Linux
Analysis Report
sync.arm4.elf
Overview
General Information
Sample name: | sync.arm4.elf |
Analysis ID: | 1642619 |
MD5: | d7f76a4a1c38e3058338bc2c22a9cd73 |
SHA1: | 0c12aa1b744d4af78e709ef7e8db7d43f277b27f |
SHA256: | f0530ea42e4f43f31dc0161ce6764619f0b45461d3ae4e43b9a117d0fff4b3b7 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642619 |
Start date and time: | 2025-03-19 08:57:16 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 36s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.arm4.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@78/0 |
Command: | /tmp/sync.arm4.elf |
PID: | 6237 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | sync |
Standard Error: |
- system is lnxubuntu20
- sync.arm4.elf New Fork (PID: 6239, Parent: 6237)
- sync.arm4.elf New Fork (PID: 6241, Parent: 6239)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:58:29.777416+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.23 | 53784 | 8.8.4.4 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.103259904960722 |
TrID: |
|
File name: | sync.arm4.elf |
File size: | 64'864 bytes |
MD5: | d7f76a4a1c38e3058338bc2c22a9cd73 |
SHA1: | 0c12aa1b744d4af78e709ef7e8db7d43f277b27f |
SHA256: | f0530ea42e4f43f31dc0161ce6764619f0b45461d3ae4e43b9a117d0fff4b3b7 |
SHA512: | 0816012375efe5c9f2ee036b0ea44b7c7ae4ddabb7134314035dc91dc4a25d6ecfee3f3791d722b55159c83eac8b7ebb8cf3330967effdd3c3636709e48106ec |
SSDEEP: | 1536:I9hojoLxYbpGiOlDbW+prjvZpvs9Dvh/:4CGiOlDbFprlZSh/ |
TLSH: | 54534B46F982A613C5E05676FA4F82CC331257E8E2DF3603DE2A5F21379746B0EA7911 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(.....................................................................Q.td..................................-...L."....6..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 64464 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xdc20 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x15cd0 | 0xdcd0 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x15ce4 | 0xdce4 | 0x1ab4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1f79c | 0xf79c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1f7a4 | 0xf7a4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1f7b0 | 0xf7b0 | 0x3e0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1fb90 | 0xfb90 | 0xa2fc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xfb90 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xf798 | 0xf798 | 6.1341 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xf79c | 0x1f79c | 0x1f79c | 0x3f4 | 0xa6f0 | 3.5306 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:58:29.777416+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.23 | 53784 | 8.8.4.4 | 53 | UDP |
- Total Packets: 148
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:58:02.150804996 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 19, 2025 08:58:07.781927109 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 19, 2025 08:58:09.317718983 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 19, 2025 08:58:09.825309992 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:09.830029011 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:09.830094099 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:09.830153942 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:09.834799051 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:11.607778072 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:11.608675003 CET | 41006 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:11.613903999 CET | 61005 | 41006 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:17.846776962 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:17.851902008 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:17.852006912 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:17.852046013 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:17.857417107 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:19.639856100 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:19.640141964 CET | 41008 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:19.644948959 CET | 61005 | 41008 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:22.372253895 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 19, 2025 08:58:25.959985971 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:25.966968060 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:25.967097998 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:25.967128992 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:25.971815109 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:27.753396988 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:27.753936052 CET | 41010 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:27.758708000 CET | 61005 | 41010 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:34.002389908 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:34.008429050 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:34.008548021 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:34.008577108 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:34.015433073 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:34.658328056 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 19, 2025 08:58:35.797486067 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:35.797746897 CET | 41012 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:35.802810907 CET | 61005 | 41012 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:38.753703117 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 19, 2025 08:58:41.919349909 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:41.924191952 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:41.924282074 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:41.924319983 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:41.928932905 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:41.929008961 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:41.933645964 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:43.702574015 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:43.703099966 CET | 41014 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:43.708113909 CET | 61005 | 41014 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:49.950440884 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:49.955116034 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:49.955243111 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:49.955243111 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:49.959882021 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:51.750063896 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:51.750701904 CET | 41016 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:51.755335093 CET | 61005 | 41016 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:57.890852928 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:57.895910978 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:57.896011114 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:57.896106005 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:57.900746107 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:59.707129955 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:58:59.707735062 CET | 41018 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:58:59.712541103 CET | 61005 | 41018 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:03.326560020 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 19, 2025 08:59:05.862894058 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:05.867763042 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:05.867876053 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:05.867917061 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:05.872584105 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:07.655958891 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:07.656250954 CET | 41020 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:07.660914898 CET | 61005 | 41020 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:13.968755007 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:13.973601103 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:13.973901033 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:13.973994017 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:13.979360104 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:13.979423046 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:13.985044956 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:15.765326023 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:15.765822887 CET | 41022 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:15.773319006 CET | 61005 | 41022 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:22.004967928 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:22.009809017 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:22.009932041 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:22.009999990 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:22.014631987 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:23.784415007 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:23.784794092 CET | 41024 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:23.790926933 CET | 61005 | 41024 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:30.113895893 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:30.118741989 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:30.118834972 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:30.118891954 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:30.123548031 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:31.921468019 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:31.921920061 CET | 41026 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:31.926613092 CET | 61005 | 41026 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:38.135761976 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:38.140784025 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:38.140868902 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:38.140911102 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:38.145626068 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:39.922913074 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:39.923180103 CET | 41028 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:39.928544998 CET | 61005 | 41028 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:46.245479107 CET | 41030 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:46.250394106 CET | 61005 | 41030 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:46.250494003 CET | 41030 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:46.250564098 CET | 41030 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:46.255260944 CET | 61005 | 41030 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:46.255341053 CET | 41030 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:46.260041952 CET | 61005 | 41030 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:48.033205032 CET | 61005 | 41030 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:48.033394098 CET | 41030 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:48.038099051 CET | 61005 | 41030 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:54.171679974 CET | 41032 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:54.176682949 CET | 61005 | 41032 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:54.176798105 CET | 41032 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:54.176860094 CET | 41032 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:54.181473017 CET | 61005 | 41032 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:55.973081112 CET | 61005 | 41032 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 08:59:55.973484039 CET | 41032 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 08:59:55.978322029 CET | 61005 | 41032 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 09:00:02.241054058 CET | 41034 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 09:00:02.245898962 CET | 61005 | 41034 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 09:00:02.246048927 CET | 41034 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 09:00:02.246175051 CET | 41034 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 09:00:02.250824928 CET | 61005 | 41034 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 09:00:04.017864943 CET | 61005 | 41034 | 185.194.205.79 | 192.168.2.23 |
Mar 19, 2025 09:00:04.018054962 CET | 41034 | 61005 | 192.168.2.23 | 185.194.205.79 |
Mar 19, 2025 09:00:04.025672913 CET | 61005 | 41034 | 185.194.205.79 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:58:04.514594078 CET | 38071 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:04.638020039 CET | 53 | 38071 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:05.647830963 CET | 58877 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:58:05.674372911 CET | 53 | 58877 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:58:06.679436922 CET | 59608 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:06.694658995 CET | 53 | 59608 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:07.697613001 CET | 58724 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:07.712959051 CET | 53 | 58724 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:08.716568947 CET | 52843 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:58:08.822300911 CET | 53 | 52843 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:58:12.612023115 CET | 36581 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:12.628179073 CET | 53 | 36581 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:13.631313086 CET | 60127 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:13.646677017 CET | 53 | 60127 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:14.653311014 CET | 43941 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:14.791577101 CET | 53 | 43941 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:15.795775890 CET | 55845 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:15.824673891 CET | 53 | 55845 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:16.828008890 CET | 48116 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:16.843574047 CET | 53 | 48116 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:20.643419027 CET | 40902 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:20.667754889 CET | 53 | 40902 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:21.670759916 CET | 47725 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:21.792846918 CET | 53 | 47725 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:22.797049999 CET | 53448 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:22.812958002 CET | 53 | 53448 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:23.816819906 CET | 37143 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:23.841618061 CET | 53 | 37143 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:24.845846891 CET | 42046 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:24.956720114 CET | 53 | 42046 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:28.757844925 CET | 51577 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:28.773839951 CET | 53 | 51577 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:29.777415991 CET | 53784 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:29.805685043 CET | 53 | 53784 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:30.809678078 CET | 36549 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:30.947248936 CET | 53 | 36549 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:31.951345921 CET | 37159 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:31.967448950 CET | 53 | 37159 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:32.971741915 CET | 56459 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:58:32.998972893 CET | 53 | 56459 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:58:36.801345110 CET | 59478 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:58:36.826153040 CET | 53 | 59478 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:58:37.830132961 CET | 41588 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:37.845865011 CET | 53 | 41588 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:38.850064993 CET | 44073 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:38.865853071 CET | 53 | 44073 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:39.869695902 CET | 38981 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:39.884566069 CET | 53 | 38981 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:40.890527964 CET | 41313 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:40.915637016 CET | 53 | 41313 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:44.707828045 CET | 50342 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:44.732654095 CET | 53 | 50342 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:45.736682892 CET | 60077 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:45.751837969 CET | 53 | 60077 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:46.756328106 CET | 54968 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:58:46.785569906 CET | 53 | 54968 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:58:47.790503025 CET | 49324 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:47.805401087 CET | 53 | 49324 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:58:48.809432983 CET | 51119 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:58:48.947081089 CET | 53 | 51119 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:58:52.755320072 CET | 42987 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:52.781833887 CET | 53 | 42987 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:53.785341978 CET | 41658 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:58:53.810746908 CET | 53 | 41658 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:58:54.814136982 CET | 57053 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:54.839596033 CET | 53 | 57053 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:55.844333887 CET | 41473 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:58:55.868555069 CET | 53 | 41473 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:58:56.872648954 CET | 34822 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:58:56.887609959 CET | 53 | 34822 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:00.712656021 CET | 46730 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:00.741863012 CET | 53 | 46730 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:01.748122931 CET | 48945 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:01.776393890 CET | 53 | 48945 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:02.781964064 CET | 50799 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:02.797117949 CET | 53 | 50799 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:03.803663015 CET | 45327 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:03.829236984 CET | 53 | 45327 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:04.834784985 CET | 49848 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:04.859519958 CET | 53 | 49848 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:08.660430908 CET | 43295 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:08.762463093 CET | 53 | 43295 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:09.766482115 CET | 55529 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:09.781441927 CET | 53 | 55529 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:10.785809040 CET | 58938 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:10.801830053 CET | 53 | 58938 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:11.806528091 CET | 56936 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:11.821618080 CET | 53 | 56936 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:12.824522972 CET | 49172 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:12.965039968 CET | 53 | 49172 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:16.768461943 CET | 39925 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:16.797204971 CET | 53 | 39925 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:17.800621986 CET | 45422 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:17.815371037 CET | 53 | 45422 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:18.818430901 CET | 45744 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:18.955737114 CET | 53 | 45744 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:19.959270000 CET | 57496 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:19.984297991 CET | 53 | 57496 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:20.986888885 CET | 59922 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:21.002429962 CET | 53 | 59922 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:24.789271116 CET | 43815 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:24.814414024 CET | 53 | 43815 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:25.818000078 CET | 56766 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:25.833904982 CET | 53 | 56766 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:26.837384939 CET | 60110 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:27.046916962 CET | 53 | 60110 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:28.050328970 CET | 35511 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:28.078623056 CET | 53 | 35511 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:29.082339048 CET | 54891 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:29.110620975 CET | 53 | 54891 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:32.925936937 CET | 46692 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:32.944523096 CET | 53 | 46692 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:33.949692965 CET | 42092 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:33.965709925 CET | 53 | 42092 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:34.969914913 CET | 57068 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:34.989775896 CET | 53 | 57068 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:35.993438005 CET | 53879 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:36.009005070 CET | 53 | 53879 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:37.012403965 CET | 37555 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:37.133446932 CET | 53 | 37555 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:40.927067041 CET | 42825 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:41.031443119 CET | 53 | 42825 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:42.036343098 CET | 46593 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:42.160058975 CET | 53 | 46593 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:43.164158106 CET | 59075 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 19, 2025 08:59:43.179734945 CET | 53 | 59075 | 8.8.8.8 | 192.168.2.23 |
Mar 19, 2025 08:59:44.182858944 CET | 38524 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:44.210894108 CET | 53 | 38524 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:45.213830948 CET | 51102 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:45.242981911 CET | 53 | 51102 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:49.038265944 CET | 45294 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:49.053762913 CET | 53 | 45294 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:50.058180094 CET | 38571 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:50.073973894 CET | 53 | 38571 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:51.078845978 CET | 54598 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:51.104372978 CET | 53 | 54598 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:52.108438969 CET | 41955 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:52.134181976 CET | 53 | 41955 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:53.138911009 CET | 40179 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 08:59:53.168391943 CET | 53 | 40179 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 08:59:56.977950096 CET | 36404 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:57.002288103 CET | 53 | 36404 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 08:59:58.006743908 CET | 36595 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 08:59:58.055218935 CET | 53 | 36595 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 08:59:59.059317112 CET | 43412 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 08:59:59.083849907 CET | 53 | 43412 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 09:00:00.087760925 CET | 46079 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 09:00:00.208543062 CET | 53 | 46079 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 09:00:01.212755919 CET | 55500 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 09:00:01.238260984 CET | 53 | 55500 | 1.0.0.1 | 192.168.2.23 |
