Linux
Analysis Report
sync.arm7.elf
Overview
General Information
Sample name: | sync.arm7.elf |
Analysis ID: | 1642594 |
MD5: | 88214e889e310e65c58f97b3553a906d |
SHA1: | 2db8498b4eae28e3a20bb597f05ee9a561fa74d9 |
SHA256: | 8378bef130670fdc54a1a89c5e8581a76eb531021654e1060b874bc399c513b5 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642594 |
Start date and time: | 2025-03-19 08:20:26 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.arm7.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@80/0 |
Command: | /tmp/sync.arm7.elf |
PID: | 5464 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | sync |
Standard Error: |
- system is lnxubuntu20
- sync.arm7.elf New Fork (PID: 5466, Parent: 5464)
- sync.arm7.elf New Fork (PID: 5468, Parent: 5466)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:22:08.839650+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.13 | 56687 | 1.0.0.1 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | Virustotal | Browse | ||
50% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.104521517788627 |
TrID: |
|
File name: | sync.arm7.elf |
File size: | 88'368 bytes |
MD5: | 88214e889e310e65c58f97b3553a906d |
SHA1: | 2db8498b4eae28e3a20bb597f05ee9a561fa74d9 |
SHA256: | 8378bef130670fdc54a1a89c5e8581a76eb531021654e1060b874bc399c513b5 |
SHA512: | b9d9bbaaf950e1cd76f1a72c50cfaececc512d4188f7bae774e1ec7f49c81adba706cd6c7ad32236dd989a118366a7a66e1483cbeab99a8dccb3109bd466bcc4 |
SSDEEP: | 1536:eynwJTtKCKboKEK1KtKTwtjThWddOaCpXkgMSUdlIdii3KjVDY7uwG:4TtKCKboKEK1KtKMT8ddOaCpXkgnB3KH |
TLSH: | 7B83284AFD816B12D8D525BAFE0E1249335347BDE3EE71129D244F2037CAA5B0F7A912 |
File Content Preview: | .ELF..............(.........4....V......4. ...(........p.R...........................................S...S...............S...S...S..L...0................S...S...S..................Q.td..................................-...L..................@-.,@...0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 5 |
Section Header Offset: | 87768 |
Section Header Size: | 40 |
Number of Section Headers: | 15 |
Header String Table Index: | 14 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80d4 | 0xd4 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80f0 | 0xf0 | 0x13590 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1b680 | 0x13680 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1b690 | 0x13690 | 0x1b58 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ARM.extab | PROGBITS | 0x1d1e8 | 0x151e8 | 0x18 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ARM.exidx | ARM_EXIDX | 0x1d200 | 0x15200 | 0x118 | 0x0 | 0x82 | AL | 2 | 0 | 4 |
.eh_frame | PROGBITS | 0x25318 | 0x15318 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.tbss | NOBITS | 0x2531c | 0x1531c | 0x8 | 0x0 | 0x403 | WAT | 0 | 0 | 4 |
.init_array | INIT_ARRAY | 0x2531c | 0x1531c | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x25320 | 0x15320 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x25328 | 0x15328 | 0xa8 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x253d0 | 0x153d0 | 0x294 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x25664 | 0x15664 | 0xb0e4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x15664 | 0x73 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
EXIDX | 0x15200 | 0x1d200 | 0x1d200 | 0x118 | 0x118 | 4.5184 | 0x4 | R | 0x4 | .ARM.exidx | |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x15318 | 0x15318 | 6.1178 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .ARM.extab .ARM.exidx | |
LOAD | 0x15318 | 0x25318 | 0x25318 | 0x34c | 0xb430 | 4.7523 | 0x6 | RW | 0x8000 | .eh_frame .tbss .init_array .fini_array .got .data .bss | |
TLS | 0x1531c | 0x2531c | 0x2531c | 0x0 | 0x8 | 0.0000 | 0x4 | R | 0x4 | .tbss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:22:08.839650+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.13 | 56687 | 1.0.0.1 | 53 | UDP |
- Total Packets: 144
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:21:31.636540890 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:31.641249895 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:31.641321898 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:31.641498089 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:31.646101952 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:33.459659100 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:33.460299015 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:33.464987993 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:39.692439079 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:39.697211981 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:39.697266102 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:39.697313070 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:39.701927900 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:41.469831944 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:41.470271111 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:41.470271111 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:41.475085974 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:47.824093103 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:47.829001904 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:47.829123020 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:47.829163074 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:47.833939075 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:49.629786968 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:49.630101919 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:49.634962082 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:55.858406067 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:55.863285065 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:55.863348961 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:55.863370895 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:55.868036032 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:57.662759066 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:21:57.663487911 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:21:57.668898106 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:03.968874931 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:03.974392891 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:03.974525928 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:03.974575043 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:03.979296923 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:03.979387999 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:03.984185934 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:05.768913031 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:05.769346952 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:05.774185896 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:11.931431055 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:11.936186075 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:11.936280012 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:11.936347961 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:11.940953016 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:13.722403049 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:13.722582102 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:13.728010893 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:20.033304930 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:20.038140059 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:20.038230896 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:20.038268089 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:20.042943001 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:21.814344883 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:21.814696074 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:21.819688082 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:27.960479021 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:27.970350027 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:27.970788956 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:27.970829010 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:27.981009960 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:29.772696018 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:29.773113012 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:29.777797937 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:36.087352037 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:36.092220068 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:36.092308044 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:36.092325926 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:36.097070932 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:36.097124100 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:36.101870060 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:37.861768007 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:37.862448931 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:37.867186069 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:44.087661982 CET | 54320 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:44.092678070 CET | 61005 | 54320 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:44.092783928 CET | 54320 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:44.092860937 CET | 54320 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:44.097507954 CET | 61005 | 54320 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:45.877496958 CET | 61005 | 54320 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:45.877793074 CET | 54320 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:45.882581949 CET | 61005 | 54320 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:52.071964025 CET | 54322 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:52.076735973 CET | 61005 | 54322 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:52.076906919 CET | 54322 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:52.077003956 CET | 54322 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:52.081686974 CET | 61005 | 54322 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:53.847605944 CET | 61005 | 54322 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:22:53.847959995 CET | 54322 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:22:53.852672100 CET | 61005 | 54322 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:00.060214996 CET | 54324 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:00.065188885 CET | 61005 | 54324 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:00.065315962 CET | 54324 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:00.065349102 CET | 54324 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:00.070101023 CET | 61005 | 54324 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:01.863045931 CET | 61005 | 54324 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:01.863353968 CET | 54324 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:01.868154049 CET | 61005 | 54324 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:08.096848965 CET | 54326 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:08.101702929 CET | 61005 | 54326 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:08.101823092 CET | 54326 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:08.101823092 CET | 54326 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:08.106575966 CET | 61005 | 54326 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:08.106652021 CET | 54326 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:08.111345053 CET | 61005 | 54326 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:09.862443924 CET | 61005 | 54326 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:09.862713099 CET | 54326 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:09.867389917 CET | 61005 | 54326 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:16.206604958 CET | 54328 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:16.211508989 CET | 61005 | 54328 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:16.211635113 CET | 54328 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:16.211651087 CET | 54328 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:16.216342926 CET | 61005 | 54328 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:18.003150940 CET | 61005 | 54328 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:18.003429890 CET | 54328 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:18.009665012 CET | 61005 | 54328 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:24.133531094 CET | 54330 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:24.138586044 CET | 61005 | 54330 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:24.138685942 CET | 54330 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:24.138727903 CET | 54330 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:24.143476963 CET | 61005 | 54330 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:25.960043907 CET | 61005 | 54330 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:23:25.960196018 CET | 54330 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:23:25.964860916 CET | 61005 | 54330 | 185.194.205.79 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:21:26.313574076 CET | 51317 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:21:26.328211069 CET | 53 | 51317 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:21:27.342422962 CET | 39677 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:21:27.444658041 CET | 53 | 39677 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:21:28.448976994 CET | 60094 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:21:28.477303982 CET | 53 | 60094 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:21:29.480464935 CET | 57169 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:29.504640102 CET | 53 | 57169 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:21:30.507294893 CET | 42571 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:30.632742882 CET | 53 | 42571 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:21:34.463604927 CET | 60509 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:34.489483118 CET | 53 | 60509 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:21:35.492562056 CET | 38996 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:21:35.508224010 CET | 53 | 38996 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:21:36.511346102 CET | 40213 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:21:36.526977062 CET | 53 | 40213 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:21:37.530301094 CET | 53640 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:21:37.545578957 CET | 53 | 53640 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:21:38.548278093 CET | 35127 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:38.686050892 CET | 53 | 35127 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:21:42.473701954 CET | 51652 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:21:42.488946915 CET | 53 | 51652 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:21:43.492856026 CET | 55214 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:21:43.508121014 CET | 53 | 55214 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:21:44.512806892 CET | 42249 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:44.649810076 CET | 53 | 42249 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:21:45.653537989 CET | 52059 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:21:45.790139914 CET | 53 | 52059 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:21:46.794686079 CET | 32859 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:21:46.821310997 CET | 53 | 32859 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:21:50.633477926 CET | 47386 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:21:50.658056974 CET | 53 | 47386 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:21:51.661662102 CET | 51448 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:21:51.690949917 CET | 53 | 51448 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:21:52.694740057 CET | 54490 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:21:52.710432053 CET | 53 | 54490 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:21:53.714133978 CET | 58617 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:21:53.741745949 CET | 53 | 58617 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:21:54.745131016 CET | 45929 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:54.856601000 CET | 53 | 45929 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:21:58.668914080 CET | 35127 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:21:58.773878098 CET | 53 | 35127 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:21:59.778248072 CET | 48458 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:21:59.903801918 CET | 53 | 48458 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:00.908019066 CET | 58683 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:00.923383951 CET | 53 | 58683 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:01.928657055 CET | 56965 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:01.944338083 CET | 53 | 56965 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:02.949407101 CET | 45825 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:02.965311050 CET | 53 | 45825 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:06.774174929 CET | 49577 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:06.802768946 CET | 53 | 49577 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:07.807332993 CET | 43562 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:07.835911989 CET | 53 | 43562 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:08.839649916 CET | 56687 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:08.864376068 CET | 53 | 56687 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:09.868319988 CET | 51259 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:09.896770954 CET | 53 | 51259 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:10.900352955 CET | 33505 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:10.928417921 CET | 53 | 33505 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:14.727791071 CET | 41244 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:14.847131968 CET | 53 | 41244 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:15.857953072 CET | 54660 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:15.885823011 CET | 53 | 54660 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:16.890392065 CET | 45295 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:16.993424892 CET | 53 | 45295 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:17.996045113 CET | 48592 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:18.012914896 CET | 53 | 48592 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:19.015451908 CET | 39412 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:19.031070948 CET | 53 | 39412 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:22.820161104 CET | 45344 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:22.847023964 CET | 53 | 45344 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:23.850249052 CET | 53848 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:23.878570080 CET | 53 | 53848 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:24.881820917 CET | 42534 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:24.896509886 CET | 53 | 42534 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:25.899638891 CET | 45190 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:25.925064087 CET | 53 | 45190 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:26.928352118 CET | 39389 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:26.957628965 CET | 53 | 39389 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:30.780889034 CET | 43972 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:30.805887938 CET | 53 | 43972 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:31.812527895 CET | 54895 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:31.914850950 CET | 53 | 54895 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:32.918224096 CET | 60931 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:33.044924974 CET | 53 | 60931 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:34.048361063 CET | 34318 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:34.063174009 CET | 53 | 34318 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:35.066802025 CET | 54993 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:35.083645105 CET | 53 | 54993 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:38.865468979 CET | 50891 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:22:38.894726992 CET | 53 | 50891 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:22:39.897571087 CET | 43241 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:39.923027992 CET | 53 | 43241 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:40.926371098 CET | 50126 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:40.952999115 CET | 53 | 50126 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:41.955352068 CET | 40397 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:42.057760954 CET | 53 | 40397 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:43.060235023 CET | 35335 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:43.085452080 CET | 53 | 35335 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:22:46.881824970 CET | 55463 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:46.897633076 CET | 53 | 55463 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:47.901736021 CET | 38392 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:47.916857958 CET | 53 | 38392 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:48.919929028 CET | 47317 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:48.953167915 CET | 53 | 47317 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:49.956903934 CET | 36164 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:50.058360100 CET | 53 | 36164 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:51.062313080 CET | 50652 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:22:51.069228888 CET | 53 | 50652 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:22:54.851170063 CET | 59959 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:54.870163918 CET | 53 | 59959 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:55.873635054 CET | 55185 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:55.889205933 CET | 53 | 55185 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:56.892276049 CET | 55231 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:56.907639027 CET | 53 | 55231 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:57.911629915 CET | 50539 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:22:58.046505928 CET | 53 | 50539 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:22:59.050257921 CET | 44994 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:22:59.056915045 CET | 53 | 44994 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:23:02.867049932 CET | 54112 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:23:02.908687115 CET | 53 | 54112 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:23:03.912430048 CET | 56328 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:23:04.038492918 CET | 53 | 56328 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:23:05.042339087 CET | 52377 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:23:05.057260990 CET | 53 | 52377 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:23:06.060964108 CET | 60634 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:23:06.076706886 CET | 53 | 60634 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:23:07.079550028 CET | 38313 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:23:07.094790936 CET | 53 | 38313 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:23:10.865698099 CET | 43491 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:23:10.910243034 CET | 53 | 43491 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:23:11.913355112 CET | 59734 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:23:12.050811052 CET | 53 | 59734 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:23:13.054049015 CET | 38275 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:23:13.079267979 CET | 53 | 38275 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:23:14.082061052 CET | 35451 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:23:14.097451925 CET | 53 | 35451 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:23:15.099915028 CET | 55792 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:23:15.204246998 CET | 53 | 55792 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:23:19.006067038 CET | 35903 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:23:19.021281004 CET | 53 | 35903 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:23:20.024152994 CET | 46169 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:23:20.052689075 CET | 53 | 46169 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:23:21.055577993 CET | 55930 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:23:21.080182076 CET | 53 | 55930 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:23:22.082211018 CET | 42119 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:23:22.098294973 CET | 53 | 42119 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:23:23.101124048 CET | 52629 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:23:23.130717039 CET | 53 | 52629 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:23:26.963421106 CET | 36778 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:23:26.988516092 CET | 53 | 36778 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:23:27.991734028 CET | 60913 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:23:28.129292965 CET | 53 | 60913 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:23:29.132409096 CET | 37899 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:23:29.160919905 CET | 53 | 37899 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:23:30.164988041 CET | 50528 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:23:30.179711103 CET | 53 | 50528 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:23:31.182971001 CET | 38757 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:23:31.198029995 CET | 53 | 38757 | 8.8.4.4 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:21:26.313574076 CET | 192.168.2.13 | 8.8.8.8 | 0x4627 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:27.342422962 CET | 192.168.2.13 | 1.0.0.1 | 0x4627 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:28.448976994 CET | 192.168.2.13 | 8.8.8.8 | 0x4627 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:29.480464935 CET | 192.168.2.13 | 1.1.1.1 | 0x4627 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:30.507294893 CET | 192.168.2.13 | 1.1.1.1 | 0x4627 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:34.463604927 CET | 192.168.2.13 | 1.1.1.1 | 0x7a64 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:35.492562056 CET | 192.168.2.13 | 8.8.8.8 | 0x7a64 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:36.511346102 CET | 192.168.2.13 | 8.8.4.4 | 0x7a64 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:37.530301094 CET | 192.168.2.13 | 8.8.4.4 | 0x7a64 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:38.548278093 CET | 192.168.2.13 | 1.1.1.1 | 0x7a64 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:42.473701954 CET | 192.168.2.13 | 8.8.4.4 | 0x762e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:43.492856026 CET | 192.168.2.13 | 8.8.4.4 | 0x762e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:44.512806892 CET | 192.168.2.13 | 1.1.1.1 | 0x762e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:45.653537989 CET | 192.168.2.13 | 1.0.0.1 | 0x762e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:46.794686079 CET | 192.168.2.13 | 8.8.4.4 | 0x762e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:50.633477926 CET | 192.168.2.13 | 1.0.0.1 | 0xdce7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:51.661662102 CET | 192.168.2.13 | 8.8.8.8 | 0xdce7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:52.694740057 CET | 192.168.2.13 | 8.8.4.4 | 0xdce7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:53.714133978 CET | 192.168.2.13 | 8.8.8.8 | 0xdce7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:54.745131016 CET | 192.168.2.13 | 1.1.1.1 | 0xdce7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:58.668914080 CET | 192.168.2.13 | 1.0.0.1 | 0x6325 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:59.778248072 CET | 192.168.2.13 | 1.1.1.1 | 0x6325 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:00.908019066 CET | 192.168.2.13 | 8.8.8.8 | 0x6325 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:01.928657055 CET | 192.168.2.13 | 8.8.4.4 | 0x6325 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:02.949407101 CET | 192.168.2.13 | 8.8.8.8 | 0x6325 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:06.774174929 CET | 192.168.2.13 | 8.8.8.8 | 0xb351 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:07.807332993 CET | 192.168.2.13 | 8.8.4.4 | 0xb351 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:08.839649916 CET | 192.168.2.13 | 1.0.0.1 | 0xb351 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:09.868319988 CET | 192.168.2.13 | 8.8.4.4 | 0xb351 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:10.900352955 CET | 192.168.2.13 | 8.8.8.8 | 0xb351 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:14.727791071 CET | 192.168.2.13 | 1.1.1.1 | 0x142b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:15.857953072 CET | 192.168.2.13 | 8.8.8.8 | 0x142b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:16.890392065 CET | 192.168.2.13 | 1.1.1.1 | 0x142b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:17.996045113 CET | 192.168.2.13 | 8.8.8.8 | 0x142b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:19.015451908 CET | 192.168.2.13 | 8.8.8.8 | 0x142b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:22.820161104 CET | 192.168.2.13 | 1.1.1.1 | 0x999c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:23.850249052 CET | 192.168.2.13 | 8.8.8.8 | 0x999c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:24.881820917 CET | 192.168.2.13 | 8.8.4.4 | 0x999c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:25.899638891 CET | 192.168.2.13 | 1.1.1.1 | 0x999c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:26.928352118 CET | 192.168.2.13 | 8.8.8.8 | 0x999c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:30.780889034 CET | 192.168.2.13 | 1.1.1.1 | 0x4c39 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:31.812527895 CET | 192.168.2.13 | 1.1.1.1 | 0x4c39 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:32.918224096 CET | 192.168.2.13 | 1.0.0.1 | 0x4c39 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:34.048361063 CET | 192.168.2.13 | 8.8.8.8 | 0x4c39 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:35.066802025 CET | 192.168.2.13 | 8.8.4.4 | 0x4c39 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:38.865468979 CET | 192.168.2.13 | 8.8.8.8 | 0x1fc7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:39.897571087 CET | 192.168.2.13 | 1.0.0.1 | 0x1fc7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:40.926371098 CET | 192.168.2.13 | 8.8.4.4 | 0x1fc7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:41.955352068 CET | 192.168.2.13 | 1.0.0.1 | 0x1fc7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:43.060235023 CET | 192.168.2.13 | 1.1.1.1 | 0x1fc7 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:46.881824970 CET | 192.168.2.13 | 8.8.4.4 | 0x7481 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:47.901736021 CET | 192.168.2.13 | 8.8.4.4 | 0x7481 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:48.919929028 CET | 192.168.2.13 | 1.0.0.1 | 0x7481 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:49.956903934 CET | 192.168.2.13 | 1.0.0.1 | 0x7481 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:51.062313080 CET | 192.168.2.13 | 1.0.0.1 | 0x7481 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:54.851170063 CET | 192.168.2.13 | 8.8.4.4 | 0xbd18 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:55.873635054 CET | 192.168.2.13 | 8.8.4.4 | 0xbd18 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:56.892276049 CET | 192.168.2.13 | 8.8.4.4 | 0xbd18 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:57.911629915 CET | 192.168.2.13 | 8.8.4.4 | 0xbd18 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:59.050257921 CET | 192.168.2.13 | 1.1.1.1 | 0xbd18 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:02.867049932 CET | 192.168.2.13 | 1.0.0.1 | 0x9d29 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:03.912430048 CET | 192.168.2.13 | 1.0.0.1 | 0x9d29 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:05.042339087 CET | 192.168.2.13 | 8.8.4.4 | 0x9d29 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:06.060964108 CET | 192.168.2.13 | 8.8.8.8 | 0x9d29 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:07.079550028 CET | 192.168.2.13 | 8.8.4.4 | 0x9d29 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:10.865698099 CET | 192.168.2.13 | 1.1.1.1 | 0xde65 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:11.913355112 CET | 192.168.2.13 | 1.1.1.1 | 0xde65 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:13.054049015 CET | 192.168.2.13 | 1.0.0.1 | 0xde65 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:14.082061052 CET | 192.168.2.13 | 8.8.4.4 | 0xde65 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:15.099915028 CET | 192.168.2.13 | 1.0.0.1 | 0xde65 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:19.006067038 CET | 192.168.2.13 | 8.8.8.8 | 0x44d5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:20.024152994 CET | 192.168.2.13 | 8.8.4.4 | 0x44d5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:21.055577993 CET | 192.168.2.13 | 1.1.1.1 | 0x44d5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:22.082211018 CET | 192.168.2.13 | 8.8.4.4 | 0x44d5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:23.101124048 CET | 192.168.2.13 | 8.8.8.8 | 0x44d5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:26.963421106 CET | 192.168.2.13 | 1.1.1.1 | 0x7768 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:27.991734028 CET | 192.168.2.13 | 1.1.1.1 | 0x7768 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:29.132409096 CET | 192.168.2.13 | 8.8.8.8 | 0x7768 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:30.164988041 CET | 192.168.2.13 | 8.8.8.8 | 0x7768 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:31.182971001 CET | 192.168.2.13 | 8.8.4.4 | 0x7768 | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:21:26.328211069 CET | 8.8.8.8 | 192.168.2.13 | 0x4627 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:27.444658041 CET | 1.0.0.1 | 192.168.2.13 | 0x4627 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:28.477303982 CET | 8.8.8.8 | 192.168.2.13 | 0x4627 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:29.504640102 CET | 1.1.1.1 | 192.168.2.13 | 0x4627 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:30.632742882 CET | 1.1.1.1 | 192.168.2.13 | 0x4627 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:34.489483118 CET | 1.1.1.1 | 192.168.2.13 | 0x7a64 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:35.508224010 CET | 8.8.8.8 | 192.168.2.13 | 0x7a64 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:36.526977062 CET | 8.8.4.4 | 192.168.2.13 | 0x7a64 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:37.545578957 CET | 8.8.4.4 | 192.168.2.13 | 0x7a64 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:38.686050892 CET | 1.1.1.1 | 192.168.2.13 | 0x7a64 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:42.488946915 CET | 8.8.4.4 | 192.168.2.13 | 0x762e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:43.508121014 CET | 8.8.4.4 | 192.168.2.13 | 0x762e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:44.649810076 CET | 1.1.1.1 | 192.168.2.13 | 0x762e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:45.790139914 CET | 1.0.0.1 | 192.168.2.13 | 0x762e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:46.821310997 CET | 8.8.4.4 | 192.168.2.13 | 0x762e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:50.658056974 CET | 1.0.0.1 | 192.168.2.13 | 0xdce7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:51.690949917 CET | 8.8.8.8 | 192.168.2.13 | 0xdce7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:52.710432053 CET | 8.8.4.4 | 192.168.2.13 | 0xdce7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:53.741745949 CET | 8.8.8.8 | 192.168.2.13 | 0xdce7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:54.856601000 CET | 1.1.1.1 | 192.168.2.13 | 0xdce7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:58.773878098 CET | 1.0.0.1 | 192.168.2.13 | 0x6325 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:21:59.903801918 CET | 1.1.1.1 | 192.168.2.13 | 0x6325 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:00.923383951 CET | 8.8.8.8 | 192.168.2.13 | 0x6325 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:01.944338083 CET | 8.8.4.4 | 192.168.2.13 | 0x6325 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:02.965311050 CET | 8.8.8.8 | 192.168.2.13 | 0x6325 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:06.802768946 CET | 8.8.8.8 | 192.168.2.13 | 0xb351 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:07.835911989 CET | 8.8.4.4 | 192.168.2.13 | 0xb351 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:08.864376068 CET | 1.0.0.1 | 192.168.2.13 | 0xb351 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:09.896770954 CET | 8.8.4.4 | 192.168.2.13 | 0xb351 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:10.928417921 CET | 8.8.8.8 | 192.168.2.13 | 0xb351 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:14.847131968 CET | 1.1.1.1 | 192.168.2.13 | 0x142b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:15.885823011 CET | 8.8.8.8 | 192.168.2.13 | 0x142b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:16.993424892 CET | 1.1.1.1 | 192.168.2.13 | 0x142b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:18.012914896 CET | 8.8.8.8 | 192.168.2.13 | 0x142b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:19.031070948 CET | 8.8.8.8 | 192.168.2.13 | 0x142b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:22.847023964 CET | 1.1.1.1 | 192.168.2.13 | 0x999c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:23.878570080 CET | 8.8.8.8 | 192.168.2.13 | 0x999c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:24.896509886 CET | 8.8.4.4 | 192.168.2.13 | 0x999c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:25.925064087 CET | 1.1.1.1 | 192.168.2.13 | 0x999c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:26.957628965 CET | 8.8.8.8 | 192.168.2.13 | 0x999c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:30.805887938 CET | 1.1.1.1 | 192.168.2.13 | 0x4c39 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:31.914850950 CET | 1.1.1.1 | 192.168.2.13 | 0x4c39 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:33.044924974 CET | 1.0.0.1 | 192.168.2.13 | 0x4c39 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:34.063174009 CET | 8.8.8.8 | 192.168.2.13 | 0x4c39 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:35.083645105 CET | 8.8.4.4 | 192.168.2.13 | 0x4c39 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:38.894726992 CET | 8.8.8.8 | 192.168.2.13 | 0x1fc7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:39.923027992 CET | 1.0.0.1 | 192.168.2.13 | 0x1fc7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:40.952999115 CET | 8.8.4.4 | 192.168.2.13 | 0x1fc7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:42.057760954 CET | 1.0.0.1 | 192.168.2.13 | 0x1fc7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:43.085452080 CET | 1.1.1.1 | 192.168.2.13 | 0x1fc7 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:46.897633076 CET | 8.8.4.4 | 192.168.2.13 | 0x7481 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:47.916857958 CET | 8.8.4.4 | 192.168.2.13 | 0x7481 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:48.953167915 CET | 1.0.0.1 | 192.168.2.13 | 0x7481 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:50.058360100 CET | 1.0.0.1 | 192.168.2.13 | 0x7481 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:54.870163918 CET | 8.8.4.4 | 192.168.2.13 | 0xbd18 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:55.889205933 CET | 8.8.4.4 | 192.168.2.13 | 0xbd18 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:56.907639027 CET | 8.8.4.4 | 192.168.2.13 | 0xbd18 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:22:58.046505928 CET | 8.8.4.4 | 192.168.2.13 | 0xbd18 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:02.908687115 CET | 1.0.0.1 | 192.168.2.13 | 0x9d29 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:04.038492918 CET | 1.0.0.1 | 192.168.2.13 | 0x9d29 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:05.057260990 CET | 8.8.4.4 | 192.168.2.13 | 0x9d29 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:06.076706886 CET | 8.8.8.8 | 192.168.2.13 | 0x9d29 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:07.094790936 CET | 8.8.4.4 | 192.168.2.13 | 0x9d29 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:10.910243034 CET | 1.1.1.1 | 192.168.2.13 | 0xde65 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:12.050811052 CET | 1.1.1.1 | 192.168.2.13 | 0xde65 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:13.079267979 CET | 1.0.0.1 | 192.168.2.13 | 0xde65 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:14.097451925 CET | 8.8.4.4 | 192.168.2.13 | 0xde65 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:15.204246998 CET | 1.0.0.1 | 192.168.2.13 | 0xde65 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:19.021281004 CET | 8.8.8.8 | 192.168.2.13 | 0x44d5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:20.052689075 CET | 8.8.4.4 | 192.168.2.13 | 0x44d5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:21.080182076 CET | 1.1.1.1 | 192.168.2.13 | 0x44d5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:22.098294973 CET | 8.8.4.4 | 192.168.2.13 | 0x44d5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:23.130717039 CET | 8.8.8.8 | 192.168.2.13 | 0x44d5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:26.988516092 CET | 1.1.1.1 | 192.168.2.13 | 0x7768 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:28.129292965 CET | 1.1.1.1 | 192.168.2.13 | 0x7768 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:29.160919905 CET | 8.8.8.8 | 192.168.2.13 | 0x7768 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:30.179711103 CET | 8.8.8.8 | 192.168.2.13 | 0x7768 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:23:31.198029995 CET | 8.8.4.4 | 192.168.2.13 | 0x7768 | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:21:25 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.arm7.elf |
Arguments: | /tmp/sync.arm7.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:21:25 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:21:25 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.arm7.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |