Linux
Analysis Report
sync.x86_64.elf
Overview
General Information
Sample name: | sync.x86_64.elf |
Analysis ID: | 1642611 |
MD5: | e939e62e1ce131e61880337553176627 |
SHA1: | fc2ec6db32115de7eda4e40ccbf9533a2848e3df |
SHA256: | 5a7ef198e52f919f25fc13cf2e1624eb454e16262ff5d24d2d4d14f72dad6335 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 72 |
Range: | 0 - 100 |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642611 |
Start date and time: | 2025-03-19 08:47:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.x86_64.elf |
Detection: | MAL |
Classification: | mal72.evad.linELF@0/0@79/0 |
Command: | /tmp/sync.x86_64.elf |
PID: | 6229 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | sync |
Standard Error: |
- system is lnxubuntu20
- sync.x86_64.elf New Fork (PID: 6230, Parent: 6229)
- sync.x86_64.elf New Fork (PID: 6231, Parent: 6230)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 1 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:48:37.666549+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.23 | 38767 | 1.1.1.1 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Virtualization/Sandbox Evasion | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
91.189.91.42 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
HTSENSEFR | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.286435804414477 |
TrID: |
|
File name: | sync.x86_64.elf |
File size: | 56'816 bytes |
MD5: | e939e62e1ce131e61880337553176627 |
SHA1: | fc2ec6db32115de7eda4e40ccbf9533a2848e3df |
SHA256: | 5a7ef198e52f919f25fc13cf2e1624eb454e16262ff5d24d2d4d14f72dad6335 |
SHA512: | 2c9a2bc3e5220ea91cc3547ac328dc6cd07a96d0bedab808718088321e927606e0e6703ec5ac24d005eaa6666ea0cfd2513b88c86c6b50e640a8abf8a19ef918 |
SSDEEP: | 768:eUwOpOCYdbgvZ6jrmJpYndcm07+MlkflLZilmusOJDSkhaytbX0C3CkAG+I6DgS:Twuf8MR6jXdcD7+Ml4lYmDrOtbX7l+B |
TLSH: | 4C436C532251C0FCCAA5C2B80A6FF236E12371BC1124B22BB7E4FF566E99D361E5E154 |
File Content Preview: | .ELF..............>.......@.....@.......p...........@.8...@.......................@.......@...............................................P.......P.....8.......p...............Q.td....................................................H...._........H........ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 3 |
Section Header Offset: | 56176 |
Section Header Size: | 64 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x4000e8 | 0xe8 | 0x13 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x400100 | 0x100 | 0xb4b6 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x40b5b6 | 0xb5b6 | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x40b5e0 | 0xb5e0 | 0x2010 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x50d5f8 | 0xd5f8 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.dtors | PROGBITS | 0x50d608 | 0xd608 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.data | PROGBITS | 0x50d620 | 0xd620 | 0x510 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x50db40 | 0xdb30 | 0xec28 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xdb30 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xd5f0 | 0xd5f0 | 6.3720 | 0x5 | R E | 0x100000 | .init .text .fini .rodata | |
LOAD | 0xd5f8 | 0x50d5f8 | 0x50d5f8 | 0x538 | 0xf170 | 2.8674 | 0x6 | RW | 0x100000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:48:37.666549+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.23 | 38767 | 1.1.1.1 | 53 | UDP |
- Total Packets: 149
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:48:03.130445004 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 19, 2025 08:48:08.761603117 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 19, 2025 08:48:09.529576063 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 19, 2025 08:48:09.747109890 CET | 41000 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:09.752152920 CET | 61005 | 41000 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:09.752214909 CET | 41000 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:09.752233028 CET | 41000 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:09.756863117 CET | 61005 | 41000 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:11.564630985 CET | 61005 | 41000 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:11.564836979 CET | 41000 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:11.570462942 CET | 61005 | 41000 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:17.667474031 CET | 41002 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:17.672662973 CET | 61005 | 41002 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:17.672753096 CET | 41002 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:17.672810078 CET | 41002 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:17.677560091 CET | 61005 | 41002 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:19.473196030 CET | 61005 | 41002 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:19.473599911 CET | 41002 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:19.478256941 CET | 61005 | 41002 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:24.631607056 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 19, 2025 08:48:25.805093050 CET | 41004 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:25.810014963 CET | 61005 | 41004 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:25.810108900 CET | 41004 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:25.810169935 CET | 41004 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:25.814858913 CET | 61005 | 41004 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:27.579771042 CET | 61005 | 41004 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:27.580230951 CET | 41004 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:27.585052967 CET | 61005 | 41004 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:33.712407112 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:33.717233896 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:33.717329025 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:33.717329025 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:33.722110033 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:34.870035887 