Mar 19, 2025 09:00:05.021330118 CET | 39300 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 19, 2025 09:00:05.141788006 CET | 53 | 39300 | 1.1.1.1 | 192.168.2.23 |
Mar 19, 2025 09:00:06.144642115 CET | 36661 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 19, 2025 09:00:06.316445112 CET | 53 | 36661 | 8.8.4.4 | 192.168.2.23 |
Mar 19, 2025 09:00:07.320209980 CET | 40417 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 19, 2025 09:00:07.440294981 CET | 53 | 40417 | 1.0.0.1 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:58:04.514594078 CET | 192.168.2.23 | 1.0.0.1 | 0xdf2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:05.647830963 CET | 192.168.2.23 | 1.1.1.1 | 0xdf2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:06.679436922 CET | 192.168.2.23 | 8.8.8.8 | 0xdf2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:07.697613001 CET | 192.168.2.23 | 8.8.8.8 | 0xdf2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:08.716568947 CET | 192.168.2.23 | 1.1.1.1 | 0xdf2 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:12.612023115 CET | 192.168.2.23 | 8.8.8.8 | 0x2c1b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:13.631313086 CET | 192.168.2.23 | 8.8.4.4 | 0x2c1b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:14.653311014 CET | 192.168.2.23 | 1.0.0.1 | 0x2c1b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:15.795775890 CET | 192.168.2.23 | 8.8.8.8 | 0x2c1b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:16.828008890 CET | 192.168.2.23 | 8.8.4.4 | 0x2c1b | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:20.643419027 CET | 192.168.2.23 | 1.0.0.1 | 0x6fa5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:21.670759916 CET | 192.168.2.23 | 1.0.0.1 | 0x6fa5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:22.797049999 CET | 192.168.2.23 | 8.8.4.4 | 0x6fa5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:23.816819906 CET | 192.168.2.23 | 1.0.0.1 | 0x6fa5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:24.845846891 CET | 192.168.2.23 | 1.0.0.1 | 0x6fa5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:28.757844925 CET | 192.168.2.23 | 8.8.8.8 | 0x2c37 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:29.777415991 CET | 192.168.2.23 | 8.8.4.4 | 0x2c37 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:30.809678078 CET | 192.168.2.23 | 1.0.0.1 | 0x2c37 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:31.951345921 CET | 192.168.2.23 | 8.8.8.8 | 0x2c37 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:32.971741915 CET | 192.168.2.23 | 1.1.1.1 | 0x2c37 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:36.801345110 CET | 192.168.2.23 | 1.1.1.1 | 0xa15a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:37.830132961 CET | 192.168.2.23 | 8.8.4.4 | 0xa15a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:38.850064993 CET | 192.168.2.23 | 8.8.8.8 | 0xa15a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:39.869695902 CET | 192.168.2.23 | 8.8.8.8 | 0xa15a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:40.890527964 CET | 192.168.2.23 | 1.0.0.1 | 0xa15a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:44.707828045 CET | 192.168.2.23 | 1.0.0.1 | 0x2d27 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:45.736682892 CET | 192.168.2.23 | 8.8.4.4 | 0x2d27 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:46.756328106 CET | 192.168.2.23 | 8.8.4.4 | 0x2d27 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:47.790503025 CET | 192.168.2.23 | 8.8.8.8 | 0x2d27 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:48.809432983 CET | 192.168.2.23 | 1.1.1.1 | 0x2d27 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:52.755320072 CET | 192.168.2.23 | 1.0.0.1 | 0x90a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:53.785341978 CET | 192.168.2.23 | 1.1.1.1 | 0x90a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:54.814136982 CET | 192.168.2.23 | 1.0.0.1 | 0x90a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:55.844333887 CET | 192.168.2.23 | 1.0.0.1 | 0x90a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:56.872648954 CET | 192.168.2.23 | 8.8.8.8 | 0x90a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:00.712656021 CET | 192.168.2.23 | 8.8.8.8 | 0x2c41 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:01.748122931 CET | 192.168.2.23 | 8.8.8.8 | 0x2c41 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:02.781964064 CET | 192.168.2.23 | 8.8.8.8 | 0x2c41 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:03.803663015 CET | 192.168.2.23 | 1.1.1.1 | 0x2c41 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:04.834784985 CET | 192.168.2.23 | 1.0.0.1 | 0x2c41 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:08.660430908 CET | 192.168.2.23 | 1.1.1.1 | 0xc873 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:09.766482115 CET | 192.168.2.23 | 8.8.4.4 | 0xc873 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:10.785809040 CET | 192.168.2.23 | 8.8.8.8 | 0xc873 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:11.806528091 CET | 192.168.2.23 | 8.8.8.8 | 0xc873 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:12.824522972 CET | 192.168.2.23 | 1.0.0.1 | 0xc873 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:16.768461943 CET | 192.168.2.23 | 8.8.8.8 | 0x5931 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:17.800621986 CET | 192.168.2.23 | 8.8.4.4 | 0x5931 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:18.818430901 CET | 192.168.2.23 | 1.0.0.1 | 0x5931 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:19.959270000 CET | 192.168.2.23 | 1.0.0.1 | 0x5931 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:20.986888885 CET | 192.168.2.23 | 8.8.8.8 | 0x5931 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:24.789271116 CET | 192.168.2.23 | 1.0.0.1 | 0xd6d8 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:25.818000078 CET | 192.168.2.23 | 8.8.4.4 | 0xd6d8 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:26.837384939 CET | 192.168.2.23 | 1.0.0.1 | 0xd6d8 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:28.050328970 CET | 192.168.2.23 | 8.8.4.4 | 0xd6d8 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:29.082339048 CET | 192.168.2.23 | 1.0.0.1 | 0xd6d8 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:32.925936937 CET | 192.168.2.23 | 8.8.8.8 | 0x8746 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:33.949692965 CET | 192.168.2.23 | 8.8.4.4 | 0x8746 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:34.969914913 CET | 192.168.2.23 | 8.8.4.4 | 0x8746 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:35.993438005 CET | 192.168.2.23 | 8.8.8.8 | 0x8746 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:37.012403965 CET | 192.168.2.23 | 1.1.1.1 | 0x8746 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:40.927067041 CET | 192.168.2.23 | 1.1.1.1 | 0xfc0c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:42.036343098 CET | 192.168.2.23 | 1.1.1.1 | 0xfc0c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:43.164158106 CET | 192.168.2.23 | 8.8.8.8 | 0xfc0c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:44.182858944 CET | 192.168.2.23 | 8.8.4.4 | 0xfc0c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:45.213830948 CET | 192.168.2.23 | 8.8.4.4 | 0xfc0c | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:49.038265944 CET | 192.168.2.23 | 8.8.4.4 | 0x5667 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:50.058180094 CET | 192.168.2.23 | 8.8.4.4 | 0x5667 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:51.078845978 CET | 192.168.2.23 | 1.0.0.1 | 0x5667 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:52.108438969 CET | 192.168.2.23 | 1.1.1.1 | 0x5667 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:53.138911009 CET | 192.168.2.23 | 8.8.4.4 | 0x5667 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:56.977950096 CET | 192.168.2.23 | 1.1.1.1 | 0x40bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:58.006743908 CET | 192.168.2.23 | 1.0.0.1 | 0x40bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:59.059317112 CET | 192.168.2.23 | 1.1.1.1 | 0x40bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:00.087760925 CET | 192.168.2.23 | 1.1.1.1 | 0x40bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:01.212755919 CET | 192.168.2.23 | 1.0.0.1 | 0x40bc | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:05.021330118 CET | 192.168.2.23 | 1.1.1.1 | 0x6dfd | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:06.144642115 CET | 192.168.2.23 | 8.8.4.4 | 0x6dfd | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:07.320209980 CET | 192.168.2.23 | 1.0.0.1 | 0x6dfd | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:58:04.638020039 CET | 1.0.0.1 | 192.168.2.23 | 0xdf2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:05.674372911 CET | 1.1.1.1 | 192.168.2.23 | 0xdf2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:06.694658995 CET | 8.8.8.8 | 192.168.2.23 | 0xdf2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:07.712959051 CET | 8.8.8.8 | 192.168.2.23 | 0xdf2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:08.822300911 CET | 1.1.1.1 | 192.168.2.23 | 0xdf2 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:12.628179073 CET | 8.8.8.8 | 192.168.2.23 | 0x2c1b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:13.646677017 CET | 8.8.4.4 | 192.168.2.23 | 0x2c1b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:14.791577101 CET | 1.0.0.1 | 192.168.2.23 | 0x2c1b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:15.824673891 CET | 8.8.8.8 | 192.168.2.23 | 0x2c1b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:16.843574047 CET | 8.8.4.4 | 192.168.2.23 | 0x2c1b | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:20.667754889 CET | 1.0.0.1 | 192.168.2.23 | 0x6fa5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:21.792846918 CET | 1.0.0.1 | 192.168.2.23 | 0x6fa5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:22.812958002 CET | 8.8.4.4 | 192.168.2.23 | 0x6fa5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:23.841618061 CET | 1.0.0.1 | 192.168.2.23 | 0x6fa5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:24.956720114 CET | 1.0.0.1 | 192.168.2.23 | 0x6fa5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:28.773839951 CET | 8.8.8.8 | 192.168.2.23 | 0x2c37 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:29.805685043 CET | 8.8.4.4 | 192.168.2.23 | 0x2c37 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:30.947248936 CET | 1.0.0.1 | 192.168.2.23 | 0x2c37 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:31.967448950 CET | 8.8.8.8 | 192.168.2.23 | 0x2c37 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:32.998972893 CET | 1.1.1.1 | 192.168.2.23 | 0x2c37 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:36.826153040 CET | 1.1.1.1 | 192.168.2.23 | 0xa15a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:37.845865011 CET | 8.8.4.4 | 192.168.2.23 | 0xa15a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:38.865853071 CET | 8.8.8.8 | 192.168.2.23 | 0xa15a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:39.884566069 CET | 8.8.8.8 | 192.168.2.23 | 0xa15a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:40.915637016 CET | 1.0.0.1 | 192.168.2.23 | 0xa15a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:44.732654095 CET | 1.0.0.1 | 192.168.2.23 | 0x2d27 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:45.751837969 CET | 8.8.4.4 | 192.168.2.23 | 0x2d27 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:46.785569906 CET | 8.8.4.4 | 192.168.2.23 | 0x2d27 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:47.805401087 CET | 8.8.8.8 | 192.168.2.23 | 0x2d27 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:48.947081089 CET | 1.1.1.1 | 192.168.2.23 | 0x2d27 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:52.781833887 CET | 1.0.0.1 | 192.168.2.23 | 0x90a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:53.810746908 CET | 1.1.1.1 | 192.168.2.23 | 0x90a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:54.839596033 CET | 1.0.0.1 | 192.168.2.23 | 0x90a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:55.868555069 CET | 1.0.0.1 | 192.168.2.23 | 0x90a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:58:56.887609959 CET | 8.8.8.8 | 192.168.2.23 | 0x90a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:00.741863012 CET | 8.8.8.8 | 192.168.2.23 | 0x2c41 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:01.776393890 CET | 8.8.8.8 | 192.168.2.23 | 0x2c41 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:02.797117949 CET | 8.8.8.8 | 192.168.2.23 | 0x2c41 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:03.829236984 CET | 1.1.1.1 | 192.168.2.23 | 0x2c41 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:04.859519958 CET | 1.0.0.1 | 192.168.2.23 | 0x2c41 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:08.762463093 CET | 1.1.1.1 | 192.168.2.23 | 0xc873 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:09.781441927 CET | 8.8.4.4 | 192.168.2.23 | 0xc873 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:10.801830053 CET | 8.8.8.8 | 192.168.2.23 | 0xc873 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:11.821618080 CET | 8.8.8.8 | 192.168.2.23 | 0xc873 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:12.965039968 CET | 1.0.0.1 | 192.168.2.23 | 0xc873 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:16.797204971 CET | 8.8.8.8 | 192.168.2.23 | 0x5931 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:17.815371037 CET | 8.8.4.4 | 192.168.2.23 | 0x5931 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:18.955737114 CET | 1.0.0.1 | 192.168.2.23 | 0x5931 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:19.984297991 CET | 1.0.0.1 | 192.168.2.23 | 0x5931 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:21.002429962 CET | 8.8.8.8 | 192.168.2.23 | 0x5931 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:24.814414024 CET | 1.0.0.1 | 192.168.2.23 | 0xd6d8 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:25.833904982 CET | 8.8.4.4 | 192.168.2.23 | 0xd6d8 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:27.046916962 CET | 1.0.0.1 | 192.168.2.23 | 0xd6d8 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:28.078623056 CET | 8.8.4.4 | 192.168.2.23 | 0xd6d8 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:29.110620975 CET | 1.0.0.1 | 192.168.2.23 | 0xd6d8 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:32.944523096 CET | 8.8.8.8 | 192.168.2.23 | 0x8746 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:33.965709925 CET | 8.8.4.4 | 192.168.2.23 | 0x8746 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:34.989775896 CET | 8.8.4.4 | 192.168.2.23 | 0x8746 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:36.009005070 CET | 8.8.8.8 | 192.168.2.23 | 0x8746 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:37.133446932 CET | 1.1.1.1 | 192.168.2.23 | 0x8746 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:41.031443119 CET | 1.1.1.1 | 192.168.2.23 | 0xfc0c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:42.160058975 CET | 1.1.1.1 | 192.168.2.23 | 0xfc0c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:43.179734945 CET | 8.8.8.8 | 192.168.2.23 | 0xfc0c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:44.210894108 CET | 8.8.4.4 | 192.168.2.23 | 0xfc0c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:45.242981911 CET | 8.8.4.4 | 192.168.2.23 | 0xfc0c | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:49.053762913 CET | 8.8.4.4 | 192.168.2.23 | 0x5667 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:50.073973894 CET | 8.8.4.4 | 192.168.2.23 | 0x5667 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:51.104372978 CET | 1.0.0.1 | 192.168.2.23 | 0x5667 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:52.134181976 CET | 1.1.1.1 | 192.168.2.23 | 0x5667 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:53.168391943 CET | 8.8.4.4 | 192.168.2.23 | 0x5667 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:57.002288103 CET | 1.1.1.1 | 192.168.2.23 | 0x40bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:58.055218935 CET | 1.0.0.1 | 192.168.2.23 | 0x40bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:59:59.083849907 CET | 1.1.1.1 | 192.168.2.23 | 0x40bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:00.208543062 CET | 1.1.1.1 | 192.168.2.23 | 0x40bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:01.238260984 CET | 1.0.0.1 | 192.168.2.23 | 0x40bc | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:05.141788006 CET | 1.1.1.1 | 192.168.2.23 | 0x6dfd | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:06.316445112 CET | 8.8.4.4 | 192.168.2.23 | 0x6dfd | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 09:00:07.440294981 CET | 1.0.0.1 | 192.168.2.23 | 0x6dfd | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:58:03 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.arm4.elf |
Arguments: | /tmp/sync.arm4.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:58:03 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.arm4.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:58:03 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.arm4.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |