Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1560542
MD5:8a6c13121946059448cbb13347274282
SHA1:694a112f75581af97eba3b2fa69656f86a330fe3
SHA256:5777c2748ccc72669e094fa2bed241ed9c18d053defe7fb39be29d1b575fcbb0
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1560542
Start date and time:2024-11-21 22:57:41 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@38/0
  • VT rate limit hit for: ppc.elf
Command:/tmp/ppc.elf
PID:5532
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 5532, Parent: 5451, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 5534, Parent: 5532)
      • ppc.elf New Fork (PID: 5579, Parent: 5534)
      • ppc.elf New Fork (PID: 5581, Parent: 5534)
    • ppc.elf New Fork (PID: 5535, Parent: 5532)
    • ppc.elf New Fork (PID: 5536, Parent: 5532)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ppc.elfReversingLabs: Detection: 15%

Networking

barindex
Source: global trafficTCP traffic: 209.141.61.182 ports 17543,0,2,4,24880,8
Source: global trafficTCP traffic: 193.233.193.45 ports 10928,0,1,2,8,9
Source: global trafficTCP traffic: 27.102.118.110 ports 23966,2,3,6,9,13124
Source: global trafficTCP traffic: 107.189.8.204 ports 1,2,4,6,8,14268
Source: global trafficTCP traffic: 198.98.49.215 ports 5124,1,5,7,9,15779
Source: global trafficTCP traffic: 195.133.53.106 ports 16073,0,1,3,6,7
Source: global trafficTCP traffic: 45.147.200.148 ports 16087,0,1,6,7,8
Source: global trafficTCP traffic: 192.168.2.15:33024 -> 209.141.49.186:12114
Source: global trafficTCP traffic: 192.168.2.15:41296 -> 205.185.114.79:21183
Source: global trafficTCP traffic: 192.168.2.15:42698 -> 38.114.100.142:21183
Source: global trafficTCP traffic: 192.168.2.15:52134 -> 198.98.49.215:15779
Source: global trafficTCP traffic: 192.168.2.15:54852 -> 193.233.193.45:10928
Source: global trafficTCP traffic: 192.168.2.15:60882 -> 27.102.118.110:23966
Source: global trafficTCP traffic: 192.168.2.15:47390 -> 31.13.248.89:14247
Source: global trafficTCP traffic: 192.168.2.15:46348 -> 88.151.195.22:3861
Source: global trafficTCP traffic: 192.168.2.15:36242 -> 81.29.149.178:4013
Source: global trafficTCP traffic: 192.168.2.15:59908 -> 209.141.61.182:24880
Source: global trafficTCP traffic: 192.168.2.15:50414 -> 107.189.8.204:14268
Source: global trafficTCP traffic: 192.168.2.15:59512 -> 176.32.39.112:8212
Source: global trafficTCP traffic: 192.168.2.15:53000 -> 195.133.53.106:16073
Source: global trafficTCP traffic: 192.168.2.15:47308 -> 45.147.200.148:16087
Source: global trafficTCP traffic: 192.168.2.15:43786 -> 86.107.100.80:13441
Source: global trafficTCP traffic: 192.168.2.15:33874 -> 89.32.41.42:3237
Source: /tmp/ppc.elf (PID: 5532)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 209.141.49.186
Source: unknownTCP traffic detected without corresponding DNS query: 205.185.114.79
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 205.185.114.79
Source: unknownTCP traffic detected without corresponding DNS query: 205.185.114.79
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 205.185.114.79
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 205.185.114.79
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@38/0
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5660/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5650/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5661/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5651/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5662/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5630/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5652/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5663/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5653/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5664/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5629/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5368/cmdlineJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5654/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5665/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5655/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5666/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5656/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5667/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5657/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5658/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5579)File opened: /proc/5659/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5581/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5660/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5661/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5662/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5663/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5620/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5664/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5654/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5655/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5633/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5656/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5579/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5657/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5658/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5659/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5571/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5650/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5651/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5652/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5653/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5368/cmdlineJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5665/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5666/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5535)File opened: /proc/5667/statusJump to behavior
Source: /tmp/ppc.elf (PID: 5532)Queries kernel information via 'uname': Jump to behavior
Source: ppc.elf, 5532.1.00007fff5374d000.00007fff5376e000.rw-.sdmp, ppc.elf, 5534.1.00007fff5374d000.00007fff5376e000.rw-.sdmpBinary or memory string: 8x86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf
Source: ppc.elf, 5532.1.000056470f028000.000056470f0d8000.rw-.sdmp, ppc.elf, 5534.1.000056470f028000.000056470f0d8000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: ppc.elf, 5534.1.000056470f028000.000056470f0d8000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: ppc.elf, 5532.1.000056470f028000.000056470f0d8000.rw-.sdmp, ppc.elf, 5534.1.000056470f028000.000056470f0d8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: ppc.elf, 5532.1.00007fff5374d000.00007fff5376e000.rw-.sdmp, ppc.elf, 5534.1.00007fff5374d000.00007fff5376e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: ppc.elf, 5534.1.000056470f028000.000056470f0d8000.rw-.sdmpBinary or memory string: !/proc/1509/exe0!/usr/bin/vmtoolsd1/usr/libexec/at-spi-bus-launcherK
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560542 Sample: ppc.elf Startdate: 21/11/2024 Architecture: LINUX Score: 52 20 107.189.8.204, 14268, 50414 PONYNETUS United States 2->20 22 198.98.49.215, 15779, 48518, 5124 PONYNETUS United States 2->22 24 16 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 ppc.elf 2->8         started        signatures3 process4 process5 10 ppc.elf 8->10         started        12 ppc.elf 8->12         started        14 ppc.elf 8->14         started        process6 16 ppc.elf 10->16         started        18 ppc.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ppc.elf16%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    kingstonwikkerink.dyn
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUtrue
      27.102.118.110
      unknownKorea Republic of
      45996GNJ-AS-KRDAOUTECHNOLOGYKRtrue
      31.13.248.89
      unknownBulgaria
      34224NETERRA-ASBGfalse
      86.107.100.80
      unknownRomania
      38995AMG-ASROfalse
      198.98.49.215
      unknownUnited States
      53667PONYNETUStrue
      88.151.195.22
      unknownAzerbaijan
      15723AZERONLINEAZfalse
      195.133.53.106
      unknownRussian Federation
      21453FLEX-ASRUtrue
      81.29.149.178
      unknownSwitzerland
      39616COMUNICA_IT_SERVICESCHfalse
      45.147.200.148
      unknownRussian Federation
      51659ASBAXETRUtrue
      38.114.100.142
      unknownUnited States
      22926AS-WISPERUSfalse
      209.141.61.182
      unknownUnited States
      53667PONYNETUStrue
      107.189.8.204
      unknownUnited States
      53667PONYNETUStrue
      176.32.39.112
      unknownRussian Federation
      51659ASBAXETRUfalse
      209.141.49.186
      unknownUnited States
      53667PONYNETUSfalse
      205.185.114.79
      unknownUnited States
      53667PONYNETUSfalse
      89.32.41.42
      unknownRomania
      48874HOSTMAZEHOSTMAZEROfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      198.98.49.215mips.elfGet hashmaliciousUnknownBrowse
        x86.elfGet hashmaliciousUnknownBrowse
          mpsl.elfGet hashmaliciousUnknownBrowse
            arm5.elfGet hashmaliciousUnknownBrowse
              88.151.195.22mips.elfGet hashmaliciousUnknownBrowse
                harm5.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    harm4.elfGet hashmaliciousUnknownBrowse
                      harm5.elfGet hashmaliciousUnknownBrowse
                        nsharm7.elfGet hashmaliciousUnknownBrowse
                          nsharm.elfGet hashmaliciousUnknownBrowse
                            nshppc.elfGet hashmaliciousUnknownBrowse
                              nshmips.elfGet hashmaliciousUnknownBrowse
                                harm5.elfGet hashmaliciousUnknownBrowse
                                  193.233.193.45mips.elfGet hashmaliciousUnknownBrowse
                                    x86.elfGet hashmaliciousUnknownBrowse
                                      ppc.elfGet hashmaliciousUnknownBrowse
                                        hmips.elfGet hashmaliciousUnknownBrowse
                                          arm7.elfGet hashmaliciousUnknownBrowse
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                              harm5.elfGet hashmaliciousUnknownBrowse
                                                nshsh4.elfGet hashmaliciousUnknownBrowse
                                                  nsharm5.elfGet hashmaliciousUnknownBrowse
                                                    nsharm.elfGet hashmaliciousUnknownBrowse
                                                      27.102.118.110arm5.elfGet hashmaliciousUnknownBrowse
                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                          31.13.248.89arm7.elfGet hashmaliciousUnknownBrowse
                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                              86.107.100.80ppc.elfGet hashmaliciousUnknownBrowse
                                                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                              harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  daisy.ubuntu.comanarchy.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.25
                                                                                                  anarchy.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.25
                                                                                                  anarchy.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.24
                                                                                                  anarchy.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.25
                                                                                                  anarchy.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.25
                                                                                                  anarchy.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.25
                                                                                                  anarchy.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 162.213.35.24
                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 162.213.35.24
                                                                                                  arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 162.213.35.25
                                                                                                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 162.213.35.24
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  NETERRA-ASBGmips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.13
                                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.89
                                                                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.13
                                                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.13
                                                                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.13
                                                                                                  medk.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                  • 87.120.37.120
                                                                                                  tab.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                  • 87.120.37.120
                                                                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.89
                                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.89
                                                                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 31.13.248.89
                                                                                                  GNJ-AS-KRDAOUTECHNOLOGYKRarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 27.102.118.111
                                                                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 27.102.118.111
                                                                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 27.102.118.110
                                                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 27.102.118.111
                                                                                                  sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 14.129.24.157
                                                                                                  nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 1.18.64.186
                                                                                                  arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 1.17.85.123
                                                                                                  sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 1.17.85.151
                                                                                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 115.71.116.179
                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 27.102.158.214
                                                                                                  AMG-ASROppc.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  harm5.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 86.107.100.80
                                                                                                  FREE-NET-ASFREEnetEUmips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 193.233.193.45
                                                                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 193.233.193.45
                                                                                                  owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 147.45.234.212
                                                                                                  pdusf6w2SJ.exeGet hashmaliciousRedLineBrowse
                                                                                                  • 147.45.44.221
                                                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 193.233.193.45
                                                                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 193.233.193.45
                                                                                                  file.exeGet hashmaliciousDanaBotBrowse
                                                                                                  • 193.233.232.101
                                                                                                  xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 193.233.234.114
                                                                                                  RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 193.233.203.63
                                                                                                  RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 193.233.203.63
                                                                                                  No context
                                                                                                  No context
                                                                                                  No created / dropped files found
                                                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                                                  Entropy (8bit):6.193012166219038
                                                                                                  TrID:
                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                  File name:ppc.elf
                                                                                                  File size:67'016 bytes
                                                                                                  MD5:8a6c13121946059448cbb13347274282
                                                                                                  SHA1:694a112f75581af97eba3b2fa69656f86a330fe3
                                                                                                  SHA256:5777c2748ccc72669e094fa2bed241ed9c18d053defe7fb39be29d1b575fcbb0
                                                                                                  SHA512:e5b84f57cc46f9c9d344c2d8a0d7ea10a112e80d93abfce6b213db73833631d309237c261b2bc99f0232717920da6b3044b0c59c24cbfa52252e8ee531c9556a
                                                                                                  SSDEEP:1536:DsHTu/NRvEk+C7HOwrNFdUfIO5JrcMM/bhR9QS:DwOHxefIO5FcDqS
                                                                                                  TLSH:93633B42B31C0D47D1635DB03A3F27D193AEA9D122E4E684751FAB4692B2E321586FCD
                                                                                                  File Content Preview:.ELF...........................4.........4. ...(.......................T...T..............................S.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                                                                  ELF header

                                                                                                  Class:ELF32
                                                                                                  Data:2's complement, big endian
                                                                                                  Version:1 (current)
                                                                                                  Machine:PowerPC
                                                                                                  Version Number:0x1
                                                                                                  Type:EXEC (Executable file)
                                                                                                  OS/ABI:UNIX - System V
                                                                                                  ABI Version:0
                                                                                                  Entry Point Address:0x100001f0
                                                                                                  Flags:0x0
                                                                                                  ELF Header Size:52
                                                                                                  Program Header Offset:52
                                                                                                  Program Header Size:32
                                                                                                  Number of Program Headers:3
                                                                                                  Section Header Offset:66536
                                                                                                  Section Header Size:40
                                                                                                  Number of Section Headers:12
                                                                                                  Header String Table Index:11
                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                  NULL0x00x00x00x00x0000
                                                                                                  .initPROGBITS0x100000940x940x240x00x6AX004
                                                                                                  .textPROGBITS0x100000b80xb80xe8140x00x6AX004
                                                                                                  .finiPROGBITS0x1000e8cc0xe8cc0x200x00x6AX004
                                                                                                  .rodataPROGBITS0x1000e8f00xe8f00x16640x00x2A008
                                                                                                  .ctorsPROGBITS0x100100000x100000x80x00x3WA004
                                                                                                  .dtorsPROGBITS0x100100080x100080x80x00x3WA004
                                                                                                  .dataPROGBITS0x100100180x100180x3440x00x3WA008
                                                                                                  .sdataPROGBITS0x1001035c0x1035c0x400x00x3WA004
                                                                                                  .sbssNOBITS0x1001039c0x1039c0x700x00x3WA004
                                                                                                  .bssNOBITS0x1001040c0x1039c0x4fec0x00x3WA004
                                                                                                  .shstrtabSTRTAB0x00x1039c0x4b0x00x0001
                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                  LOAD0x00x100000000x100000000xff540xff546.25180x5R E0x10000.init .text .fini .rodata
                                                                                                  LOAD0x100000x100100000x100100000x39c0x53f82.93860x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Nov 21, 2024 22:58:28.026174068 CET3302412114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.141356945 CET3302612114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.145714998 CET1211433024209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:28.145766973 CET3302412114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.145991087 CET3302412114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.261006117 CET1211433026209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:28.261060953 CET3302612114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.261287928 CET3302612114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.265412092 CET1211433024209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:28.265455008 CET3302412114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.380738974 CET1211433026209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:28.380800962 CET3302612114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:28.384880066 CET1211433024209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:28.500365973 CET1211433026209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:38.153624058 CET3302412114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:38.269619942 CET3302612114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:38.273437023 CET1211433024209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:38.389326096 CET1211433026209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:50.158885956 CET1211433024209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:50.159101009 CET3302412114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:50.221409082 CET1211433026209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:50.221550941 CET3302612114192.168.2.15209.141.49.186
                                                                                                  Nov 21, 2024 22:58:50.278593063 CET1211433024209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:50.340970039 CET1211433026209.141.49.186192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.936469078 CET4129621183192.168.2.15205.185.114.79
                                                                                                  Nov 21, 2024 22:58:55.966957092 CET4269821183192.168.2.1538.114.100.142
                                                                                                  Nov 21, 2024 22:58:56.055938959 CET2118341296205.185.114.79192.168.2.15
                                                                                                  Nov 21, 2024 22:58:56.056019068 CET4129621183192.168.2.15205.185.114.79
                                                                                                  Nov 21, 2024 22:58:56.056046963 CET4129621183192.168.2.15205.185.114.79
                                                                                                  Nov 21, 2024 22:58:56.086677074 CET211834269838.114.100.142192.168.2.15
                                                                                                  Nov 21, 2024 22:58:56.086741924 CET4269821183192.168.2.1538.114.100.142
                                                                                                  Nov 21, 2024 22:58:56.086770058 CET4269821183192.168.2.1538.114.100.142
                                                                                                  Nov 21, 2024 22:58:56.175486088 CET2118341296205.185.114.79192.168.2.15
                                                                                                  Nov 21, 2024 22:58:56.175581932 CET4129621183192.168.2.15205.185.114.79
                                                                                                  Nov 21, 2024 22:58:56.206718922 CET211834269838.114.100.142192.168.2.15
                                                                                                  Nov 21, 2024 22:58:56.206788063 CET4269821183192.168.2.1538.114.100.142
                                                                                                  Nov 21, 2024 22:58:56.297080994 CET2118341296205.185.114.79192.168.2.15
                                                                                                  Nov 21, 2024 22:58:56.327500105 CET211834269838.114.100.142192.168.2.15
                                                                                                  Nov 21, 2024 22:58:57.397454023 CET211834269838.114.100.142192.168.2.15
                                                                                                  Nov 21, 2024 22:58:57.397545099 CET4269821183192.168.2.1538.114.100.142
                                                                                                  Nov 21, 2024 22:58:57.397620916 CET4269821183192.168.2.1538.114.100.142
                                                                                                  Nov 21, 2024 22:59:02.659833908 CET5213415779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:02.779337883 CET1577952134198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:02.779393911 CET5213415779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:02.779431105 CET5213415779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:02.899049997 CET1577952134198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:02.899100065 CET5213415779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:03.018534899 CET1577952134198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:18.003235102 CET2118341296205.185.114.79192.168.2.15
                                                                                                  Nov 21, 2024 22:59:18.003474951 CET4129621183192.168.2.15205.185.114.79
                                                                                                  Nov 21, 2024 22:59:18.123194933 CET2118341296205.185.114.79192.168.2.15
                                                                                                  Nov 21, 2024 22:59:23.269421101 CET5485210928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:23.389117002 CET1092854852193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:23.389355898 CET5485210928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:23.389355898 CET5485210928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:23.509077072 CET1092854852193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:23.509303093 CET5485210928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:23.628968954 CET1092854852193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:24.737903118 CET1577952134198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:24.738282919 CET5213415779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:24.857937098 CET1577952134198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:25.995465040 CET1092854852193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:25.995796919 CET5485210928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:26.115464926 CET1092854852193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:45.010843992 CET5213815779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:45.131372929 CET1577952138198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:45.131508112 CET5213815779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:45.131556034 CET5213815779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:45.251187086 CET1577952138198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:45.251363039 CET5213815779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 22:59:45.370920897 CET1577952138198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 22:59:46.258541107 CET5485610928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:46.378355980 CET1092854856193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:46.378711939 CET5485610928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:46.378712893 CET5485610928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:46.498852015 CET1092854856193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:46.499151945 CET5485610928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:46.618727922 CET1092854856193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:49.055900097 CET1092854856193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:49.056197882 CET5485610928192.168.2.15193.233.193.45
                                                                                                  Nov 21, 2024 22:59:49.175721884 CET1092854856193.233.193.45192.168.2.15
                                                                                                  Nov 21, 2024 22:59:54.316421986 CET6088223966192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 22:59:54.436265945 CET239666088227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 22:59:54.436450005 CET6088223966192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 22:59:54.436511040 CET6088223966192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 22:59:54.556085110 CET239666088227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 22:59:54.556328058 CET6088223966192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 22:59:54.676367044 CET239666088227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 22:59:56.280641079 CET239666088227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 22:59:56.280834913 CET6088223966192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 22:59:56.281104088 CET6088223966192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:01.529092073 CET4739014247192.168.2.1531.13.248.89
                                                                                                  Nov 21, 2024 23:00:01.648643017 CET142474739031.13.248.89192.168.2.15
                                                                                                  Nov 21, 2024 23:00:01.648773909 CET4739014247192.168.2.1531.13.248.89
                                                                                                  Nov 21, 2024 23:00:01.648806095 CET4739014247192.168.2.1531.13.248.89
                                                                                                  Nov 21, 2024 23:00:01.768419981 CET142474739031.13.248.89192.168.2.15
                                                                                                  Nov 21, 2024 23:00:01.768630028 CET4739014247192.168.2.1531.13.248.89
                                                                                                  Nov 21, 2024 23:00:01.888142109 CET142474739031.13.248.89192.168.2.15
                                                                                                  Nov 21, 2024 23:00:03.929936886 CET142474739031.13.248.89192.168.2.15
                                                                                                  Nov 21, 2024 23:00:03.930175066 CET4739014247192.168.2.1531.13.248.89
                                                                                                  Nov 21, 2024 23:00:04.049616098 CET142474739031.13.248.89192.168.2.15
                                                                                                  Nov 21, 2024 23:00:07.098246098 CET1577952138198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:00:07.098418951 CET5213815779192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 23:00:07.217901945 CET1577952138198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:00:12.362464905 CET3511213124192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:12.482033968 CET131243511227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 23:00:12.482146025 CET3511213124192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:12.482287884 CET3511213124192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:12.601771116 CET131243511227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 23:00:12.601902008 CET3511213124192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:12.721539021 CET131243511227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 23:00:14.349885941 CET131243511227.102.118.110192.168.2.15
                                                                                                  Nov 21, 2024 23:00:14.350127935 CET3511213124192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:14.350127935 CET3511213124192.168.2.1527.102.118.110
                                                                                                  Nov 21, 2024 23:00:14.419869900 CET463483861192.168.2.1588.151.195.22
                                                                                                  Nov 21, 2024 23:00:14.539582968 CET38614634888.151.195.22192.168.2.15
                                                                                                  Nov 21, 2024 23:00:14.539777994 CET463483861192.168.2.1588.151.195.22
                                                                                                  Nov 21, 2024 23:00:14.539841890 CET463483861192.168.2.1588.151.195.22
                                                                                                  Nov 21, 2024 23:00:14.659472942 CET38614634888.151.195.22192.168.2.15
                                                                                                  Nov 21, 2024 23:00:14.659569979 CET463483861192.168.2.1588.151.195.22
                                                                                                  Nov 21, 2024 23:00:14.778991938 CET38614634888.151.195.22192.168.2.15
                                                                                                  Nov 21, 2024 23:00:19.596034050 CET362424013192.168.2.1581.29.149.178
                                                                                                  Nov 21, 2024 23:00:19.715557098 CET40133624281.29.149.178192.168.2.15
                                                                                                  Nov 21, 2024 23:00:19.715692043 CET362424013192.168.2.1581.29.149.178
                                                                                                  Nov 21, 2024 23:00:19.715764046 CET362424013192.168.2.1581.29.149.178
                                                                                                  Nov 21, 2024 23:00:19.836756945 CET40133624281.29.149.178192.168.2.15
                                                                                                  Nov 21, 2024 23:00:19.836863995 CET362424013192.168.2.1581.29.149.178
                                                                                                  Nov 21, 2024 23:00:19.956568956 CET40133624281.29.149.178192.168.2.15
                                                                                                  Nov 21, 2024 23:00:36.457916975 CET38614634888.151.195.22192.168.2.15
                                                                                                  Nov 21, 2024 23:00:36.458218098 CET463483861192.168.2.1588.151.195.22
                                                                                                  Nov 21, 2024 23:00:36.577841997 CET38614634888.151.195.22192.168.2.15
                                                                                                  Nov 21, 2024 23:00:41.707967997 CET40133624281.29.149.178192.168.2.15
                                                                                                  Nov 21, 2024 23:00:41.708204985 CET362424013192.168.2.1581.29.149.178
                                                                                                  Nov 21, 2024 23:00:41.710556984 CET5990824880192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:00:41.827754021 CET40133624281.29.149.178192.168.2.15
                                                                                                  Nov 21, 2024 23:00:41.830204010 CET2488059908209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:00:41.830311060 CET5990824880192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:00:41.830430984 CET5990824880192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:00:41.950093031 CET2488059908209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:00:41.950406075 CET5990824880192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:00:42.069938898 CET2488059908209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:00:43.111526012 CET2488059908209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:00:43.111852884 CET5990824880192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:00:43.111934900 CET5990824880192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:00:48.354237080 CET485185124192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 23:00:48.473767042 CET512448518198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:00:48.474015951 CET485185124192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 23:00:48.474077940 CET485185124192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 23:00:48.593543053 CET512448518198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:00:48.593729973 CET485185124192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 23:00:48.713222980 CET512448518198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:00:52.198591948 CET5041414268192.168.2.15107.189.8.204
                                                                                                  Nov 21, 2024 23:00:52.318423986 CET1426850414107.189.8.204192.168.2.15
                                                                                                  Nov 21, 2024 23:00:52.318520069 CET5041414268192.168.2.15107.189.8.204
                                                                                                  Nov 21, 2024 23:00:52.318583012 CET5041414268192.168.2.15107.189.8.204
                                                                                                  Nov 21, 2024 23:00:52.555819035 CET1426850414107.189.8.204192.168.2.15
                                                                                                  Nov 21, 2024 23:00:52.556309938 CET5041414268192.168.2.15107.189.8.204
                                                                                                  Nov 21, 2024 23:00:52.675865889 CET1426850414107.189.8.204192.168.2.15
                                                                                                  Nov 21, 2024 23:01:02.325742960 CET5041414268192.168.2.15107.189.8.204
                                                                                                  Nov 21, 2024 23:01:02.445245981 CET1426850414107.189.8.204192.168.2.15
                                                                                                  Nov 21, 2024 23:01:10.418121099 CET512448518198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:01:10.418373108 CET485185124192.168.2.15198.98.49.215
                                                                                                  Nov 21, 2024 23:01:10.538139105 CET512448518198.98.49.215192.168.2.15
                                                                                                  Nov 21, 2024 23:01:14.230855942 CET1426850414107.189.8.204192.168.2.15
                                                                                                  Nov 21, 2024 23:01:14.231244087 CET5041414268192.168.2.15107.189.8.204
                                                                                                  Nov 21, 2024 23:01:14.350766897 CET1426850414107.189.8.204192.168.2.15
                                                                                                  Nov 21, 2024 23:01:15.684628963 CET595128212192.168.2.15176.32.39.112
                                                                                                  Nov 21, 2024 23:01:15.804344893 CET821259512176.32.39.112192.168.2.15
                                                                                                  Nov 21, 2024 23:01:15.804461002 CET595128212192.168.2.15176.32.39.112
                                                                                                  Nov 21, 2024 23:01:15.804461002 CET595128212192.168.2.15176.32.39.112
                                                                                                  Nov 21, 2024 23:01:15.924108982 CET821259512176.32.39.112192.168.2.15
                                                                                                  Nov 21, 2024 23:01:15.924221992 CET595128212192.168.2.15176.32.39.112
                                                                                                  Nov 21, 2024 23:01:16.043838024 CET821259512176.32.39.112192.168.2.15
                                                                                                  Nov 21, 2024 23:01:17.466444016 CET821259512176.32.39.112192.168.2.15
                                                                                                  Nov 21, 2024 23:01:17.466542959 CET595128212192.168.2.15176.32.39.112
                                                                                                  Nov 21, 2024 23:01:17.466620922 CET595128212192.168.2.15176.32.39.112
                                                                                                  Nov 21, 2024 23:01:19.477777004 CET5300016073192.168.2.15195.133.53.106
                                                                                                  Nov 21, 2024 23:01:19.597573042 CET1607353000195.133.53.106192.168.2.15
                                                                                                  Nov 21, 2024 23:01:19.597712040 CET5300016073192.168.2.15195.133.53.106
                                                                                                  Nov 21, 2024 23:01:19.597712994 CET5300016073192.168.2.15195.133.53.106
                                                                                                  Nov 21, 2024 23:01:19.717647076 CET1607353000195.133.53.106192.168.2.15
                                                                                                  Nov 21, 2024 23:01:19.717824936 CET5300016073192.168.2.15195.133.53.106
                                                                                                  Nov 21, 2024 23:01:19.837625027 CET1607353000195.133.53.106192.168.2.15
                                                                                                  Nov 21, 2024 23:01:21.383691072 CET1607353000195.133.53.106192.168.2.15
                                                                                                  Nov 21, 2024 23:01:21.383904934 CET5300016073192.168.2.15195.133.53.106
                                                                                                  Nov 21, 2024 23:01:21.383904934 CET5300016073192.168.2.15195.133.53.106
                                                                                                  Nov 21, 2024 23:01:22.708501101 CET4730816087192.168.2.1545.147.200.148
                                                                                                  Nov 21, 2024 23:01:22.828180075 CET160874730845.147.200.148192.168.2.15
                                                                                                  Nov 21, 2024 23:01:22.828275919 CET4730816087192.168.2.1545.147.200.148
                                                                                                  Nov 21, 2024 23:01:22.828296900 CET4730816087192.168.2.1545.147.200.148
                                                                                                  Nov 21, 2024 23:01:22.947962999 CET160874730845.147.200.148192.168.2.15
                                                                                                  Nov 21, 2024 23:01:22.948033094 CET4730816087192.168.2.1545.147.200.148
                                                                                                  Nov 21, 2024 23:01:23.067650080 CET160874730845.147.200.148192.168.2.15
                                                                                                  Nov 21, 2024 23:01:24.531569004 CET160874730845.147.200.148192.168.2.15
                                                                                                  Nov 21, 2024 23:01:24.531800985 CET4730816087192.168.2.1545.147.200.148
                                                                                                  Nov 21, 2024 23:01:24.531800985 CET4730816087192.168.2.1545.147.200.148
                                                                                                  Nov 21, 2024 23:01:26.627125025 CET5097417543192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:01:26.746751070 CET1754350974209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:01:26.747004986 CET5097417543192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:01:26.747004986 CET5097417543192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:01:26.866630077 CET1754350974209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:01:26.866735935 CET5097417543192.168.2.15209.141.61.182
                                                                                                  Nov 21, 2024 23:01:26.986257076 CET1754350974209.141.61.182192.168.2.15
                                                                                                  Nov 21, 2024 23:01:29.779470921 CET4378613441192.168.2.1586.107.100.80
                                                                                                  Nov 21, 2024 23:01:29.899045944 CET134414378686.107.100.80192.168.2.15
                                                                                                  Nov 21, 2024 23:01:29.899194002 CET4378613441192.168.2.1586.107.100.80
                                                                                                  Nov 21, 2024 23:01:29.899281025 CET4378613441192.168.2.1586.107.100.80
                                                                                                  Nov 21, 2024 23:01:30.018991947 CET134414378686.107.100.80192.168.2.15
                                                                                                  Nov 21, 2024 23:01:30.019128084 CET4378613441192.168.2.1586.107.100.80
                                                                                                  Nov 21, 2024 23:01:30.138689995 CET134414378686.107.100.80192.168.2.15
                                                                                                  Nov 21, 2024 23:01:39.908723116 CET4378613441192.168.2.1586.107.100.80
                                                                                                  Nov 21, 2024 23:01:40.028364897 CET134414378686.107.100.80192.168.2.15
                                                                                                  Nov 21, 2024 23:01:51.825468063 CET134414378686.107.100.80192.168.2.15
                                                                                                  Nov 21, 2024 23:01:51.826245070 CET4378613441192.168.2.1586.107.100.80
                                                                                                  Nov 21, 2024 23:01:51.945787907 CET134414378686.107.100.80192.168.2.15
                                                                                                  Nov 21, 2024 23:01:57.090082884 CET338743237192.168.2.1589.32.41.42
                                                                                                  Nov 21, 2024 23:01:57.209671974 CET32373387489.32.41.42192.168.2.15
                                                                                                  Nov 21, 2024 23:01:57.209799051 CET338743237192.168.2.1589.32.41.42
                                                                                                  Nov 21, 2024 23:01:57.210050106 CET338743237192.168.2.1589.32.41.42
                                                                                                  Nov 21, 2024 23:01:57.329577923 CET32373387489.32.41.42192.168.2.15
                                                                                                  Nov 21, 2024 23:01:57.329699039 CET338743237192.168.2.1589.32.41.42
                                                                                                  Nov 21, 2024 23:01:57.449265957 CET32373387489.32.41.42192.168.2.15
                                                                                                  Nov 21, 2024 23:01:59.554346085 CET32373387489.32.41.42192.168.2.15
                                                                                                  Nov 21, 2024 23:01:59.554497957 CET338743237192.168.2.1589.32.41.42
                                                                                                  Nov 21, 2024 23:01:59.674241066 CET32373387489.32.41.42192.168.2.15
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Nov 21, 2024 22:58:27.712152958 CET4648353192.168.2.15168.235.111.72
                                                                                                  Nov 21, 2024 22:58:27.841348886 CET5509553192.168.2.15168.235.111.72
                                                                                                  Nov 21, 2024 22:58:28.025309086 CET5346483168.235.111.72192.168.2.15
                                                                                                  Nov 21, 2024 22:58:28.140081882 CET5355095168.235.111.72192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.189560890 CET4719353192.168.2.1551.158.108.203
                                                                                                  Nov 21, 2024 22:58:55.231400967 CET4402353192.168.2.1551.158.108.203
                                                                                                  Nov 21, 2024 22:58:55.442296982 CET534719351.158.108.203192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.443402052 CET3921453192.168.2.1551.158.108.203
                                                                                                  Nov 21, 2024 22:58:55.487888098 CET534402351.158.108.203192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.488729954 CET3662453192.168.2.1551.158.108.203
                                                                                                  Nov 21, 2024 22:58:55.696969986 CET533921451.158.108.203192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.698113918 CET3672053192.168.2.15217.160.70.42
                                                                                                  Nov 21, 2024 22:58:55.727658987 CET533662451.158.108.203192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.728689909 CET3465153192.168.2.15217.160.70.42
                                                                                                  Nov 21, 2024 22:58:55.935959101 CET5336720217.160.70.42192.168.2.15
                                                                                                  Nov 21, 2024 22:58:55.966542006 CET5334651217.160.70.42192.168.2.15
                                                                                                  Nov 21, 2024 22:59:02.399609089 CET3330053192.168.2.15185.181.61.24
                                                                                                  Nov 21, 2024 22:59:02.659239054 CET5333300185.181.61.24192.168.2.15
                                                                                                  Nov 21, 2024 22:59:23.005968094 CET4962753192.168.2.15185.181.61.24
                                                                                                  Nov 21, 2024 22:59:23.268625975 CET5349627185.181.61.24192.168.2.15
                                                                                                  Nov 21, 2024 22:59:29.740999937 CET5570553192.168.2.15109.91.184.21
                                                                                                  Nov 21, 2024 22:59:30.998264074 CET5531253192.168.2.15109.91.184.21
                                                                                                  Nov 21, 2024 22:59:34.745419979 CET3930653192.168.2.15152.53.15.127
                                                                                                  Nov 21, 2024 22:59:34.997785091 CET5339306152.53.15.127192.168.2.15
                                                                                                  Nov 21, 2024 22:59:34.999592066 CET4953753192.168.2.15109.91.184.21
                                                                                                  Nov 21, 2024 22:59:36.001987934 CET4764053192.168.2.15152.53.15.127
                                                                                                  Nov 21, 2024 22:59:36.245817900 CET5347640152.53.15.127192.168.2.15
                                                                                                  Nov 21, 2024 22:59:36.247258902 CET3928453192.168.2.15109.91.184.21
                                                                                                  Nov 21, 2024 22:59:40.005719900 CET5603053192.168.2.15109.91.184.21
                                                                                                  Nov 21, 2024 22:59:41.253492117 CET6060253192.168.2.15109.91.184.21
                                                                                                  Nov 21, 2024 22:59:54.059391975 CET4243153192.168.2.15185.181.61.24
                                                                                                  Nov 21, 2024 22:59:54.315716028 CET5342431185.181.61.24192.168.2.15
                                                                                                  Nov 21, 2024 23:00:01.284449100 CET5066253192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:00:01.527965069 CET535066281.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:00:08.933535099 CET3428253192.168.2.1580.152.203.134
                                                                                                  Nov 21, 2024 23:00:12.100945950 CET4761153192.168.2.15185.181.61.24
                                                                                                  Nov 21, 2024 23:00:12.361243963 CET5347611185.181.61.24192.168.2.15
                                                                                                  Nov 21, 2024 23:00:13.936474085 CET4693553192.168.2.1551.158.108.203
                                                                                                  Nov 21, 2024 23:00:14.176486015 CET534693551.158.108.203192.168.2.15
                                                                                                  Nov 21, 2024 23:00:14.178728104 CET5657553192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:00:14.418914080 CET535657581.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:00:19.353487968 CET4688053192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:00:19.592540979 CET534688081.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:00:41.460995913 CET4532153192.168.2.15202.61.197.122
                                                                                                  Nov 21, 2024 23:00:41.709733009 CET5345321202.61.197.122192.168.2.15
                                                                                                  Nov 21, 2024 23:00:46.710696936 CET5713353192.168.2.1580.152.203.134
                                                                                                  Nov 21, 2024 23:00:48.114902020 CET3961653192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:00:48.353068113 CET533961681.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:00:51.715748072 CET5420453192.168.2.1551.158.108.203
                                                                                                  Nov 21, 2024 23:00:51.957670927 CET535420451.158.108.203192.168.2.15
                                                                                                  Nov 21, 2024 23:00:51.959228039 CET3957753192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:00:52.197762012 CET533957781.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:01:11.342849016 CET4933153192.168.2.151.1.1.1
                                                                                                  Nov 21, 2024 23:01:11.342916012 CET3338553192.168.2.151.1.1.1
                                                                                                  Nov 21, 2024 23:01:11.480772018 CET53493311.1.1.1192.168.2.15
                                                                                                  Nov 21, 2024 23:01:11.480808020 CET53333851.1.1.1192.168.2.15
                                                                                                  Nov 21, 2024 23:01:15.420177937 CET5888353192.168.2.15185.181.61.24
                                                                                                  Nov 21, 2024 23:01:15.683942080 CET5358883185.181.61.24192.168.2.15
                                                                                                  Nov 21, 2024 23:01:19.233485937 CET3424053192.168.2.15202.61.197.122
                                                                                                  Nov 21, 2024 23:01:19.476942062 CET5334240202.61.197.122192.168.2.15
                                                                                                  Nov 21, 2024 23:01:22.469373941 CET3875853192.168.2.15217.160.70.42
                                                                                                  Nov 21, 2024 23:01:22.707573891 CET5338758217.160.70.42192.168.2.15
                                                                                                  Nov 21, 2024 23:01:26.387190104 CET3644053192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:01:26.626161098 CET533644081.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:01:29.534758091 CET4300453192.168.2.1581.169.136.222
                                                                                                  Nov 21, 2024 23:01:29.778525114 CET534300481.169.136.222192.168.2.15
                                                                                                  Nov 21, 2024 23:01:56.829080105 CET4959853192.168.2.15185.181.61.24
                                                                                                  Nov 21, 2024 23:01:57.089133024 CET5349598185.181.61.24192.168.2.15
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Nov 21, 2024 22:58:27.712152958 CET192.168.2.15168.235.111.720x3a26Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:27.841348886 CET192.168.2.15168.235.111.720x3a26Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:55.189560890 CET192.168.2.1551.158.108.2030x2742Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:55.231400967 CET192.168.2.1551.158.108.2030x2742Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:55.443402052 CET192.168.2.1551.158.108.2030x901fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:55.488729954 CET192.168.2.1551.158.108.2030x901fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:55.698113918 CET192.168.2.15217.160.70.420xdf56Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:58:55.728689909 CET192.168.2.15217.160.70.420xdf56Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:02.399609089 CET192.168.2.15185.181.61.240x614fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:23.005968094 CET192.168.2.15185.181.61.240x614fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:29.740999937 CET192.168.2.15109.91.184.210x1b71Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:30.998264074 CET192.168.2.15109.91.184.210x1b71Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:34.745419979 CET192.168.2.15152.53.15.1270x71bcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:34.999592066 CET192.168.2.15109.91.184.210xf9c8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:36.001987934 CET192.168.2.15152.53.15.1270x71bcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:36.247258902 CET192.168.2.15109.91.184.210xf9c8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:40.005719900 CET192.168.2.15109.91.184.210x8a5cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:41.253492117 CET192.168.2.15109.91.184.210x8a5cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 22:59:54.059391975 CET192.168.2.15185.181.61.240xf3f5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:01.284449100 CET192.168.2.1581.169.136.2220xcebdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:08.933535099 CET192.168.2.1580.152.203.1340x7c72Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:12.100945950 CET192.168.2.15185.181.61.240xf3f5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:13.936474085 CET192.168.2.1551.158.108.2030xc907Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:14.178728104 CET192.168.2.1581.169.136.2220xb425Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:19.353487968 CET192.168.2.1581.169.136.2220xcebdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:41.460995913 CET192.168.2.15202.61.197.1220x1d91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:46.710696936 CET192.168.2.1580.152.203.1340x7c72Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:48.114902020 CET192.168.2.1581.169.136.2220x45e5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:51.715748072 CET192.168.2.1551.158.108.2030xc907Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:00:51.959228039 CET192.168.2.1581.169.136.2220xb425Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:11.342849016 CET192.168.2.151.1.1.10x60b9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:11.342916012 CET192.168.2.151.1.1.10xf422Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:15.420177937 CET192.168.2.15185.181.61.240xb333Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:19.233485937 CET192.168.2.15202.61.197.1220x1d91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:22.469373941 CET192.168.2.15217.160.70.420xe662Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:26.387190104 CET192.168.2.1581.169.136.2220x45e5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:29.534758091 CET192.168.2.1581.169.136.2220x2072Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:56.829080105 CET192.168.2.15185.181.61.240x81a8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Nov 21, 2024 23:01:11.480772018 CET1.1.1.1192.168.2.150x60b9No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                                                  Nov 21, 2024 23:01:11.480772018 CET1.1.1.1192.168.2.150x60b9No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                                                                                  System Behavior

                                                                                                  Start time (UTC):21:58:26
                                                                                                  Start date (UTC):21/11/2024
                                                                                                  Path:/tmp/ppc.elf
                                                                                                  Arguments:/tmp/ppc.elf
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):21:58:26
                                                                                                  Start date (UTC):21/11/2024
                                                                                                  Path:/tmp/ppc.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):21:58:26
                                                                                                  Start date (UTC):21/11/2024
                                                                                                  Path:/tmp/ppc.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):21:58:26
                                                                                                  Start date (UTC):21/11/2024
                                                                                                  Path:/tmp/ppc.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):21:58:26
                                                                                                  Start date (UTC):21/11/2024
                                                                                                  Path:/tmp/ppc.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):21:58:26
                                                                                                  Start date (UTC):21/11/2024
                                                                                                  Path:/tmp/ppc.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6