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 19, 2025 08:48:35.521801949 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:35.522022009 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:35.526669979 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:38.965421915 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 19, 2025 08:48:41.844696045 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:41.849474907 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:41.849648952 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:41.849680901 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:41.854345083 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:41.854451895 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:41.859155893 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:43.627206087 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:43.627371073 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:43.632128954 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:49.763262033 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:49.768075943 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:49.768222094 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:49.768256903 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:49.772914886 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:51.550158024 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:51.550458908 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:51.555300951 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:57.894515038 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:57.899641991 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:57.899776936 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:57.899811983 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:57.905196905 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:59.674185991 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:48:59.674532890 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:48:59.679279089 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:05.585797071 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 19, 2025 08:49:06.203002930 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:06.207828999 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:06.207962990 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:06.207962990 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:06.212647915 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:07.972070932 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:07.972326994 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:07.977159977 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:14.489597082 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:14.497185946 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:14.497330904 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:14.497351885 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:14.503809929 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:14.503896952 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:14.511559963 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:16.285134077 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:16.285487890 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:16.290304899 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:22.731436014 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:22.736259937 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:22.736354113 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:22.736391068 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:22.741175890 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:24.505454063 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:24.505852938 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:24.510974884 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:30.821099043 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:30.826852083 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:30.826935053 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:30.826963902 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:30.832182884 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:32.629143000 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:32.629314899 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:32.634083986 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:38.855843067 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:38.860857964 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:38.861012936 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:38.861027956 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:38.865720034 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:40.628526926 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:40.628972054 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:40.633958101 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:46.950712919 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:46.955960989 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:46.956060886 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:46.956104994 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:46.960800886 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:46.960865974 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:46.965675116 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:48.722425938 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:48.722717047 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:48.727540970 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:55.100595951 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:55.105356932 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:55.105462074 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:55.105485916 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:55.110963106 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:56.894104004 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:49:56.894387960 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:49:56.899130106 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:50:03.024138927 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:50:03.029810905 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:50:03.029927969 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:50:03.029964924 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:50:03.034838915 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:50:04.803268909 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:50:04.803536892 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:50:04.808187962 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:48:04.605710983 CET | 37831 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:04.638267040 CET | 53 | 37831 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:05.639931917 CET | 35510 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:05.668294907 CET | 53 | 35510 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:06.669682980 CET | 53913 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:06.684730053 CET | 53 | 53913 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:07.686773062 CET | 52236 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:07.715429068 CET | 53 | 52236 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:08.717263937 CET | 43009 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:08.745457888 CET | 53 | 43009 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:12.566644907 CET | 35025 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:12.581796885 CET | 53 | 35025 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:13.583683968 CET | 55626 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:13.600351095 CET | 53 | 55626 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:14.602588892 CET | 47089 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:14.617536068 CET | 53 | 47089 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:15.620223999 CET | 46491 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:15.646120071 CET | 53 | 46491 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:16.649076939 CET | 39183 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:16.665005922 CET | 53 | 39183 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:20.476660967 CET | 35770 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:48:20.583995104 CET | 53 | 35770 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:48:21.587522030 CET | 49320 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:21.602334023 CET | 53 | 49320 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:22.605321884 CET | 32979 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:22.620640039 CET | 53 | 32979 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:23.623660088 CET | 40518 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:23.782687902 CET | 53 | 40518 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:24.786350012 CET | 34166 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:24.802361012 CET | 53 | 34166 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:28.583009005 CET | 37415 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:28.607367039 CET | 53 | 37415 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:29.609879017 CET | 40628 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:29.625273943 CET | 53 | 40628 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:30.627511978 CET | 59554 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:48:30.651973963 CET | 53 | 59554 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:48:31.654465914 CET | 41528 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:31.679142952 CET | 53 | 41528 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:32.681586027 CET | 52459 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:32.710241079 CET | 53 | 52459 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:36.524976969 CET | 53976 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:48:36.663484097 CET | 53 | 53976 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:48:37.666548967 CET | 38767 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:37.788336992 CET | 53 | 38767 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:38.791229010 CET | 45410 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:38.806847095 CET | 53 | 45410 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:39.808737040 CET | 44168 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:39.825077057 CET | 53 | 44168 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:40.827061892 CET | 53783 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:40.842726946 CET | 53 | 53783 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:44.630014896 CET | 58491 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:44.656486988 CET | 53 | 58491 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:45.658869028 CET | 44835 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:45.684196949 CET | 53 | 44835 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:46.686834097 CET | 40752 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:46.713011026 CET | 53 | 40752 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:47.714997053 CET | 35501 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:48:47.729727983 CET | 53 | 35501 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:48:48.732383966 CET | 50391 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:48.761290073 CET | 53 | 50391 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:52.552553892 CET | 55697 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:48:52.577157974 CET | 53 | 55697 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:48:53.579061031 CET | 40141 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:48:53.701169968 CET | 53 | 40141 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:48:54.704623938 CET | 60414 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:48:54.845716953 CET | 53 | 60414 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:48:55.849344015 CET | 44908 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:55.866839886 CET | 53 | 44908 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:48:56.869492054 CET | 57618 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:48:56.892488956 CET | 53 | 57618 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:49:00.677386045 CET | 40929 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:00.814676046 CET | 53 | 40929 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:01.817854881 CET | 47385 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:01.923752069 CET | 53 | 47385 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:02.926712990 CET | 34242 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:03.046031952 CET | 53 | 34242 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:04.050473928 CET | 47710 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:04.076690912 CET | 53 | 47710 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:05.079425097 CET | 44192 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:05.201030016 CET | 53 | 44192 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:08.974719048 CET | 33635 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:08.990969896 CET | 53 | 33635 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:09.994390965 CET | 54310 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:10.114635944 CET | 53 | 54310 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:11.116950989 CET | 35761 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:11.336961985 CET | 53 | 35761 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:12.339263916 CET | 38127 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:12.460315943 CET | 53 | 38127 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:13.462558031 CET | 33661 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:13.487585068 CET | 53 | 33661 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:17.288260937 CET | 48973 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:17.312901974 CET | 53 | 48973 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:18.315871954 CET | 45489 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:18.435117960 CET | 53 | 45489 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:19.437973976 CET | 56914 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:19.558959961 CET | 53 | 56914 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:20.561593056 CET | 57511 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:49:20.593116999 CET | 53 | 57511 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:49:21.595092058 CET | 46759 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:21.729749918 CET | 53 | 46759 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:25.508735895 CET | 43100 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:25.524247885 CET | 53 | 43100 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:26.527160883 CET | 59570 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:26.629156113 CET | 53 | 59570 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:27.632441998 CET | 39710 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:27.647365093 CET | 53 | 39710 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:28.649940014 CET | 38445 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:49:28.678529024 CET | 53 | 38445 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:49:29.681694984 CET | 45516 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:29.818943024 CET | 53 | 45516 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:33.631985903 CET | 33968 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:33.664458990 CET | 53 | 33968 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:34.666867018 CET | 34381 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:49:34.682251930 CET | 53 | 34381 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:49:35.684866905 CET | 49377 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:35.709124088 CET | 53 | 49377 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:36.711015940 CET | 35013 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:36.728077888 CET | 53 | 35013 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:37.729721069 CET | 40136 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:37.854268074 CET | 53 | 40136 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:41.632230997 CET | 57262 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:41.663239002 CET | 53 | 57262 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:42.666168928 CET | 50920 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:42.787257910 CET | 53 | 50920 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:43.790510893 CET | 37525 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:43.816864014 CET | 53 | 37525 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:44.819881916 CET | 40700 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:49:44.834822893 CET | 53 | 40700 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:49:45.837764978 CET | 42065 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:45.948385954 CET | 53 | 42065 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:49.724466085 CET | 55757 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:49.861443043 CET | 53 | 55757 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:50.864392996 CET | 37349 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:51.022062063 CET | 53 | 37349 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:52.025156021 CET | 57495 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:52.051256895 CET | 53 | 57495 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:53.054497004 CET | 33898 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:49:53.079587936 CET | 53 | 33898 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:49:54.082209110 CET | 43574 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:49:54.098892927 CET | 53 | 43574 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:49:57.897433043 CET | 40894 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:49:57.921873093 CET | 53 | 40894 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:49:58.924354076 CET | 42879 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:49:58.940360069 CET | 53 | 42879 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:49:59.942660093 CET | 44097 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:49:59.957710981 CET | 53 | 44097 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:50:00.960279942 CET | 55573 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:50:00.989021063 CET | 53 | 55573 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:50:01.992511034 CET | 41220 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:50:02.021416903 CET | 53 | 41220 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:50:05.806417942 CET | 51237 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:50:05.821243048 CET | 53 | 51237 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:50:06.823811054 CET | 42281 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:50:06.943214893 CET | 53 | 42281 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:50:07.946310043 CET | 48617 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:50:08.068707943 CET | 53 | 48617 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:50:09.071116924 CET | 49137 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:50:09.096609116 CET | 53 | 49137 | 1.1.1.1 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:48:04.605710983 CET | 192.168.2.23 | 8.8.4.4 | 0xd0fb | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:05.639931917 CET | 192.168.2.23 | 8.8.4.4 | 0xd0fb | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:06.669682980 CET | 192.168.2.23 | 8.8.8.8 | 0xd0fb | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:07.686773062 CET | 192.168.2.23 | 8.8.4.4 | 0xd0fb | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:08.717263937 CET | 192.168.2.23 | 8.8.4.4 | 0xd0fb | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:12.566644907 CET | 192.168.2.23 | 8.8.4.4 | 0x65b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:13.583683968 CET | 192.168.2.23 | 8.8.4.4 | 0x65b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:14.602588892 CET | 192.168.2.23 | 8.8.4.4 | 0x65b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:15.620223999 CET | 192.168.2.23 | 1.1.1.1 | 0x65b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:16.649076939 CET | 192.168.2.23 | 8.8.8.8 | 0x65b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:20.476660967 CET | 192.168.2.23 | 1.0.0.1 | 0x8017 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:21.587522030 CET | 192.168.2.23 | 8.8.8.8 | 0x8017 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:22.605321884 CET | 192.168.2.23 | 8.8.4.4 | 0x8017 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:23.623660088 CET | 192.168.2.23 | 8.8.8.8 | 0x8017 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:24.786350012 CET | 192.168.2.23 | 8.8.8.8 | 0x8017 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:28.583009005 CET | 192.168.2.23 | 1.1.1.1 | 0xe401 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:29.609879017 CET | 192.168.2.23 | 8.8.4.4 | 0xe401 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:30.627511978 CET | 192.168.2.23 | 1.0.0.1 | 0xe401 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:31.654465914 CET | 192.168.2.23 | 1.1.1.1 | 0xe401 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:32.681586027 CET | 192.168.2.23 | 8.8.4.4 | 0xe401 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:36.524976969 CET | 192.168.2.23 | 1.0.0.1 | 0x6e33 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:37.666548967 CET | 192.168.2.23 | 1.1.1.1 | 0x6e33 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:38.791229010 CET | 192.168.2.23 | 8.8.4.4 | 0x6e33 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:39.808737040 CET | 192.168.2.23 | 8.8.8.8 | 0x6e33 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:40.827061892 CET | 192.168.2.23 | 8.8.8.8 | 0x6e33 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:44.630014896 CET | 192.168.2.23 | 1.1.1.1 | 0xf80a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:45.658869028 CET | 192.168.2.23 | 1.1.1.1 | 0xf80a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:46.686834097 CET | 192.168.2.23 | 1.1.1.1 | 0xf80a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:47.714997053 CET | 192.168.2.23 | 8.8.4.4 | 0xf80a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:48.732383966 CET | 192.168.2.23 | 8.8.8.8 | 0xf80a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:52.552553892 CET | 192.168.2.23 | 1.0.0.1 | 0xbc23 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:53.579061031 CET | 192.168.2.23 | 1.1.1.1 | 0xbc23 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:54.704623938 CET | 192.168.2.23 | 1.0.0.1 | 0xbc23 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:55.849344015 CET | 192.168.2.23 | 8.8.8.8 | 0xbc23 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:56.869492054 CET | 192.168.2.23 | 8.8.8.8 | 0xbc23 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:00.677386045 CET | 192.168.2.23 | 1.1.1.1 | 0x707 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:01.817854881 CET | 192.168.2.23 | 1.1.1.1 | 0x707 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:02.926712990 CET | 192.168.2.23 | 1.1.1.1 | 0x707 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:04.050473928 CET | 192.168.2.23 | 1.1.1.1 | 0x707 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:05.079425097 CET | 192.168.2.23 | 1.0.0.1 | 0x707 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:08.974719048 CET | 192.168.2.23 | 8.8.4.4 | 0xfd99 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:09.994390965 CET | 192.168.2.23 | 1.0.0.1 | 0xfd99 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:11.116950989 CET | 192.168.2.23 | 8.8.4.4 | 0xfd99 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:12.339263916 CET | 192.168.2.23 | 1.0.0.1 | 0xfd99 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:13.462558031 CET | 192.168.2.23 | 1.0.0.1 | 0xfd99 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:17.288260937 CET | 192.168.2.23 | 1.1.1.1 | 0x389f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:18.315871954 CET | 192.168.2.23 | 1.0.0.1 | 0x389f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:19.437973976 CET | 192.168.2.23 | 1.1.1.1 | 0x389f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:20.561593056 CET | 192.168.2.23 | 8.8.8.8 | 0x389f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:21.595092058 CET | 192.168.2.23 | 1.0.0.1 | 0x389f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:25.508735895 CET | 192.168.2.23 | 8.8.4.4 | 0x5537 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:26.527160883 CET | 192.168.2.23 | 1.1.1.1 | 0x5537 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:27.632441998 CET | 192.168.2.23 | 8.8.4.4 | 0x5537 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:28.649940014 CET | 192.168.2.23 | 8.8.8.8 | 0x5537 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:29.681694984 CET | 192.168.2.23 | 1.1.1.1 | 0x5537 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:33.631985903 CET | 192.168.2.23 | 8.8.4.4 | 0x3dc2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:34.666867018 CET | 192.168.2.23 | 8.8.8.8 | 0x3dc2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:35.684866905 CET | 192.168.2.23 | 1.1.1.1 | 0x3dc2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:36.711015940 CET | 192.168.2.23 | 8.8.4.4 | 0x3dc2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:37.729721069 CET | 192.168.2.23 | 1.1.1.1 | 0x3dc2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:41.632230997 CET | 192.168.2.23 | 1.0.0.1 | 0x7f79 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:42.666168928 CET | 192.168.2.23 | 1.0.0.1 | 0x7f79 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:43.790510893 CET | 192.168.2.23 | 1.1.1.1 | 0x7f79 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:44.819881916 CET | 192.168.2.23 | 8.8.8.8 | 0x7f79 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:45.837764978 CET | 192.168.2.23 | 1.1.1.1 | 0x7f79 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:49.724466085 CET | 192.168.2.23 | 1.0.0.1 | 0x2e93 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:50.864392996 CET | 192.168.2.23 | 1.1.1.1 | 0x2e93 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:52.025156021 CET | 192.168.2.23 | 8.8.4.4 | 0x2e93 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:53.054497004 CET | 192.168.2.23 | 1.1.1.1 | 0x2e93 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:54.082209110 CET | 192.168.2.23 | 8.8.4.4 | 0x2e93 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:57.897433043 CET | 192.168.2.23 | 1.0.0.1 | 0xcd89 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:58.924354076 CET | 192.168.2.23 | 8.8.8.8 | 0xcd89 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:59.942660093 CET | 192.168.2.23 | 8.8.8.8 | 0xcd89 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:00.960279942 CET | 192.168.2.23 | 8.8.8.8 | 0xcd89 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:01.992511034 CET | 192.168.2.23 | 8.8.8.8 | 0xcd89 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:05.806417942 CET | 192.168.2.23 | 8.8.8.8 | 0x4bdf | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:06.823811054 CET | 192.168.2.23 | 1.0.0.1 | 0x4bdf | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:07.946310043 CET | 192.168.2.23 | 1.0.0.1 | 0x4bdf | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:09.071116924 CET | 192.168.2.23 | 1.1.1.1 | 0x4bdf | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:48:04.638267040 CET | 8.8.4.4 | 192.168.2.23 | 0xd0fb | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:05.668294907 CET | 8.8.4.4 | 192.168.2.23 | 0xd0fb | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:06.684730053 CET | 8.8.8.8 | 192.168.2.23 | 0xd0fb | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:07.715429068 CET | 8.8.4.4 | 192.168.2.23 | 0xd0fb | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:08.745457888 CET | 8.8.4.4 | 192.168.2.23 | 0xd0fb | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:12.581796885 CET | 8.8.4.4 | 192.168.2.23 | 0x65b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:13.600351095 CET | 8.8.4.4 | 192.168.2.23 | 0x65b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:14.617536068 CET | 8.8.4.4 | 192.168.2.23 | 0x65b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:15.646120071 CET | 1.1.1.1 | 192.168.2.23 | 0x65b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:16.665005922 CET | 8.8.8.8 | 192.168.2.23 | 0x65b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:20.583995104 CET | 1.0.0.1 | 192.168.2.23 | 0x8017 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:21.602334023 CET | 8.8.8.8 | 192.168.2.23 | 0x8017 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:22.620640039 CET | 8.8.4.4 | 192.168.2.23 | 0x8017 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:23.782687902 CET | 8.8.8.8 | 192.168.2.23 | 0x8017 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:24.802361012 CET | 8.8.8.8 | 192.168.2.23 | 0x8017 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:28.607367039 CET | 1.1.1.1 | 192.168.2.23 | 0xe401 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:29.625273943 CET | 8.8.4.4 | 192.168.2.23 | 0xe401 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:30.651973963 CET | 1.0.0.1 | 192.168.2.23 | 0xe401 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:31.679142952 CET | 1.1.1.1 | 192.168.2.23 | 0xe401 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:32.710241079 CET | 8.8.4.4 | 192.168.2.23 | 0xe401 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:36.663484097 CET | 1.0.0.1 | 192.168.2.23 | 0x6e33 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:37.788336992 CET | 1.1.1.1 | 192.168.2.23 | 0x6e33 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:38.806847095 CET | 8.8.4.4 | 192.168.2.23 | 0x6e33 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:39.825077057 CET | 8.8.8.8 | 192.168.2.23 | 0x6e33 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:40.842726946 CET | 8.8.8.8 | 192.168.2.23 | 0x6e33 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:44.656486988 CET | 1.1.1.1 | 192.168.2.23 | 0xf80a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:45.684196949 CET | 1.1.1.1 | 192.168.2.23 | 0xf80a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:46.713011026 CET | 1.1.1.1 | 192.168.2.23 | 0xf80a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:47.729727983 CET | 8.8.4.4 | 192.168.2.23 | 0xf80a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:48.761290073 CET | 8.8.8.8 | 192.168.2.23 | 0xf80a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:52.577157974 CET | 1.0.0.1 | 192.168.2.23 | 0xbc23 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:53.701169968 CET | 1.1.1.1 | 192.168.2.23 | 0xbc23 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:54.845716953 CET | 1.0.0.1 | 192.168.2.23 | 0xbc23 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:55.866839886 CET | 8.8.8.8 | 192.168.2.23 | 0xbc23 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:48:56.892488956 CET | 8.8.8.8 | 192.168.2.23 | 0xbc23 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:00.814676046 CET | 1.1.1.1 | 192.168.2.23 | 0x707 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:01.923752069 CET | 1.1.1.1 | 192.168.2.23 | 0x707 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:03.046031952 CET | 1.1.1.1 | 192.168.2.23 | 0x707 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:04.076690912 CET | 1.1.1.1 | 192.168.2.23 | 0x707 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:05.201030016 CET | 1.0.0.1 | 192.168.2.23 | 0x707 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:08.990969896 CET | 8.8.4.4 | 192.168.2.23 | 0xfd99 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:10.114635944 CET | 1.0.0.1 | 192.168.2.23 | 0xfd99 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:11.336961985 CET | 8.8.4.4 | 192.168.2.23 | 0xfd99 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:12.460315943 CET | 1.0.0.1 | 192.168.2.23 | 0xfd99 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:13.487585068 CET | 1.0.0.1 | 192.168.2.23 | 0xfd99 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:17.312901974 CET | 1.1.1.1 | 192.168.2.23 | 0x389f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:18.435117960 CET | 1.0.0.1 | 192.168.2.23 | 0x389f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:19.558959961 CET | 1.1.1.1 | 192.168.2.23 | 0x389f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:20.593116999 CET | 8.8.8.8 | 192.168.2.23 | 0x389f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:21.729749918 CET | 1.0.0.1 | 192.168.2.23 | 0x389f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:25.524247885 CET | 8.8.4.4 | 192.168.2.23 | 0x5537 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:26.629156113 CET | 1.1.1.1 | 192.168.2.23 | 0x5537 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:27.647365093 CET | 8.8.4.4 | 192.168.2.23 | 0x5537 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:28.678529024 CET | 8.8.8.8 | 192.168.2.23 | 0x5537 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:29.818943024 CET | 1.1.1.1 | 192.168.2.23 | 0x5537 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:33.664458990 CET | 8.8.4.4 | 192.168.2.23 | 0x3dc2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:34.682251930 CET | 8.8.8.8 | 192.168.2.23 | 0x3dc2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:35.709124088 CET | 1.1.1.1 | 192.168.2.23 | 0x3dc2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:36.728077888 CET | 8.8.4.4 | 192.168.2.23 | 0x3dc2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:37.854268074 CET | 1.1.1.1 | 192.168.2.23 | 0x3dc2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:41.663239002 CET | 1.0.0.1 | 192.168.2.23 | 0x7f79 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:42.787257910 CET | 1.0.0.1 | 192.168.2.23 | 0x7f79 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:43.816864014 CET | 1.1.1.1 | 192.168.2.23 | 0x7f79 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:44.834822893 CET | 8.8.8.8 | 192.168.2.23 | 0x7f79 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:45.948385954 CET | 1.1.1.1 | 192.168.2.23 | 0x7f79 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:49.861443043 CET | 1.0.0.1 | 192.168.2.23 | 0x2e93 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:51.022062063 CET | 1.1.1.1 | 192.168.2.23 | 0x2e93 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:52.051256895 CET | 8.8.4.4 | 192.168.2.23 | 0x2e93 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:53.079587936 CET | 1.1.1.1 | 192.168.2.23 | 0x2e93 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:54.098892927 CET | 8.8.4.4 | 192.168.2.23 | 0x2e93 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:57.921873093 CET | 1.0.0.1 | 192.168.2.23 | 0xcd89 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:58.940360069 CET | 8.8.8.8 | 192.168.2.23 | 0xcd89 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:49:59.957710981 CET | 8.8.8.8 | 192.168.2.23 | 0xcd89 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:00.989021063 CET | 8.8.8.8 | 192.168.2.23 | 0xcd89 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:02.021416903 CET | 8.8.8.8 | 192.168.2.23 | 0xcd89 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:05.821243048 CET | 8.8.8.8 | 192.168.2.23 | 0x4bdf | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:06.943214893 CET | 1.0.0.1 | 192.168.2.23 | 0x4bdf | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:08.068707943 CET | 1.0.0.1 | 192.168.2.23 | 0x4bdf | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:50:09.096609116 CET | 1.1.1.1 | 192.168.2.23 | 0x4bdf | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:48:04 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.x86_64.elf |
Arguments: | /tmp/sync.x86_64.elf |
File size: | 56816 bytes |
MD5 hash: | e939e62e1ce131e61880337553176627 |
Start time (UTC): | 07:48:04 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.x86_64.elf |
Arguments: | - |
File size: | 56816 bytes |
MD5 hash: | e939e62e1ce131e61880337553176627 |
Start time (UTC): | 07:48:04 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.x86_64.elf |
Arguments: | - |
File size: | 56816 bytes |
MD5 hash: | e939e62e1ce131e61880337553176627 |