.14 | 1.0.0.1 | 0x8cfc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:00.295033932 CET | 192.168.2.14 | 1.0.0.1 | 0x8cfc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:01.323483944 CET | 192.168.2.14 | 1.0.0.1 | 0x8cfc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:05.246419907 CET | 192.168.2.14 | 1.1.1.1 | 0x108c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:06.355756998 CET | 192.168.2.14 | 8.8.4.4 | 0x108c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:07.373040915 CET | 192.168.2.14 | 1.0.0.1 | 0x108c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:08.494172096 CET | 192.168.2.14 | 8.8.8.8 | 0x108c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:09.525712013 CET | 192.168.2.14 | 1.1.1.1 | 0x108c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:13.458543062 CET | 192.168.2.14 | 1.0.0.1 | 0xd8d0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:15.009608984 CET | 192.168.2.14 | 1.1.1.1 | 0xd8d0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:16.132345915 CET | 192.168.2.14 | 8.8.4.4 | 0xd8d0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:17.149910927 CET | 192.168.2.14 | 8.8.4.4 | 0xd8d0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:18.168214083 CET | 192.168.2.14 | 1.1.1.1 | 0xd8d0 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:22.076874971 CET | 192.168.2.14 | 8.8.8.8 | 0x6e5f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:23.108733892 CET | 192.168.2.14 | 1.0.0.1 | 0x6e5f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:24.136676073 CET | 192.168.2.14 | 8.8.4.4 | 0x6e5f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:25.154377937 CET | 192.168.2.14 | 8.8.8.8 | 0x6e5f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:26.174125910 CET | 192.168.2.14 | 8.8.4.4 | 0x6e5f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:29.997786045 CET | 192.168.2.14 | 8.8.8.8 | 0x2cc4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:31.018522024 CET | 192.168.2.14 | 8.8.4.4 | 0x2cc4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:32.037225962 CET | 192.168.2.14 | 8.8.4.4 | 0x2cc4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:33.056899071 CET | 192.168.2.14 | 1.0.0.1 | 0x2cc4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:34.179338932 CET | 192.168.2.14 | 1.0.0.1 | 0x2cc4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:38.075227976 CET | 192.168.2.14 | 1.1.1.1 | 0x8b86 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:39.196628094 CET | 192.168.2.14 | 8.8.8.8 | 0x8b86 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:40.214912891 CET | 192.168.2.14 | 1.0.0.1 | 0x8b86 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:41.243505001 CET | 192.168.2.14 | 1.1.1.1 | 0x8b86 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:42.350819111 CET | 192.168.2.14 | 1.1.1.1 | 0x8b86 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:46.167004108 CET | 192.168.2.14 | 1.0.0.1 | 0xe391 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:47.194670916 CET | 192.168.2.14 | 8.8.4.4 | 0xe391 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:48.215111017 CET | 192.168.2.14 | 1.0.0.1 | 0xe391 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:49.242561102 CET | 192.168.2.14 | 8.8.8.8 | 0xe391 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:50.274735928 CET | 192.168.2.14 | 8.8.8.8 | 0xe391 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:54.088752985 CET | 192.168.2.14 | 8.8.4.4 | 0xfc8d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:55.123289108 CET | 192.168.2.14 | 8.8.8.8 | 0xfc8d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:56.159666061 CET | 192.168.2.14 | 1.1.1.1 | 0xfc8d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:57.281533003 CET | 192.168.2.14 | 8.8.4.4 | 0xfc8d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:58.299441099 CET | 192.168.2.14 | 1.1.1.1 | 0xfc8d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:02.234456062 CET | 192.168.2.14 | 1.1.1.1 | 0x6c26 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:03.344909906 CET | 192.168.2.14 | 8.8.4.4 | 0x6c26 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:04.363401890 CET | 192.168.2.14 | 1.0.0.1 | 0x6c26 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:05.485213041 CET | 192.168.2.14 | 8.8.4.4 | 0x6c26 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:06.502757072 CET | 192.168.2.14 | 8.8.4.4 | 0x6c26 | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:13:01.399246931 CET | 1.0.0.1 | 192.168.2.14 | 0xcf16 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:02.511312008 CET | 1.1.1.1 | 192.168.2.14 | 0xcf16 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:03.530081034 CET | 8.8.8.8 | 192.168.2.14 | 0xcf16 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:04.547559977 CET | 8.8.4.4 | 192.168.2.14 | 0xcf16 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:05.564166069 CET | 8.8.4.4 | 192.168.2.14 | 0xcf16 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:09.364381075 CET | 1.0.0.1 | 192.168.2.14 | 0xd569 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:10.391526937 CET | 1.1.1.1 | 192.168.2.14 | 0xd569 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:11.426050901 CET | 8.8.4.4 | 192.168.2.14 | 0xd569 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:12.455908060 CET | 1.1.1.1 | 192.168.2.14 | 0xd569 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:13.487519026 CET | 8.8.8.8 | 192.168.2.14 | 0xd569 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:17.331383944 CET | 1.0.0.1 | 192.168.2.14 | 0xe3c3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:18.349069118 CET | 8.8.4.4 | 192.168.2.14 | 0xe3c3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:19.380788088 CET | 8.8.8.8 | 192.168.2.14 | 0xe3c3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:20.410265923 CET | 1.1.1.1 | 192.168.2.14 | 0xe3c3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:21.429187059 CET | 8.8.8.8 | 192.168.2.14 | 0xe3c3 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:25.273025990 CET | 1.0.0.1 | 192.168.2.14 | 0x8a6e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:26.302237034 CET | 1.1.1.1 | 192.168.2.14 | 0x8a6e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:27.321697950 CET | 8.8.4.4 | 192.168.2.14 | 0x8a6e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:28.353588104 CET | 8.8.4.4 | 192.168.2.14 | 0x8a6e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:29.385189056 CET | 8.8.8.8 | 192.168.2.14 | 0x8a6e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:33.257985115 CET | 1.0.0.1 | 192.168.2.14 | 0x3e76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:34.381079912 CET | 1.1.1.1 | 192.168.2.14 | 0x3e76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:35.401010990 CET | 8.8.4.4 | 192.168.2.14 | 0x3e76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:36.428443909 CET | 1.1.1.1 | 192.168.2.14 | 0x3e76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:37.446434975 CET | 8.8.8.8 | 192.168.2.14 | 0x3e76 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:41.264472961 CET | 8.8.4.4 | 192.168.2.14 | 0xc7f1 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:42.282987118 CET | 8.8.4.4 | 192.168.2.14 | 0xc7f1 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:43.300658941 CET | 8.8.4.4 | 192.168.2.14 | 0xc7f1 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:44.318350077 CET | 8.8.8.8 | 192.168.2.14 | 0xc7f1 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:45.346120119 CET | 1.1.1.1 | 192.168.2.14 | 0xc7f1 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:49.148919106 CET | 8.8.8.8 | 192.168.2.14 | 0xa7bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:50.168637991 CET | 8.8.4.4 | 192.168.2.14 | 0xa7bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:51.187069893 CET | 8.8.4.4 | 192.168.2.14 | 0xa7bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:52.291930914 CET | 1.1.1.1 | 192.168.2.14 | 0xa7bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:53.319309950 CET | 1.1.1.1 | 192.168.2.14 | 0xa7bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:57.231543064 CET | 1.1.1.1 | 192.168.2.14 | 0x8cfc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:58.263295889 CET | 8.8.4.4 | 192.168.2.14 | 0x8cfc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:59.291363955 CET | 1.0.0.1 | 192.168.2.14 | 0x8cfc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:00.321089983 CET | 1.0.0.1 | 192.168.2.14 | 0x8cfc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:01.429162979 CET | 1.0.0.1 | 192.168.2.14 | 0x8cfc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:05.352144957 CET | 1.1.1.1 | 192.168.2.14 | 0x108c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:06.370618105 CET | 8.8.4.4 | 192.168.2.14 | 0x108c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:07.491223097 CET | 1.0.0.1 | 192.168.2.14 | 0x108c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:08.522357941 CET | 8.8.8.8 | 192.168.2.14 | 0x108c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:09.631005049 CET | 1.1.1.1 | 192.168.2.14 | 0x108c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:14.007332087 CET | 1.0.0.1 | 192.168.2.14 | 0xd8d0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:15.129048109 CET | 1.1.1.1 | 192.168.2.14 | 0xd8d0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:16.147160053 CET | 8.8.4.4 | 192.168.2.14 | 0xd8d0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:17.165260077 CET | 8.8.4.4 | 192.168.2.14 | 0xd8d0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:18.273616076 CET | 1.1.1.1 | 192.168.2.14 | 0xd8d0 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:22.105479956 CET | 8.8.8.8 | 192.168.2.14 | 0x6e5f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:23.133491993 CET | 1.0.0.1 | 192.168.2.14 | 0x6e5f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:24.151262999 CET | 8.8.4.4 | 192.168.2.14 | 0x6e5f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:25.170855999 CET | 8.8.8.8 | 192.168.2.14 | 0x6e5f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:26.188925982 CET | 8.8.4.4 | 192.168.2.14 | 0x6e5f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:30.014822006 CET | 8.8.8.8 | 192.168.2.14 | 0x2cc4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:31.033310890 CET | 8.8.4.4 | 192.168.2.14 | 0x2cc4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:32.052558899 CET | 8.8.4.4 | 192.168.2.14 | 0x2cc4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:33.175935030 CET | 1.0.0.1 | 192.168.2.14 | 0x2cc4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:34.282167912 CET | 1.0.0.1 | 192.168.2.14 | 0x2cc4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:38.191618919 CET | 1.1.1.1 | 192.168.2.14 | 0x8b86 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:39.211182117 CET | 8.8.8.8 | 192.168.2.14 | 0x8b86 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:40.240360975 CET | 1.0.0.1 | 192.168.2.14 | 0x8b86 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:41.346697092 CET | 1.1.1.1 | 192.168.2.14 | 0x8b86 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:42.376658916 CET | 1.1.1.1 | 192.168.2.14 | 0x8b86 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:46.191644907 CET | 1.0.0.1 | 192.168.2.14 | 0xe391 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:47.211662054 CET | 8.8.4.4 | 192.168.2.14 | 0xe391 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:48.239939928 CET | 1.0.0.1 | 192.168.2.14 | 0xe391 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:49.271217108 CET | 8.8.8.8 | 192.168.2.14 | 0xe391 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:50.300851107 CET | 8.8.8.8 | 192.168.2.14 | 0xe391 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:54.120153904 CET | 8.8.4.4 | 192.168.2.14 | 0xfc8d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:55.155929089 CET | 8.8.8.8 | 192.168.2.14 | 0xfc8d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:56.278177977 CET | 1.1.1.1 | 192.168.2.14 | 0xfc8d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:57.296549082 CET | 8.8.4.4 | 192.168.2.14 | 0xfc8d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:58.436126947 CET | 1.1.1.1 | 192.168.2.14 | 0xfc8d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:02.341361046 CET | 1.1.1.1 | 192.168.2.14 | 0x6c26 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:03.360497952 CET | 8.8.4.4 | 192.168.2.14 | 0x6c26 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:04.481987953 CET | 1.0.0.1 | 192.168.2.14 | 0x6c26 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:05.500140905 CET | 8.8.4.4 | 192.168.2.14 | 0x6c26 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:06.528626919 CET | 8.8.4.4 | 192.168.2.14 | 0x6c26 | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:13:00 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.superh.elf |
Arguments: | /tmp/sync.superh.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:13:00 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.superh.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:13:00 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.superh.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |