Linux
Analysis Report
sync.mipsel.elf
Overview
General Information
Sample name: | sync.mipsel.elf |
Analysis ID: | 1642592 |
MD5: | fc7c52e33e3799e7812a5219e6cd940f |
SHA1: | 8bd768ae5b18ebc20607a2e1b119bdb91d5820c6 |
SHA256: | 357fb15fbe4c79ecee5fb7a0b0f889afc254badfe1c6b3ccb4fc600c57b22410 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642592 |
Start date and time: | 2025-03-19 08:24:37 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 27s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.mipsel.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@78/0 |
Command: | /tmp/sync.mipsel.elf |
PID: | 5429 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | sync |
Standard Error: |
- system is lnxubuntu20
- sync.mipsel.elf New Fork (PID: 5431, Parent: 5429)
- sync.mipsel.elf New Fork (PID: 5433, Parent: 5431)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:26:11.666606+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.13 | 54710 | 1.1.1.1 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
44% | Virustotal | Browse | ||
47% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false | |
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
185.125.190.26 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.528605586616238 |
TrID: |
|
File name: | sync.mipsel.elf |
File size: | 80'468 bytes |
MD5: | fc7c52e33e3799e7812a5219e6cd940f |
SHA1: | 8bd768ae5b18ebc20607a2e1b119bdb91d5820c6 |
SHA256: | 357fb15fbe4c79ecee5fb7a0b0f889afc254badfe1c6b3ccb4fc600c57b22410 |
SHA512: | dba25ddc5ca4e1ffc842fcb46e2e7afc5391aafc6710c3726124c6833a9c357f2097d14fc6312ac07004321bdcced19b3a7695dc840f8c98f9095225733f504c |
SSDEEP: | 1536:yGDlE8TlC7MDATdq2Qe1l162DNauaeYCFfovcFgZ7D+GMcnoihYl:vpsX62Jaua5EFgzoihY |
TLSH: | B173C81AAFA00FFBE86FCD3705E84B0539CC650A12F53B357A39C918B65B15B4AE3854 |
File Content Preview: | .ELF....................`.@.4...t8......4. ...(...............@...@..0...0...............0...0E..0E.....|...........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!...........@.9 |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 79988 |
Section Header Size: | 40 |
Number of Section Headers: | 12 |
Header String Table Index: | 11 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0x11290 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x4113b0 | 0x113b0 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x411410 | 0x11410 | 0x1c00 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x453014 | 0x13014 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x45301c | 0x1301c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x453030 | 0x13030 | 0x450 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.got | PROGBITS | 0x453480 | 0x13480 | 0x3a8 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x453828 | 0x13828 | 0xc | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x453840 | 0x13828 | 0xa350 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.shstrtab | STRTAB | 0x0 | 0x13828 | 0x49 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x13010 | 0x13010 | 5.5493 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x13014 | 0x453014 | 0x453014 | 0x814 | 0xab7c | 4.1749 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:26:11.666606+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.13 | 54710 | 1.1.1.1 | 53 | UDP |
- Total Packets: 145
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:25:24.492185116 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:24.497081041 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:24.497148991 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:24.497282982 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:24.501926899 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:26.271761894 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:26.272109985 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:26.276952982 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:27.762121916 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Mar 19, 2025 08:25:33.406172037 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:33.411051035 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:33.411191940 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:33.411191940 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:33.415844917 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:35.194916010 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:35.195482969 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:35.201946020 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:41.507410049 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:41.512136936 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:41.512211084 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:41.512259007 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:41.516870975 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:43.301774979 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:43.302190065 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:43.302294970 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:43.307025909 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:49.625695944 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:49.630647898 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:49.630768061 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:49.630846977 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:49.635492086 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:49.635550022 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:49.640218019 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:51.427839041 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:51.428122997 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:51.432909966 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:57.744223118 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:57.749072075 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:57.749206066 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:57.749237061 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:57.754865885 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:58.738136053 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Mar 19, 2025 08:25:59.520781040 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:25:59.521121025 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:25:59.525808096 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:05.762909889 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:05.767709970 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:05.767755985 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:05.767772913 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:05.772414923 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:07.574486017 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:07.574698925 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:07.579385996 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:13.919106007 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:13.923820972 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:13.923881054 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:13.923927069 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:13.928569078 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:15.709943056 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:15.710201025 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:15.715755939 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:22.021876097 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:22.026700020 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:22.026834011 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:22.026834011 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:22.031482935 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:22.031547070 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:22.036206961 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:23.802783012 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:23.803136110 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:23.807898998 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:30.035228968 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:30.040045023 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:30.040127039 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:30.040175915 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:30.044915915 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:31.819200039 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:31.819499016 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:31.824233055 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:38.052711010 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:38.057456017 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:38.057750940 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:38.057751894 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:38.062390089 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:39.819211960 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:39.819629908 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:39.824548006 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:46.064748049 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:46.069668055 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:46.069736958 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:46.069777966 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:46.074363947 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:47.850640059 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:47.850914955 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:47.855695009 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:54.826977015 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:54.831831932 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:54.831912994 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:54.831975937 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:54.836608887 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:54.836671114 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:54.841278076 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:56.624505997 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:26:56.624675035 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:26:56.629595041 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:02.880064964 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:02.991094112 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:02.991386890 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:02.991499901 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:02.996130943 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:04.803812981 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:04.804095030 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:05.004019976 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:05.004246950 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:05.004592896 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:11.009145975 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:11.014246941 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:11.014337063 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:11.014337063 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:11.019063950 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:12.805169106 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:12.805495024 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:12.810395002 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:19.023916006 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:19.028791904 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:19.028915882 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:19.028961897 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:19.033727884 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:20.805165052 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:27:20.805543900 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:27:20.810317039 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:25:19.018809080 CET | 52999 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:25:19.034650087 CET | 53 | 52999 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:25:20.051840067 CET | 54255 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:20.153858900 CET | 53 | 54255 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:21.158535957 CET | 40189 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:21.269345045 CET | 53 | 40189 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:22.272031069 CET | 37962 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:25:22.373862028 CET | 53 | 37962 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:25:23.377063990 CET | 48478 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:23.489438057 CET | 53 | 48478 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:27.274961948 CET | 44473 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:28.293140888 CET | 53 | 44473 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:29.296514034 CET | 51200 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:29.324786901 CET | 53 | 51200 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:30.328883886 CET | 42665 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:30.353445053 CET | 53 | 42665 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:31.358866930 CET | 46728 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:31.374372959 CET | 53 | 46728 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:32.377197027 CET | 58452 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:25:32.402944088 CET | 53 | 58452 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:25:36.198951960 CET | 51378 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:36.214978933 CET | 53 | 51378 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:37.218375921 CET | 43354 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:25:37.233217001 CET | 53 | 43354 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:25:38.236969948 CET | 55319 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:25:38.339390039 CET | 53 | 55319 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:25:39.343477964 CET | 37174 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:39.474724054 CET | 53 | 37174 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:40.478404045 CET | 53796 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:40.504975080 CET | 53 | 53796 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:44.306217909 CET | 58427 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:25:44.424962044 CET | 53 | 58427 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:25:45.428209066 CET | 57502 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:45.559140921 CET | 53 | 57502 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:46.562171936 CET | 54747 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:25:46.577697039 CET | 53 | 54747 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:25:47.581048012 CET | 60687 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:47.595838070 CET | 53 | 60687 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:48.598660946 CET | 32992 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:48.623440027 CET | 53 | 32992 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:25:52.430852890 CET | 34930 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:25:52.447443962 CET | 53 | 34930 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:25:53.450119972 CET | 46231 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:25:53.478550911 CET | 53 | 46231 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:25:54.481729031 CET | 60419 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:54.681600094 CET | 53 | 60419 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:55.684998035 CET | 37108 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:25:55.713738918 CET | 53 | 37108 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:25:56.717004061 CET | 57753 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:25:56.741348028 CET | 53 | 57753 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:00.523838997 CET | 33670 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:00.552764893 CET | 53 | 33670 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:01.556191921 CET | 40475 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:01.571640015 CET | 53 | 40475 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:02.574420929 CET | 47835 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:02.604516983 CET | 53 | 47835 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:03.607646942 CET | 47567 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:03.632373095 CET | 53 | 47567 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:04.635528088 CET | 45835 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:04.760411024 CET | 53 | 45835 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:08.577337027 CET | 39063 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:08.603683949 CET | 53 | 39063 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:09.607866049 CET | 46221 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:09.632626057 CET | 53 | 46221 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:10.635984898 CET | 37712 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:10.662870884 CET | 53 | 37712 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:11.666605949 CET | 54710 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:11.779213905 CET | 53 | 54710 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:12.782782078 CET | 51825 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:12.916479111 CET | 53 | 51825 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:16.712660074 CET | 34848 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:16.737448931 CET | 53 | 34848 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:17.741275072 CET | 33340 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:17.757356882 CET | 53 | 33340 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:18.760188103 CET | 60993 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:18.864450932 CET | 53 | 60993 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:19.866559029 CET | 40046 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:19.988652945 CET | 53 | 40046 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:20.992889881 CET | 44274 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:21.019334078 CET | 53 | 44274 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:24.807389021 CET | 54944 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:24.822668076 CET | 53 | 54944 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:25.826965094 CET | 60658 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:25.841901064 CET | 53 | 60658 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:26.845985889 CET | 56428 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:26.871229887 CET | 53 | 56428 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:27.875499964 CET | 45938 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:27.890763044 CET | 53 | 45938 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:28.894686937 CET | 45141 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:29.032025099 CET | 53 | 45141 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:32.822709084 CET | 57028 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:32.956155062 CET | 53 | 57028 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:33.958726883 CET | 41640 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:33.973824978 CET | 53 | 41640 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:34.976218939 CET | 35223 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:35.002779007 CET | 53 | 35223 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:36.006448984 CET | 33510 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:36.032928944 CET | 53 | 33510 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:37.035167933 CET | 43495 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:37.050959110 CET | 53 | 43495 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:40.823115110 CET | 60209 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:40.851231098 CET | 53 | 60209 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:41.854568005 CET | 56560 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:41.870640993 CET | 53 | 56560 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:42.873613119 CET | 59360 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:43.001488924 CET | 53 | 59360 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:44.005295038 CET | 34271 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:44.030642033 CET | 53 | 34271 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:45.033622980 CET | 42629 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:45.062371969 CET | 53 | 42629 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:48.853620052 CET | 39793 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:26:48.878911972 CET | 53 | 39793 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:26:49.882148027 CET | 60091 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:49.908068895 CET | 53 | 60091 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:50.911288023 CET | 38030 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:50.925856113 CET | 53 | 38030 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:51.927968025 CET | 51564 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:26:52.064063072 CET | 53 | 51564 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:26:53.069411039 CET | 37161 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:53.824439049 CET | 53 | 37161 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:57.627484083 CET | 49769 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:57.656727076 CET | 53 | 49769 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:26:58.659651041 CET | 44592 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:26:58.795990944 CET | 53 | 44592 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:26:59.798847914 CET | 34639 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:26:59.827542067 CET | 53 | 34639 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:27:00.830420971 CET | 58583 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:27:00.845994949 CET | 53 | 58583 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:27:01.848591089 CET | 55827 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:27:01.877615929 CET | 53 | 55827 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:27:05.808125019 CET | 43829 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:27:05.823699951 CET | 53 | 43829 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:27:06.826926947 CET | 38433 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:27:06.846990108 CET | 53 | 38433 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:27:07.850543022 CET | 54120 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:27:07.866374016 CET | 53 | 54120 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:27:08.870975971 CET | 36880 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:27:08.975087881 CET | 53 | 36880 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:27:09.979368925 CET | 33898 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:27:10.005820036 CET | 53 | 33898 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:27:13.810272932 CET | 37523 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:27:13.834924936 CET | 53 | 37523 