Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm5.elf

Overview

General Information

Sample name:harm5.elf
Analysis ID:1546689
MD5:da8a02f5d1090c3633e860e3ed5b7d23
SHA1:b967c6f02bcf7680f023f8f4d8142710620cb076
SHA256:c33d2a74c0eaaa11eb17a1e1e748eca205c749cf4cc7a5744b13080b2518db5a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546689
Start date and time:2024-11-01 13:27:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm5.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@23/0
  • VT rate limit hit for: harm5.elf
Command:/tmp/harm5.elf
PID:6249
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • harm5.elf (PID: 6249, Parent: 6175, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm5.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: harm5.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 31.13.248.89 ports 1,3,6,7,8,16738
Source: global trafficTCP traffic: 88.151.195.22 ports 12472,0,1,3,4,11304
Source: global trafficTCP traffic: 91.149.238.18 ports 0,3,2444,6,8,6308
Source: global trafficTCP traffic: 192.168.2.23:52674 -> 217.28.130.41:16466
Source: global trafficTCP traffic: 192.168.2.23:43390 -> 91.149.218.232:1512
Source: global trafficTCP traffic: 192.168.2.23:57850 -> 81.29.149.178:2457
Source: global trafficTCP traffic: 192.168.2.23:57182 -> 91.149.238.18:6308
Source: global trafficTCP traffic: 192.168.2.23:41960 -> 213.182.204.57:19908
Source: global trafficTCP traffic: 192.168.2.23:60450 -> 31.13.248.89:16738
Source: global trafficTCP traffic: 192.168.2.23:57136 -> 88.151.195.22:11304
Source: global trafficTCP traffic: 192.168.2.23:47814 -> 86.107.100.80:9841
Source: /tmp/harm5.elf (PID: 6249)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: harm5.elf, 6249.1.00007ff99002e000.00007ff990031000.rw-.sdmpString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@23/0
Source: /tmp/harm5.elf (PID: 6249)Queries kernel information via 'uname': Jump to behavior
Source: harm5.elf, 6249.1.000055ff5f83c000.000055ff5f9b2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: harm5.elf, 6249.1.000055ff5f83c000.000055ff5f9b2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: harm5.elf, 6249.1.00007fff7f31c000.00007fff7f33d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: harm5.elf, 6249.1.00007fff7f31c000.00007fff7f33d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/harm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm5.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
harm5.elf13%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
91.149.238.18
truetrue
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;harm5.elf, 6249.1.00007ff99002e000.00007ff990031000.rw-.sdmpfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      217.28.130.41
      unknownUnited Kingdom
      15839COBWEB-NETGBfalse
      213.182.204.57
      unknownLatvia
      9009M247GBfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.149.218.232
      unknownPoland
      198401GECKONET-ASPLfalse
      31.13.248.89
      unknownBulgaria
      34224NETERRA-ASBGtrue
      86.107.100.80
      unknownRomania
      38995AMG-ASROfalse
      88.151.195.22
      unknownAzerbaijan
      15723AZERONLINEAZtrue
      81.29.149.178
      unknownSwitzerland
      39616COMUNICA_IT_SERVICESCHfalse
      91.149.238.18
      kingstonwikkerink.dynPoland
      41952MARTON-ASPLtrue
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      217.28.130.41harm4.elfGet hashmaliciousMiraiBrowse
        harm5.elfGet hashmaliciousMiraiBrowse
          harm5.elfGet hashmaliciousUnknownBrowse
            mips.elfGet hashmaliciousUnknownBrowse
              arm5.elfGet hashmaliciousUnknownBrowse
                213.182.204.57harm4.elfGet hashmaliciousMiraiBrowse
                  harm5.elfGet hashmaliciousMiraiBrowse
                    harm5.elfGet hashmaliciousUnknownBrowse
                      harm4.elfGet hashmaliciousUnknownBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          arm4.elfGet hashmaliciousUnknownBrowse
                            x86.elfGet hashmaliciousUnknownBrowse
                              arm5.elfGet hashmaliciousUnknownBrowse
                                nshmpsl.elfGet hashmaliciousUnknownBrowse
                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                    91.149.218.232harm4.elfGet hashmaliciousMiraiBrowse
                                      harm5.elfGet hashmaliciousMiraiBrowse
                                        harm5.elfGet hashmaliciousUnknownBrowse
                                          harm4.elfGet hashmaliciousUnknownBrowse
                                            mips.elfGet hashmaliciousUnknownBrowse
                                              arm4.elfGet hashmaliciousUnknownBrowse
                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                        31.13.248.89harm4.elfGet hashmaliciousMiraiBrowse
                                                          harm5.elfGet hashmaliciousMiraiBrowse
                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                              harm4.elfGet hashmaliciousUnknownBrowse
                                                                mips.elfGet hashmaliciousUnknownBrowse
                                                                  arm4.elfGet hashmaliciousUnknownBrowse
                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            kingstonwikkerink.dynharm4.elfGet hashmaliciousMiraiBrowse
                                                                            • 213.182.204.57
                                                                            harm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 217.28.130.41
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 217.28.130.41
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 88.151.195.22
                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 195.133.92.51
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            M247GBharm4.elfGet hashmaliciousMiraiBrowse
                                                                            • 213.182.204.57
                                                                            harm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 213.182.204.57
                                                                            g5tO58gHku.exeGet hashmaliciousAsyncRATBrowse
                                                                            • 45.74.34.32
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            bxUX6ztvg2.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                            • 45.74.34.32
                                                                            nOrden_de_Compra___0001245.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                            • 185.236.203.101
                                                                            wZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.203.241.135
                                                                            INIT7CHboatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            harm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            linux_ppc64.elfGet hashmaliciousChaosBrowse
                                                                            • 109.202.202.202
                                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 109.202.202.202
                                                                            GECKONET-ASPLharm4.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.149.218.232
                                                                            harm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.149.218.232
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.149.218.232
                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            COBWEB-NETGBharm4.elfGet hashmaliciousMiraiBrowse
                                                                            • 217.28.130.41
                                                                            harm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 217.28.130.41
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 217.28.130.41
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 217.28.130.41
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 217.28.130.41
                                                                            UiodpDMy4N.elfGet hashmaliciousUnknownBrowse
                                                                            • 217.28.142.8
                                                                            miori.armGet hashmaliciousMiraiBrowse
                                                                            • 217.28.142.91
                                                                            Iw6uyVeTY4Get hashmaliciousMiraiBrowse
                                                                            • 217.28.142.95
                                                                            x86Get hashmaliciousMiraiBrowse
                                                                            • 217.28.142.99
                                                                            kEZpozRREFGet hashmaliciousMiraiBrowse
                                                                            • 217.28.142.97
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                            Entropy (8bit):6.106418881718192
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:harm5.elf
                                                                            File size:60'268 bytes
                                                                            MD5:da8a02f5d1090c3633e860e3ed5b7d23
                                                                            SHA1:b967c6f02bcf7680f023f8f4d8142710620cb076
                                                                            SHA256:c33d2a74c0eaaa11eb17a1e1e748eca205c749cf4cc7a5744b13080b2518db5a
                                                                            SHA512:38ee5c35d660213217314d8d1a99da19e1a063c66501145df40424ba4a2850a3b059d3c97ba060e2c607a695498499b71a4b2ef8cfbbc171abaf84d9857023d8
                                                                            SSDEEP:768:9wopuRouWN5dpIdl7k+N7GuP7CMA3VC+QcG4NrWFDNKdFp+MKf0vqFBrr4yd1Iuj:lpBNIIsGM7CSjFhKHK4WrrnddG
                                                                            TLSH:F9434B81BD815A13C6D422BAFB6E428D372613A8D2EF3307DD296F11738692F0E77651
                                                                            File Content Preview:.ELF...a..........(.........4...........4. ...(.........................................................l%..........Q.td..................................-...L."...b4..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:ARM - ABI
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8190
                                                                            Flags:0x2
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:59828
                                                                            Section Header Size:40
                                                                            Number of Section Headers:11
                                                                            Header String Table Index:10
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80940x940x180x00x6AX004
                                                                            .textPROGBITS0x80b00xb00xd1c00x00x6AX0016
                                                                            .finiPROGBITS0x152700xd2700x140x00x6AX004
                                                                            .rodataPROGBITS0x152840xd2840x13580x00x2A004
                                                                            .eh_framePROGBITS0x165dc0xe5dc0x40x00x2A004
                                                                            .ctorsPROGBITS0x1e5e00xe5e00x80x00x3WA004
                                                                            .dtorsPROGBITS0x1e5e80xe5e80x80x00x3WA004
                                                                            .dataPROGBITS0x1e5f40xe5f40x3780x00x3WA004
                                                                            .bssNOBITS0x1e96c0xe96c0x21e00x00x3WA004
                                                                            .shstrtabSTRTAB0x00xe96c0x480x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x80000x80000xe5e00xe5e06.14600x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                            LOAD0xe5e00x1e5e00x1e5e00x38c0x256c2.80950x6RW 0x8000.ctors .dtors .data .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 1, 2024 13:27:53.150460958 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:53.155478001 CET1646652674217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:27:53.155545950 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:53.155740023 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:53.160875082 CET1646652674217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:27:53.160950899 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:53.165859938 CET1646652674217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:27:53.836729050 CET1646652674217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:27:53.836749077 CET1646652674217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:27:53.836993933 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:53.836994886 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:53.837322950 CET5267416466192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:27:55.922264099 CET43928443192.168.2.2391.189.91.42
                                                                            Nov 1, 2024 13:28:01.297629118 CET42836443192.168.2.2391.189.91.43
                                                                            Nov 1, 2024 13:28:02.577321053 CET4251680192.168.2.23109.202.202.202
                                                                            Nov 1, 2024 13:28:03.873260021 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:03.878114939 CET15124339091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:28:03.878187895 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:03.878247976 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:03.883023024 CET15124339091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:28:03.883099079 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:03.888003111 CET15124339091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:28:04.842369080 CET15124339091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:28:04.842468977 CET15124339091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:28:04.842672110 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:04.842710018 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:04.842804909 CET433901512192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:28:15.887465954 CET43928443192.168.2.2391.189.91.42
                                                                            Nov 1, 2024 13:28:24.897123098 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:24.903158903 CET24575785081.29.149.178192.168.2.23
                                                                            Nov 1, 2024 13:28:24.903214931 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:24.903270960 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:24.908504963 CET24575785081.29.149.178192.168.2.23
                                                                            Nov 1, 2024 13:28:24.908556938 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:24.913395882 CET24575785081.29.149.178192.168.2.23
                                                                            Nov 1, 2024 13:28:25.935003996 CET24575785081.29.149.178192.168.2.23
                                                                            Nov 1, 2024 13:28:25.935035944 CET24575785081.29.149.178192.168.2.23
                                                                            Nov 1, 2024 13:28:25.935139894 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:25.935139894 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:25.935265064 CET578502457192.168.2.2381.29.149.178
                                                                            Nov 1, 2024 13:28:28.173775911 CET42836443192.168.2.2391.189.91.43
                                                                            Nov 1, 2024 13:28:32.269115925 CET4251680192.168.2.23109.202.202.202
                                                                            Nov 1, 2024 13:28:36.200048923 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:36.204973936 CET63085718291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:28:36.205023050 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:36.205071926 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:36.209907055 CET63085718291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:28:36.209956884 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:36.214721918 CET63085718291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:28:37.149174929 CET63085718291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:28:37.149192095 CET63085718291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:28:37.149200916 CET63085718291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:28:37.149452925 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:37.149452925 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:37.149452925 CET571826308192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:28:42.178237915 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:42.183175087 CET1990841960213.182.204.57192.168.2.23
                                                                            Nov 1, 2024 13:28:42.183224916 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:42.183263063 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:42.188107967 CET1990841960213.182.204.57192.168.2.23
                                                                            Nov 1, 2024 13:28:42.188155890 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:42.193088055 CET1990841960213.182.204.57192.168.2.23
                                                                            Nov 1, 2024 13:28:43.163630962 CET1990841960213.182.204.57192.168.2.23
                                                                            Nov 1, 2024 13:28:43.163662910 CET1990841960213.182.204.57192.168.2.23
                                                                            Nov 1, 2024 13:28:43.163759947 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:43.163759947 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:43.163805962 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:43.164180040 CET1990841960213.182.204.57192.168.2.23
                                                                            Nov 1, 2024 13:28:43.164232969 CET4196019908192.168.2.23213.182.204.57
                                                                            Nov 1, 2024 13:28:56.841784000 CET43928443192.168.2.2391.189.91.42
                                                                            Nov 1, 2024 13:28:58.204842091 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:28:58.210105896 CET167386045031.13.248.89192.168.2.23
                                                                            Nov 1, 2024 13:28:58.210177898 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:28:58.210217953 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:28:58.215064049 CET167386045031.13.248.89192.168.2.23
                                                                            Nov 1, 2024 13:28:58.215126038 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:28:58.220019102 CET167386045031.13.248.89192.168.2.23
                                                                            Nov 1, 2024 13:28:59.308872938 CET167386045031.13.248.89192.168.2.23
                                                                            Nov 1, 2024 13:28:59.308886051 CET167386045031.13.248.89192.168.2.23
                                                                            Nov 1, 2024 13:28:59.308962107 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:28:59.308962107 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:28:59.309184074 CET6045016738192.168.2.2331.13.248.89
                                                                            Nov 1, 2024 13:29:09.344238997 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:09.349119902 CET24445470291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:29:09.349205017 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:09.349248886 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:09.354054928 CET24445470291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:29:09.354110956 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:09.358973026 CET24445470291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:29:10.289788008 CET24445470291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:29:10.289808035 CET24445470291.149.238.18192.168.2.23
                                                                            Nov 1, 2024 13:29:10.289922953 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:10.289922953 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:10.289995909 CET547022444192.168.2.2391.149.238.18
                                                                            Nov 1, 2024 13:29:15.383572102 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:15.388401985 CET113045713688.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:15.388457060 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:15.388489962 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:15.393475056 CET113045713688.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:15.393532038 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:15.399352074 CET113045713688.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:16.481559038 CET113045713688.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:16.481695890 CET113045713688.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:16.481827021 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:16.481827021 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:16.481940985 CET5713611304192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:26.562623024 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:26.567498922 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:26.567579031 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:26.567579031 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:26.572469950 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:26.572535992 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:26.577404976 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:28.162095070 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:28.162112951 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:28.162267923 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:28.162359953 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:28.162360907 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:28.162360907 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:28.162465096 CET98414781486.107.100.80192.168.2.23
                                                                            Nov 1, 2024 13:29:28.162575960 CET478149841192.168.2.2386.107.100.80
                                                                            Nov 1, 2024 13:29:33.193025112 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.197877884 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.197973013 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.197973013 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.202855110 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.202914953 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.207712889 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.878859997 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.878873110 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.878885984 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.879012108 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.879012108 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.879040956 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.879069090 CET1278834642217.28.130.41192.168.2.23
                                                                            Nov 1, 2024 13:29:33.879117966 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:33.879173994 CET3464212788192.168.2.23217.28.130.41
                                                                            Nov 1, 2024 13:29:43.921627045 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:43.926630020 CET203053286091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:29:43.926707029 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:43.926759958 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:43.931616068 CET203053286091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:29:43.931701899 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:43.936552048 CET203053286091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:29:44.872317076 CET203053286091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:29:44.872330904 CET203053286091.149.218.232192.168.2.23
                                                                            Nov 1, 2024 13:29:44.872699022 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:44.872770071 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:44.872885942 CET3286020305192.168.2.2391.149.218.232
                                                                            Nov 1, 2024 13:29:54.897258997 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:54.902144909 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:54.902256012 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:54.902256012 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:54.907129049 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:54.907216072 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:54.912054062 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:56.013057947 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:56.013072968 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:56.013086081 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:56.013094902 CET124726035088.151.195.22192.168.2.23
                                                                            Nov 1, 2024 13:29:56.013371944 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:56.013437033 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:56.013437033 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:56.013473988 CET6035012472192.168.2.2388.151.195.22
                                                                            Nov 1, 2024 13:29:56.013473988 CET6035012472192.168.2.2388.151.195.22
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 1, 2024 13:27:53.110821962 CET3632853192.168.2.23217.160.70.42
                                                                            Nov 1, 2024 13:27:53.137927055 CET5336328217.160.70.42192.168.2.23
                                                                            Nov 1, 2024 13:27:58.838949919 CET3816853192.168.2.235.161.109.23
                                                                            Nov 1, 2024 13:28:03.844727039 CET4433453192.168.2.2381.169.136.222
                                                                            Nov 1, 2024 13:28:03.872375965 CET534433481.169.136.222192.168.2.23
                                                                            Nov 1, 2024 13:28:09.845536947 CET5792153192.168.2.2364.176.6.48
                                                                            Nov 1, 2024 13:28:14.851531029 CET5763953192.168.2.2364.176.6.48
                                                                            Nov 1, 2024 13:28:19.857378960 CET4792853192.168.2.235.161.109.23
                                                                            Nov 1, 2024 13:28:24.863234997 CET6054553192.168.2.23185.181.61.24
                                                                            Nov 1, 2024 13:28:24.896522045 CET5360545185.181.61.24192.168.2.23
                                                                            Nov 1, 2024 13:28:30.937283039 CET3922253192.168.2.235.161.109.23
                                                                            Nov 1, 2024 13:28:35.939510107 CET5576753192.168.2.23185.181.61.24
                                                                            Nov 1, 2024 13:28:36.199143887 CET5355767185.181.61.24192.168.2.23
                                                                            Nov 1, 2024 13:28:42.151192904 CET4702453192.168.2.2365.21.1.106
                                                                            Nov 1, 2024 13:28:42.177853107 CET534702465.21.1.106192.168.2.23
                                                                            Nov 1, 2024 13:28:48.165786028 CET3875953192.168.2.2364.176.6.48
                                                                            Nov 1, 2024 13:28:53.171283960 CET3943753192.168.2.23178.254.22.166
                                                                            Nov 1, 2024 13:28:58.177011967 CET5529053192.168.2.23217.160.70.42
                                                                            Nov 1, 2024 13:28:58.204272985 CET5355290217.160.70.42192.168.2.23
                                                                            Nov 1, 2024 13:29:04.310363054 CET4127053192.168.2.23178.254.22.166
                                                                            Nov 1, 2024 13:29:09.316484928 CET5081653192.168.2.23217.160.70.42
                                                                            Nov 1, 2024 13:29:09.343447924 CET5350816217.160.70.42192.168.2.23
                                                                            Nov 1, 2024 13:29:15.292160034 CET6061453192.168.2.23168.235.111.72
                                                                            Nov 1, 2024 13:29:15.383023977 CET5360614168.235.111.72192.168.2.23
                                                                            Nov 1, 2024 13:29:21.484097004 CET5726453192.168.2.2364.176.6.48
                                                                            Nov 1, 2024 13:29:26.486957073 CET3989753192.168.2.2380.152.203.134
                                                                            Nov 1, 2024 13:29:26.561990976 CET533989780.152.203.134192.168.2.23
                                                                            Nov 1, 2024 13:29:33.164486885 CET5362553192.168.2.2381.169.136.222
                                                                            Nov 1, 2024 13:29:33.192217112 CET535362581.169.136.222192.168.2.23
                                                                            Nov 1, 2024 13:29:38.881730080 CET3554153192.168.2.235.161.109.23
                                                                            Nov 1, 2024 13:29:43.887674093 CET3701753192.168.2.23185.181.61.24
                                                                            Nov 1, 2024 13:29:43.920973063 CET5337017185.181.61.24192.168.2.23
                                                                            Nov 1, 2024 13:29:49.874703884 CET4088553192.168.2.235.161.109.23
                                                                            Nov 1, 2024 13:29:54.880565882 CET5963653192.168.2.2351.158.108.203
                                                                            Nov 1, 2024 13:29:54.896641016 CET535963651.158.108.203192.168.2.23
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 1, 2024 13:27:53.110821962 CET192.168.2.23217.160.70.420x1666Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:58.838949919 CET192.168.2.235.161.109.230x306dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.844727039 CET192.168.2.2381.169.136.2220x35b1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:09.845536947 CET192.168.2.2364.176.6.480x8aa2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:14.851531029 CET192.168.2.2364.176.6.480x12a8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:19.857378960 CET192.168.2.235.161.109.230x84ceStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.863234997 CET192.168.2.23185.181.61.240x40e8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:30.937283039 CET192.168.2.235.161.109.230x1a5aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:35.939510107 CET192.168.2.23185.181.61.240x6bffStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.151192904 CET192.168.2.2365.21.1.1060xc955Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:48.165786028 CET192.168.2.2364.176.6.480x71dfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:53.171283960 CET192.168.2.23178.254.22.1660x18e9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.177011967 CET192.168.2.23217.160.70.420x1af2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:04.310363054 CET192.168.2.23178.254.22.1660x75e9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.316484928 CET192.168.2.23217.160.70.420xef78Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.292160034 CET192.168.2.23168.235.111.720xdf67Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:21.484097004 CET192.168.2.2364.176.6.480x3a74Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.486957073 CET192.168.2.2380.152.203.1340xd6dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.164486885 CET192.168.2.2381.169.136.2220x77e6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:38.881730080 CET192.168.2.235.161.109.230x1ae7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.887674093 CET192.168.2.23185.181.61.240x71c5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:49.874703884 CET192.168.2.235.161.109.230x6e8eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.880565882 CET192.168.2.2351.158.108.2030x4160Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:27:53.137927055 CET217.160.70.42192.168.2.230x1666No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:03.872375965 CET81.169.136.222192.168.2.230x35b1No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:24.896522045 CET185.181.61.24192.168.2.230x40e8No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:36.199143887 CET185.181.61.24192.168.2.230x6bffNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:42.177853107 CET65.21.1.106192.168.2.230xc955No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:28:58.204272985 CET217.160.70.42192.168.2.230x1af2No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:09.343447924 CET217.160.70.42192.168.2.230xef78No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:15.383023977 CET168.235.111.72192.168.2.230xdf67No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:26.561990976 CET80.152.203.134192.168.2.230xd6dNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:33.192217112 CET81.169.136.222192.168.2.230x77e6No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:43.920973063 CET185.181.61.24192.168.2.230x71c5No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 13:29:54.896641016 CET51.158.108.203192.168.2.230x4160No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):12:27:52
                                                                            Start date (UTC):01/11/2024
                                                                            Path:/tmp/harm5.elf
                                                                            Arguments:/tmp/harm5.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):12:27:52
                                                                            Start date (UTC):01/11/2024
                                                                            Path:/tmp/harm5.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1