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:27:14.838579893 CET | 33663 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:27:14.853794098 CET | 53 | 33663 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:27:15.857918978 CET | 59349 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:27:15.895893097 CET | 53 | 59349 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:27:16.899049997 CET | 36856 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:27:17.001329899 CET | 53 | 36856 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:27:18.005538940 CET | 40601 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:27:18.020595074 CET | 53 | 40601 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:27:21.809109926 CET | 33620 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:27:21.928461075 CET | 53 | 33620 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:27:22.931142092 CET | 44196 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:27:22.945861101 CET | 53 | 44196 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:27:23.948951960 CET | 58132 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:27:24.085412979 CET | 53 | 58132 | 1.0.0.1 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:25:19.018809080 CET | 192.168.2.13 | 8.8.4.4 | 0x56f2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:20.051840067 CET | 192.168.2.13 | 1.0.0.1 | 0x56f2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:21.158535957 CET | 192.168.2.13 | 1.0.0.1 | 0x56f2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:22.272031069 CET | 192.168.2.13 | 1.1.1.1 | 0x56f2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:23.377063990 CET | 192.168.2.13 | 1.0.0.1 | 0x56f2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:27.274961948 CET | 192.168.2.13 | 8.8.8.8 | 0xe732 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:29.296514034 CET | 192.168.2.13 | 8.8.8.8 | 0xe732 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:30.328883886 CET | 192.168.2.13 | 1.0.0.1 | 0xe732 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:31.358866930 CET | 192.168.2.13 | 8.8.8.8 | 0xe732 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:32.377197027 CET | 192.168.2.13 | 8.8.4.4 | 0xe732 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:36.198951960 CET | 192.168.2.13 | 8.8.8.8 | 0x2683 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:37.218375921 CET | 192.168.2.13 | 8.8.4.4 | 0x2683 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:38.236969948 CET | 192.168.2.13 | 1.1.1.1 | 0x2683 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:39.343477964 CET | 192.168.2.13 | 1.0.0.1 | 0x2683 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:40.478404045 CET | 192.168.2.13 | 1.0.0.1 | 0x2683 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:44.306217909 CET | 192.168.2.13 | 1.1.1.1 | 0xe007 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:45.428209066 CET | 192.168.2.13 | 1.0.0.1 | 0xe007 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:46.562171936 CET | 192.168.2.13 | 8.8.4.4 | 0xe007 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:47.581048012 CET | 192.168.2.13 | 8.8.8.8 | 0xe007 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:48.598660946 CET | 192.168.2.13 | 1.0.0.1 | 0xe007 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:52.430852890 CET | 192.168.2.13 | 8.8.4.4 | 0xca3d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:53.450119972 CET | 192.168.2.13 | 8.8.4.4 | 0xca3d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:54.481729031 CET | 192.168.2.13 | 8.8.8.8 | 0xca3d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:55.684998035 CET | 192.168.2.13 | 8.8.8.8 | 0xca3d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:56.717004061 CET | 192.168.2.13 | 1.0.0.1 | 0xca3d | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:00.523838997 CET | 192.168.2.13 | 8.8.4.4 | 0x6e4b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:01.556191921 CET | 192.168.2.13 | 8.8.8.8 | 0x6e4b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:02.574420929 CET | 192.168.2.13 | 8.8.4.4 | 0x6e4b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:03.607646942 CET | 192.168.2.13 | 1.0.0.1 | 0x6e4b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:04.635528088 CET | 192.168.2.13 | 1.0.0.1 | 0x6e4b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:08.577337027 CET | 192.168.2.13 | 8.8.8.8 | 0x90d2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:09.607866049 CET | 192.168.2.13 | 1.0.0.1 | 0x90d2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:10.635984898 CET | 192.168.2.13 | 1.0.0.1 | 0x90d2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:11.666605949 CET | 192.168.2.13 | 1.1.1.1 | 0x90d2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:12.782782078 CET | 192.168.2.13 | 1.0.0.1 | 0x90d2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:16.712660074 CET | 192.168.2.13 | 1.1.1.1 | 0xfb57 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:17.741275072 CET | 192.168.2.13 | 8.8.4.4 | 0xfb57 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:18.760188103 CET | 192.168.2.13 | 1.1.1.1 | 0xfb57 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:19.866559029 CET | 192.168.2.13 | 1.0.0.1 | 0xfb57 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:20.992889881 CET | 192.168.2.13 | 1.1.1.1 | 0xfb57 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:24.807389021 CET | 192.168.2.13 | 8.8.4.4 | 0x65a4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:25.826965094 CET | 192.168.2.13 | 8.8.8.8 | 0x65a4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:26.845985889 CET | 192.168.2.13 | 1.1.1.1 | 0x65a4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:27.875499964 CET | 192.168.2.13 | 8.8.4.4 | 0x65a4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:28.894686937 CET | 192.168.2.13 | 1.0.0.1 | 0x65a4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:32.822709084 CET | 192.168.2.13 | 1.1.1.1 | 0x9d9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:33.958726883 CET | 192.168.2.13 | 8.8.4.4 | 0x9d9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:34.976218939 CET | 192.168.2.13 | 8.8.8.8 | 0x9d9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:36.006448984 CET | 192.168.2.13 | 1.1.1.1 | 0x9d9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:37.035167933 CET | 192.168.2.13 | 8.8.4.4 | 0x9d9 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:40.823115110 CET | 192.168.2.13 | 8.8.4.4 | 0xeeea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:41.854568005 CET | 192.168.2.13 | 8.8.4.4 | 0xeeea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:42.873613119 CET | 192.168.2.13 | 1.0.0.1 | 0xeeea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:44.005295038 CET | 192.168.2.13 | 1.1.1.1 | 0xeeea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:45.033622980 CET | 192.168.2.13 | 8.8.8.8 | 0xeeea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:48.853620052 CET | 192.168.2.13 | 1.0.0.1 | 0x9cea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:49.882148027 CET | 192.168.2.13 | 1.1.1.1 | 0x9cea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:50.911288023 CET | 192.168.2.13 | 8.8.8.8 | 0x9cea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:51.927968025 CET | 192.168.2.13 | 8.8.4.4 | 0x9cea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:53.069411039 CET | 192.168.2.13 | 8.8.8.8 | 0x9cea | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:57.627484083 CET | 192.168.2.13 | 8.8.8.8 | 0xc87c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:58.659651041 CET | 192.168.2.13 | 1.1.1.1 | 0xc87c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:59.798847914 CET | 192.168.2.13 | 8.8.8.8 | 0xc87c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:00.830420971 CET | 192.168.2.13 | 8.8.4.4 | 0xc87c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:01.848591089 CET | 192.168.2.13 | 8.8.8.8 | 0xc87c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:05.808125019 CET | 192.168.2.13 | 8.8.8.8 | 0x430e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:06.826926947 CET | 192.168.2.13 | 8.8.8.8 | 0x430e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:07.850543022 CET | 192.168.2.13 | 8.8.4.4 | 0x430e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:08.870975971 CET | 192.168.2.13 | 1.0.0.1 | 0x430e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:09.979368925 CET | 192.168.2.13 | 1.1.1.1 | 0x430e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:13.810272932 CET | 192.168.2.13 | 1.0.0.1 | 0xb206 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:14.838579893 CET | 192.168.2.13 | 8.8.8.8 | 0xb206 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:15.857918978 CET | 192.168.2.13 | 1.1.1.1 | 0xb206 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:16.899049997 CET | 192.168.2.13 | 1.0.0.1 | 0xb206 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:18.005538940 CET | 192.168.2.13 | 8.8.8.8 | 0xb206 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:21.809109926 CET | 192.168.2.13 | 1.0.0.1 | 0x9651 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:22.931142092 CET | 192.168.2.13 | 8.8.4.4 | 0x9651 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:23.948951960 CET | 192.168.2.13 | 1.0.0.1 | 0x9651 | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:25:19.034650087 CET | 8.8.4.4 | 192.168.2.13 | 0x56f2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:20.153858900 CET | 1.0.0.1 | 192.168.2.13 | 0x56f2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:21.269345045 CET | 1.0.0.1 | 192.168.2.13 | 0x56f2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:22.373862028 CET | 1.1.1.1 | 192.168.2.13 | 0x56f2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:23.489438057 CET | 1.0.0.1 | 192.168.2.13 | 0x56f2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:28.293140888 CET | 8.8.8.8 | 192.168.2.13 | 0xe732 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:29.324786901 CET | 8.8.8.8 | 192.168.2.13 | 0xe732 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:30.353445053 CET | 1.0.0.1 | 192.168.2.13 | 0xe732 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:31.374372959 CET | 8.8.8.8 | 192.168.2.13 | 0xe732 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:32.402944088 CET | 8.8.4.4 | 192.168.2.13 | 0xe732 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:36.214978933 CET | 8.8.8.8 | 192.168.2.13 | 0x2683 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:37.233217001 CET | 8.8.4.4 | 192.168.2.13 | 0x2683 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:38.339390039 CET | 1.1.1.1 | 192.168.2.13 | 0x2683 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:39.474724054 CET | 1.0.0.1 | 192.168.2.13 | 0x2683 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:40.504975080 CET | 1.0.0.1 | 192.168.2.13 | 0x2683 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:44.424962044 CET | 1.1.1.1 | 192.168.2.13 | 0xe007 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:45.559140921 CET | 1.0.0.1 | 192.168.2.13 | 0xe007 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:46.577697039 CET | 8.8.4.4 | 192.168.2.13 | 0xe007 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:47.595838070 CET | 8.8.8.8 | 192.168.2.13 | 0xe007 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:48.623440027 CET | 1.0.0.1 | 192.168.2.13 | 0xe007 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:52.447443962 CET | 8.8.4.4 | 192.168.2.13 | 0xca3d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:53.478550911 CET | 8.8.4.4 | 192.168.2.13 | 0xca3d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:54.681600094 CET | 8.8.8.8 | 192.168.2.13 | 0xca3d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:55.713738918 CET | 8.8.8.8 | 192.168.2.13 | 0xca3d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:25:56.741348028 CET | 1.0.0.1 | 192.168.2.13 | 0xca3d | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:00.552764893 CET | 8.8.4.4 | 192.168.2.13 | 0x6e4b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:01.571640015 CET | 8.8.8.8 | 192.168.2.13 | 0x6e4b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:02.604516983 CET | 8.8.4.4 | 192.168.2.13 | 0x6e4b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:03.632373095 CET | 1.0.0.1 | 192.168.2.13 | 0x6e4b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:04.760411024 CET | 1.0.0.1 | 192.168.2.13 | 0x6e4b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:08.603683949 CET | 8.8.8.8 | 192.168.2.13 | 0x90d2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:09.632626057 CET | 1.0.0.1 | 192.168.2.13 | 0x90d2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:10.662870884 CET | 1.0.0.1 | 192.168.2.13 | 0x90d2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:11.779213905 CET | 1.1.1.1 | 192.168.2.13 | 0x90d2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:12.916479111 CET | 1.0.0.1 | 192.168.2.13 | 0x90d2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:16.737448931 CET | 1.1.1.1 | 192.168.2.13 | 0xfb57 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:17.757356882 CET | 8.8.4.4 | 192.168.2.13 | 0xfb57 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:18.864450932 CET | 1.1.1.1 | 192.168.2.13 | 0xfb57 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:19.988652945 CET | 1.0.0.1 | 192.168.2.13 | 0xfb57 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:21.019334078 CET | 1.1.1.1 | 192.168.2.13 | 0xfb57 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:24.822668076 CET | 8.8.4.4 | 192.168.2.13 | 0x65a4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:25.841901064 CET | 8.8.8.8 | 192.168.2.13 | 0x65a4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:26.871229887 CET | 1.1.1.1 | 192.168.2.13 | 0x65a4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:27.890763044 CET | 8.8.4.4 | 192.168.2.13 | 0x65a4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:29.032025099 CET | 1.0.0.1 | 192.168.2.13 | 0x65a4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:32.956155062 CET | 1.1.1.1 | 192.168.2.13 | 0x9d9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:33.973824978 CET | 8.8.4.4 | 192.168.2.13 | 0x9d9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:35.002779007 CET | 8.8.8.8 | 192.168.2.13 | 0x9d9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:36.032928944 CET | 1.1.1.1 | 192.168.2.13 | 0x9d9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:37.050959110 CET | 8.8.4.4 | 192.168.2.13 | 0x9d9 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:40.851231098 CET | 8.8.4.4 | 192.168.2.13 | 0xeeea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:41.870640993 CET | 8.8.4.4 | 192.168.2.13 | 0xeeea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:43.001488924 CET | 1.0.0.1 | 192.168.2.13 | 0xeeea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:44.030642033 CET | 1.1.1.1 | 192.168.2.13 | 0xeeea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:45.062371969 CET | 8.8.8.8 | 192.168.2.13 | 0xeeea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:48.878911972 CET | 1.0.0.1 | 192.168.2.13 | 0x9cea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:49.908068895 CET | 1.1.1.1 | 192.168.2.13 | 0x9cea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:50.925856113 CET | 8.8.8.8 | 192.168.2.13 | 0x9cea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:52.064063072 CET | 8.8.4.4 | 192.168.2.13 | 0x9cea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:53.824439049 CET | 8.8.8.8 | 192.168.2.13 | 0x9cea | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:57.656727076 CET | 8.8.8.8 | 192.168.2.13 | 0xc87c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:58.795990944 CET | 1.1.1.1 | 192.168.2.13 | 0xc87c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:26:59.827542067 CET | 8.8.8.8 | 192.168.2.13 | 0xc87c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:00.845994949 CET | 8.8.4.4 | 192.168.2.13 | 0xc87c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:01.877615929 CET | 8.8.8.8 | 192.168.2.13 | 0xc87c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:05.823699951 CET | 8.8.8.8 | 192.168.2.13 | 0x430e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:06.846990108 CET | 8.8.8.8 | 192.168.2.13 | 0x430e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:07.866374016 CET | 8.8.4.4 | 192.168.2.13 | 0x430e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:08.975087881 CET | 1.0.0.1 | 192.168.2.13 | 0x430e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:10.005820036 CET | 1.1.1.1 | 192.168.2.13 | 0x430e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:13.834924936 CET | 1.0.0.1 | 192.168.2.13 | 0xb206 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:14.853794098 CET | 8.8.8.8 | 192.168.2.13 | 0xb206 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:15.895893097 CET | 1.1.1.1 | 192.168.2.13 | 0xb206 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:17.001329899 CET | 1.0.0.1 | 192.168.2.13 | 0xb206 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:18.020595074 CET | 8.8.8.8 | 192.168.2.13 | 0xb206 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:21.928461075 CET | 1.0.0.1 | 192.168.2.13 | 0x9651 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:22.945861101 CET | 8.8.4.4 | 192.168.2.13 | 0x9651 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:27:24.085412979 CET | 1.0.0.1 | 192.168.2.13 | 0x9651 | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:25:17 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.mipsel.elf |
Arguments: | /tmp/sync.mipsel.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 07:25:17 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.mipsel.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 07:25:17 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.mipsel.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |