Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1580619
MD5:42e1b6259d7e5d5c4561770058615cd3
SHA1:7d6322737fcec2195f2a6592de1749e254c9da44
SHA256:9e7882226b114e7adb1bd8d319debba8301c707c0266fcd12552c537125d6228
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Sample deletes itself
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580619
Start date and time:2024-12-25 12:53:54 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@118/0
Command:/tmp/m68k.elf
PID:6243
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 6243, Parent: 6161, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
    • m68k.elf New Fork (PID: 6245, Parent: 6243)
      • m68k.elf New Fork (PID: 6247, Parent: 6245)
      • m68k.elf New Fork (PID: 6249, Parent: 6245)
        • m68k.elf New Fork (PID: 6251, Parent: 6249)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
m68k.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x119df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x119f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11a93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11aa7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11abb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11acf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ae3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11af7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11b0b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11b1f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11b33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11b47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11b5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11b6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x119df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x119f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11a93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11aa7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11abb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11acf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11ae3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11af7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11b0b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11b1f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11b33:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11b47:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11b5b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11b6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: m68k.elf PID: 6243JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: m68k.elf PID: 6243JoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: m68k.elfAvira: detected
              Source: m68k.elfVirustotal: Detection: 50%Perma Link
              Source: m68k.elfReversingLabs: Detection: 47%
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownDNS traffic detected: query: chinagov.one replaycode: Name error (3)
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: global trafficDNS traffic detected: DNS query: chinagov.one
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: m68k.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: m68k.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@118/0
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1582/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/3088/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/230/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/110/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/231/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/111/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/232/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1579/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/112/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/233/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1699/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/113/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/234/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1335/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1698/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/114/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/235/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1334/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1576/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/2302/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/115/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/236/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/116/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/237/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/117/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/118/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/910/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/119/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/912/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/10/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/2307/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/11/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/918/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/12/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/13/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/14/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/15/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/16/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/17/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/18/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1594/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/120/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/121/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1349/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/122/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/243/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/123/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/2/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/124/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/3/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/4/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/125/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/126/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1344/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1465/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1586/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/127/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/248/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/128/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/249/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1463/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/9/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/801/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/20/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/21/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1900/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/22/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/23/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6251/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/24/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/25/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/26/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/27/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/28/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/29/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/491/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/250/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/130/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/251/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/252/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/132/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/253/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/254/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/255/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/256/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1599/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/257/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1477/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/379/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/258/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1476/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/259/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/1475/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6249/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/936/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/30/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/2208/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/35/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6265/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6264/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6267/cmdlineJump to behavior
              Source: /tmp/m68k.elf (PID: 6247)File opened: /proc/6266/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/m68k.elf (PID: 6243)File: /tmp/m68k.elfJump to behavior
              Source: /tmp/m68k.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
              Source: m68k.elf, 6243.1.000055c0b6a64000.000055c0b6ae9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
              Source: m68k.elf, 6243.1.00007fff7eeb3000.00007fff7eed4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
              Source: m68k.elf, 6243.1.000055c0b6a64000.000055c0b6ae9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
              Source: m68k.elf, 6243.1.00007fff7eeb3000.00007fff7eed4000.rw-.sdmpBinary or memory string: =%rx86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: m68k.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 6243, type: MEMORYSTR
              Source: Yara matchFile source: m68k.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 6243, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: m68k.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 6243, type: MEMORYSTR
              Source: Yara matchFile source: m68k.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f33bc001000.00007f33bc015000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 6243, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580619 Sample: m68k.elf Startdate: 25/12/2024 Architecture: LINUX Score: 84 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 2 other signatures 2->32 9 m68k.elf 2->9         started        signatures3 process4 signatures5 34 Sample deletes itself 9->34 12 m68k.elf 9->12         started        process6 process7 14 m68k.elf 12->14         started        16 m68k.elf 12->16         started        process8 18 m68k.elf 14->18         started       
              SourceDetectionScannerLabelLink
              m68k.elf51%VirustotalBrowse
              m68k.elf47%ReversingLabsLinux.Trojan.Mirai
              m68k.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              chinagov.one
              unknown
              unknownfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                91.189.91.43win.elfGet hashmaliciousUnknownBrowse
                  165.3.86.135-mips-2024-12-25T09_39_46.elfGet hashmaliciousMirai, MoobotBrowse
                    Space.arc.elfGet hashmaliciousMiraiBrowse
                      Space.arm5.elfGet hashmaliciousUnknownBrowse
                        byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                          armv4eb.elfGet hashmaliciousUnknownBrowse
                            armv5l.elfGet hashmaliciousUnknownBrowse
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                                sshd.elfGet hashmaliciousUnknownBrowse
                                  armv4eb.elfGet hashmaliciousMiraiBrowse
                                    91.189.91.42spc.elfGet hashmaliciousMirai, MoobotBrowse
                                      win.elfGet hashmaliciousUnknownBrowse
                                        165.3.86.135-mips-2024-12-25T09_39_46.elfGet hashmaliciousMirai, MoobotBrowse
                                          Space.x86.elfGet hashmaliciousUnknownBrowse
                                            Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                              Space.arc.elfGet hashmaliciousMiraiBrowse
                                                Space.arm5.elfGet hashmaliciousUnknownBrowse
                                                  byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                    armv4eb.elfGet hashmaliciousUnknownBrowse
                                                      armv5l.elfGet hashmaliciousUnknownBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBspc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        win.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        165.3.86.135-mips-2024-12-25T09_39_46.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        Space.x86.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        Space.arc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        Space.arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 91.189.91.42
                                                        armv4eb.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        CANONICAL-ASGBspc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        win.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        165.3.86.135-mips-2024-12-25T09_39_46.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        Space.x86.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        Space.arc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        Space.arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 91.189.91.42
                                                        armv4eb.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        INIT7CHarm6.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        win.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        165.3.86.135-mips-2024-12-25T09_39_46.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 109.202.202.202
                                                        Space.x86.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        Space.arc.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        Space.arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 109.202.202.202
                                                        armv4eb.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:
                                                        Entropy (8bit):6.188745925994609
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:m68k.elf
                                                        File size:79'652 bytes
                                                        MD5:42e1b6259d7e5d5c4561770058615cd3
                                                        SHA1:7d6322737fcec2195f2a6592de1749e254c9da44
                                                        SHA256:9e7882226b114e7adb1bd8d319debba8301c707c0266fcd12552c537125d6228
                                                        SHA512:485eeabaa5f20bc9dad4e446b731238a1740e31c4e2bb0740e2a46965904a6bdfdb56166f4fe84850ae8f7860211692747f2901ce04b1204509e85f3e1180d4c
                                                        SSDEEP:1536:zMVSCiOhSuIifw58OqJeYQeuacWjcW0JcWcBc9v21bsXBzThbTyG8Lut6JV/8YP2:MSCivuIiqqAYQeuacWjcW0JcWcBov21c
                                                        TLSH:3C733BCAF401D9BEF84AD77B0C570D097671B2E107830B36639BBA6BF976198141BD81
                                                        File Content Preview:.ELF.......................D...4..5......4. ...(......................2...2....... .......2...R...R....x..'`...... .dt.Q............................NV..a....da....0N^NuNV..J9..UTf>"y..R. QJ.g.X.#...R.N."y..R. QJ.f.A.....J.g.Hy..R.N.X.......UTN^NuNV..N^NuN
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 25, 2024 12:54:43.781794071 CET43928443192.168.2.2391.189.91.42
                                                        Dec 25, 2024 12:54:49.413011074 CET42836443192.168.2.2391.189.91.43
                                                        Dec 25, 2024 12:54:50.180967093 CET4251680192.168.2.23109.202.202.202
                                                        Dec 25, 2024 12:55:05.538783073 CET43928443192.168.2.2391.189.91.42
                                                        Dec 25, 2024 12:55:15.777446985 CET42836443192.168.2.2391.189.91.43
                                                        Dec 25, 2024 12:55:19.872821093 CET4251680192.168.2.23109.202.202.202
                                                        Dec 25, 2024 12:55:46.493268013 CET43928443192.168.2.2391.189.91.42
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 25, 2024 12:54:44.985974073 CET5975653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:45.108768940 CET53597568.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:45.110378981 CET4974053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:45.232852936 CET53497408.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:45.234344006 CET4198653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:45.357749939 CET53419868.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:45.359262943 CET3782853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:45.481956959 CET53378288.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:45.483494997 CET4266753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:45.607036114 CET53426678.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:53.612718105 CET5482753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:53.735378981 CET53548278.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:53.736637115 CET3339753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:53.859447002 CET53333978.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:53.860824108 CET3924453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:53.984709024 CET53392448.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:53.985860109 CET5663753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:54.108690023 CET53566378.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:54.109857082 CET5979953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:54.232498884 CET53597998.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:56.235413074 CET4199553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:56.358186007 CET53419958.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:56.359169006 CET5027353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:56.481690884 CET53502738.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:56.483133078 CET5653653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:56.617427111 CET53565368.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:56.618788004 CET5009753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:56.741517067 CET53500978.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:56.743904114 CET4276253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:56.866419077 CET53427628.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:57.869643927 CET4821553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:57.992324114 CET53482158.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:57.993468046 CET5656453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:58.116128922 CET53565648.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:58.117193937 CET5892853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:58.241147995 CET53589288.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:58.242194891 CET4905053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:58.376162052 CET53490508.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:54:58.377176046 CET5805153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:54:58.499644995 CET53580518.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:03.501910925 CET4274253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:03.624563932 CET53427428.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:03.625799894 CET4087753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:03.748231888 CET53408778.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:03.749697924 CET5847453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:03.872195005 CET53584748.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:03.875427961 CET5097653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:03.998132944 CET53509768.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:03.999583006 CET4247053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:04.133331060 CET53424708.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:07.151979923 CET5390853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:07.285964012 CET53539088.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:07.287264109 CET4848453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:07.415311098 CET53484848.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:07.416629076 CET5896653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:07.539242029 CET53589668.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:07.540514946 CET3813053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:07.663208961 CET53381308.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:07.664484978 CET5234253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:07.787400007 CET53523428.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:12.798711061 CET4957153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:12.921475887 CET53495718.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:12.922647953 CET5346853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:13.045290947 CET53534688.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:13.046538115 CET4473653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:13.169584990 CET53447368.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:13.170747042 CET3948853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:13.293415070 CET53394888.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:13.294142962 CET3751953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:13.416841984 CET53375198.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:18.419287920 CET4799053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:18.541852951 CET53479908.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:18.542882919 CET5205053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:18.665478945 CET53520508.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:18.666385889 CET4758153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:18.788973093 CET53475818.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:18.790158033 CET4580253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:18.912744999 CET53458028.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:18.913845062 CET5330753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:19.037295103 CET53533078.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:20.039954901 CET5426853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:20.162846088 CET53542688.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:20.163882971 CET3828553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:20.286400080 CET53382858.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:20.287533045 CET3964953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:20.410058975 CET53396498.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:20.411127090 CET4179353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:20.534068108 CET53417938.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:20.535530090 CET3988753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:20.658665895 CET53398878.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:29.660681963 CET5869053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:29.783904076 CET53586908.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:29.785068035 CET5794053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:29.907624006 CET53579408.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:29.908962011 CET5548453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:30.031579018 CET53554848.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:30.033102989 CET4628553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:30.155735970 CET53462858.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:30.157157898 CET3291453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:30.279836893 CET53329148.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:35.282236099 CET5174153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:35.405195951 CET53517418.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:35.406002998 CET5366253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:35.528624058 CET53536628.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:35.529652119 CET4863753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:35.652190924 CET53486378.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:35.653352022 CET4151953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:35.776204109 CET53415198.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:35.777211905 CET5879053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:35.905172110 CET53587908.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:45.906419039 CET3430053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:46.028877020 CET53343008.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:46.029922962 CET4724353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:46.155283928 CET53472438.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:46.156085968 CET4789053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:46.290067911 CET53478908.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:46.291140079 CET4606153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:46.413631916 CET53460618.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:46.414678097 CET4175353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:46.537178040 CET53417538.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:49.539254904 CET4970753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:49.661825895 CET53497078.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:49.662602901 CET4482453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:49.785073996 CET53448248.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:49.785912991 CET3696753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:49.920778036 CET53369678.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:49.921726942 CET5358453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:50.045216084 CET53535848.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:55:50.046058893 CET6071753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:55:50.168453932 CET53607178.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:00.169501066 CET5491653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:00.295285940 CET53549168.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:00.295952082 CET5603753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:00.418441057 CET53560378.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:00.419110060 CET5261053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:00.553067923 CET53526108.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:00.553940058 CET4083053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:00.676484108 CET53408308.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:00.677459955 CET4204053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:00.800009012 CET53420408.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:01.803205967 CET3640253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:01.925781012 CET53364028.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:01.927463055 CET5357053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:02.050137043 CET53535708.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:02.050836086 CET5704953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:02.173393965 CET53570498.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:02.174195051 CET3596453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:02.296678066 CET53359648.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:02.297461987 CET4915553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:02.419939995 CET53491558.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:04.422081947 CET5025353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:04.544640064 CET53502538.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:04.545450926 CET4059653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:04.668004036 CET53405968.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:04.669466972 CET3409553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:04.792191029 CET53340958.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:04.793028116 CET3422753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:04.915568113 CET53342278.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:04.916506052 CET3598353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:05.039139032 CET53359838.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:07.040663958 CET3778353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:07.163324118 CET53377838.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:07.164458990 CET5118453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:07.286775112 CET53511848.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:07.287587881 CET5570453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:07.421611071 CET53557048.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:07.422496080 CET4311253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:07.545084953 CET53431128.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:07.546030998 CET3825653192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:07.668426991 CET53382568.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:12.671078920 CET3449753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:12.794315100 CET53344978.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:12.796015978 CET4985553192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:12.918418884 CET53498558.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:12.920131922 CET5690953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:13.042797089 CET53569098.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:13.043504953 CET4932053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:13.165832996 CET53493208.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:13.167026997 CET5222253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:13.289518118 CET53522228.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:20.291337013 CET4845453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:20.414036989 CET53484548.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:20.414839983 CET5407753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:20.537834883 CET53540778.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:20.538621902 CET3804453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:20.661604881 CET53380448.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:20.662439108 CET5102153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:20.784887075 CET53510218.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:20.785710096 CET4132453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:20.908233881 CET53413248.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:25.910115957 CET3685953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:26.032751083 CET53368598.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:26.033668041 CET4515353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:26.156436920 CET53451538.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:26.157200098 CET4740453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:26.279558897 CET53474048.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:26.280337095 CET5359753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:26.402728081 CET53535978.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:26.403449059 CET5789153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:26.525811911 CET53578918.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:32.527875900 CET5350853192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:32.667490959 CET53535088.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:32.668533087 CET3405353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:32.791122913 CET53340538.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:32.792372942 CET4996153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:32.914819956 CET53499618.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:32.915693998 CET5435953192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:33.038121939 CET53543598.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:33.038963079 CET5393053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:33.161746025 CET53539308.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:36.164889097 CET5291053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:36.287478924 CET53529108.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:36.288789988 CET5083453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:36.411597967 CET53508348.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:36.413170099 CET5445253192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:36.535870075 CET53544528.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:36.537301064 CET4050453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:36.660079002 CET53405048.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:36.661602020 CET5603753192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:36.784183025 CET53560378.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:40.787761927 CET3919153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:40.910276890 CET53391918.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:40.911725998 CET5711453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:41.034161091 CET53571148.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:41.035624027 CET5597453192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:41.158217907 CET53559748.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:41.159780979 CET5026053192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:41.282228947 CET53502608.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:41.283930063 CET4047153192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:41.406421900 CET53404718.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:49.409553051 CET5751353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:49.532500029 CET53575138.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:49.533972025 CET4665353192.168.2.238.8.8.8
                                                        Dec 25, 2024 12:56:49.656430960 CET53466538.8.8.8192.168.2.23
                                                        Dec 25, 2024 12:56:49.657951117 CET5703353192.168.2.238.8.8.8
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 25, 2024 12:54:44.985974073 CET192.168.2.238.8.8.80x9402Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.110378981 CET192.168.2.238.8.8.80x9402Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.234344006 CET192.168.2.238.8.8.80x9402Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.359262943 CET192.168.2.238.8.8.80x9402Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.483494997 CET192.168.2.238.8.8.80x9402Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.612718105 CET192.168.2.238.8.8.80x326fStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.736637115 CET192.168.2.238.8.8.80x326fStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.860824108 CET192.168.2.238.8.8.80x326fStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.985860109 CET192.168.2.238.8.8.80x326fStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:54.109857082 CET192.168.2.238.8.8.80x326fStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.235413074 CET192.168.2.238.8.8.80x1a9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.359169006 CET192.168.2.238.8.8.80x1a9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.483133078 CET192.168.2.238.8.8.80x1a9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.618788004 CET192.168.2.238.8.8.80x1a9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.743904114 CET192.168.2.238.8.8.80x1a9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:57.869643927 CET192.168.2.238.8.8.80x9fd8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:57.993468046 CET192.168.2.238.8.8.80x9fd8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.117193937 CET192.168.2.238.8.8.80x9fd8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.242194891 CET192.168.2.238.8.8.80x9fd8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.377176046 CET192.168.2.238.8.8.80x9fd8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.501910925 CET192.168.2.238.8.8.80xf678Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.625799894 CET192.168.2.238.8.8.80xf678Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.749697924 CET192.168.2.238.8.8.80xf678Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.875427961 CET192.168.2.238.8.8.80xf678Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.999583006 CET192.168.2.238.8.8.80xf678Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.151979923 CET192.168.2.238.8.8.80x80e4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.287264109 CET192.168.2.238.8.8.80x80e4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.416629076 CET192.168.2.238.8.8.80x80e4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.540514946 CET192.168.2.238.8.8.80x80e4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.664484978 CET192.168.2.238.8.8.80x80e4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:12.798711061 CET192.168.2.238.8.8.80xfaf3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:12.922647953 CET192.168.2.238.8.8.80xfaf3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.046538115 CET192.168.2.238.8.8.80xfaf3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.170747042 CET192.168.2.238.8.8.80xfaf3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.294142962 CET192.168.2.238.8.8.80xfaf3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.419287920 CET192.168.2.238.8.8.80xdb7aStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.542882919 CET192.168.2.238.8.8.80xdb7aStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.666385889 CET192.168.2.238.8.8.80xdb7aStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.790158033 CET192.168.2.238.8.8.80xdb7aStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.913845062 CET192.168.2.238.8.8.80xdb7aStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.039954901 CET192.168.2.238.8.8.80x62c4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.163882971 CET192.168.2.238.8.8.80x62c4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.287533045 CET192.168.2.238.8.8.80x62c4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.411127090 CET192.168.2.238.8.8.80x62c4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.535530090 CET192.168.2.238.8.8.80x62c4Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:29.660681963 CET192.168.2.238.8.8.80x4b11Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:29.785068035 CET192.168.2.238.8.8.80x4b11Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:29.908962011 CET192.168.2.238.8.8.80x4b11Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:30.033102989 CET192.168.2.238.8.8.80x4b11Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:30.157157898 CET192.168.2.238.8.8.80x4b11Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.282236099 CET192.168.2.238.8.8.80x9cc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.406002998 CET192.168.2.238.8.8.80x9cc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.529652119 CET192.168.2.238.8.8.80x9cc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.653352022 CET192.168.2.238.8.8.80x9cc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.777211905 CET192.168.2.238.8.8.80x9cc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:45.906419039 CET192.168.2.238.8.8.80xaac7Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.029922962 CET192.168.2.238.8.8.80xaac7Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.156085968 CET192.168.2.238.8.8.80xaac7Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.291140079 CET192.168.2.238.8.8.80xaac7Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.414678097 CET192.168.2.238.8.8.80xaac7Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.539254904 CET192.168.2.238.8.8.80x75b6Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.662602901 CET192.168.2.238.8.8.80x75b6Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.785912991 CET192.168.2.238.8.8.80x75b6Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.921726942 CET192.168.2.238.8.8.80x75b6Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:50.046058893 CET192.168.2.238.8.8.80x75b6Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.169501066 CET192.168.2.238.8.8.80xbbc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.295952082 CET192.168.2.238.8.8.80xbbc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.419110060 CET192.168.2.238.8.8.80xbbc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.553940058 CET192.168.2.238.8.8.80xbbc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.677459955 CET192.168.2.238.8.8.80xbbc9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:01.803205967 CET192.168.2.238.8.8.80x4f50Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:01.927463055 CET192.168.2.238.8.8.80x4f50Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.050836086 CET192.168.2.238.8.8.80x4f50Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.174195051 CET192.168.2.238.8.8.80x4f50Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.297461987 CET192.168.2.238.8.8.80x4f50Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.422081947 CET192.168.2.238.8.8.80x2c4cStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.545450926 CET192.168.2.238.8.8.80x2c4cStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.669466972 CET192.168.2.238.8.8.80x2c4cStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.793028116 CET192.168.2.238.8.8.80x2c4cStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.916506052 CET192.168.2.238.8.8.80x2c4cStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.040663958 CET192.168.2.238.8.8.80x42b8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.164458990 CET192.168.2.238.8.8.80x42b8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.287587881 CET192.168.2.238.8.8.80x42b8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.422496080 CET192.168.2.238.8.8.80x42b8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.546030998 CET192.168.2.238.8.8.80x42b8Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:12.671078920 CET192.168.2.238.8.8.80x60e3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:12.796015978 CET192.168.2.238.8.8.80x60e3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:12.920131922 CET192.168.2.238.8.8.80x60e3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:13.043504953 CET192.168.2.238.8.8.80x60e3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:13.167026997 CET192.168.2.238.8.8.80x60e3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.291337013 CET192.168.2.238.8.8.80x10d9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.414839983 CET192.168.2.238.8.8.80x10d9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.538621902 CET192.168.2.238.8.8.80x10d9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.662439108 CET192.168.2.238.8.8.80x10d9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.785710096 CET192.168.2.238.8.8.80x10d9Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:25.910115957 CET192.168.2.238.8.8.80x8749Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.033668041 CET192.168.2.238.8.8.80x8749Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.157200098 CET192.168.2.238.8.8.80x8749Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.280337095 CET192.168.2.238.8.8.80x8749Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.403449059 CET192.168.2.238.8.8.80x8749Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.527875900 CET192.168.2.238.8.8.80xa303Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.668533087 CET192.168.2.238.8.8.80xa303Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.792372942 CET192.168.2.238.8.8.80xa303Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.915693998 CET192.168.2.238.8.8.80xa303Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:33.038963079 CET192.168.2.238.8.8.80xa303Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.164889097 CET192.168.2.238.8.8.80x9b6eStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.288789988 CET192.168.2.238.8.8.80x9b6eStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.413170099 CET192.168.2.238.8.8.80x9b6eStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.537301064 CET192.168.2.238.8.8.80x9b6eStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.661602020 CET192.168.2.238.8.8.80x9b6eStandard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:40.787761927 CET192.168.2.238.8.8.80x60d3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:40.911725998 CET192.168.2.238.8.8.80x60d3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.035624027 CET192.168.2.238.8.8.80x60d3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.159780979 CET192.168.2.238.8.8.80x60d3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.283930063 CET192.168.2.238.8.8.80x60d3Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:49.409553051 CET192.168.2.238.8.8.80x5812Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:49.533972025 CET192.168.2.238.8.8.80x5812Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:49.657951117 CET192.168.2.238.8.8.80x5812Standard query (0)chinagov.oneA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 25, 2024 12:54:45.108768940 CET8.8.8.8192.168.2.230x9402Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.232852936 CET8.8.8.8192.168.2.230x9402Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.357749939 CET8.8.8.8192.168.2.230x9402Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.481956959 CET8.8.8.8192.168.2.230x9402Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:45.607036114 CET8.8.8.8192.168.2.230x9402Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.735378981 CET8.8.8.8192.168.2.230x326fName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.859447002 CET8.8.8.8192.168.2.230x326fName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:53.984709024 CET8.8.8.8192.168.2.230x326fName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:54.108690023 CET8.8.8.8192.168.2.230x326fName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:54.232498884 CET8.8.8.8192.168.2.230x326fName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.358186007 CET8.8.8.8192.168.2.230x1a9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.481690884 CET8.8.8.8192.168.2.230x1a9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.617427111 CET8.8.8.8192.168.2.230x1a9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.741517067 CET8.8.8.8192.168.2.230x1a9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:56.866419077 CET8.8.8.8192.168.2.230x1a9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:57.992324114 CET8.8.8.8192.168.2.230x9fd8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.116128922 CET8.8.8.8192.168.2.230x9fd8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.241147995 CET8.8.8.8192.168.2.230x9fd8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.376162052 CET8.8.8.8192.168.2.230x9fd8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:54:58.499644995 CET8.8.8.8192.168.2.230x9fd8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.624563932 CET8.8.8.8192.168.2.230xf678Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.748231888 CET8.8.8.8192.168.2.230xf678Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.872195005 CET8.8.8.8192.168.2.230xf678Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:03.998132944 CET8.8.8.8192.168.2.230xf678Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:04.133331060 CET8.8.8.8192.168.2.230xf678Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.285964012 CET8.8.8.8192.168.2.230x80e4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.415311098 CET8.8.8.8192.168.2.230x80e4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.539242029 CET8.8.8.8192.168.2.230x80e4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.663208961 CET8.8.8.8192.168.2.230x80e4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:07.787400007 CET8.8.8.8192.168.2.230x80e4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:12.921475887 CET8.8.8.8192.168.2.230xfaf3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.045290947 CET8.8.8.8192.168.2.230xfaf3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.169584990 CET8.8.8.8192.168.2.230xfaf3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.293415070 CET8.8.8.8192.168.2.230xfaf3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:13.416841984 CET8.8.8.8192.168.2.230xfaf3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.541852951 CET8.8.8.8192.168.2.230xdb7aName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.665478945 CET8.8.8.8192.168.2.230xdb7aName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.788973093 CET8.8.8.8192.168.2.230xdb7aName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:18.912744999 CET8.8.8.8192.168.2.230xdb7aName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:19.037295103 CET8.8.8.8192.168.2.230xdb7aName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.162846088 CET8.8.8.8192.168.2.230x62c4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.286400080 CET8.8.8.8192.168.2.230x62c4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.410058975 CET8.8.8.8192.168.2.230x62c4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.534068108 CET8.8.8.8192.168.2.230x62c4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:20.658665895 CET8.8.8.8192.168.2.230x62c4Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:29.783904076 CET8.8.8.8192.168.2.230x4b11Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:29.907624006 CET8.8.8.8192.168.2.230x4b11Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:30.031579018 CET8.8.8.8192.168.2.230x4b11Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:30.155735970 CET8.8.8.8192.168.2.230x4b11Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:30.279836893 CET8.8.8.8192.168.2.230x4b11Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.405195951 CET8.8.8.8192.168.2.230x9cc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.528624058 CET8.8.8.8192.168.2.230x9cc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.652190924 CET8.8.8.8192.168.2.230x9cc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.776204109 CET8.8.8.8192.168.2.230x9cc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:35.905172110 CET8.8.8.8192.168.2.230x9cc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.028877020 CET8.8.8.8192.168.2.230xaac7Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.155283928 CET8.8.8.8192.168.2.230xaac7Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.290067911 CET8.8.8.8192.168.2.230xaac7Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.413631916 CET8.8.8.8192.168.2.230xaac7Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:46.537178040 CET8.8.8.8192.168.2.230xaac7Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.661825895 CET8.8.8.8192.168.2.230x75b6Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.785073996 CET8.8.8.8192.168.2.230x75b6Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:49.920778036 CET8.8.8.8192.168.2.230x75b6Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:50.045216084 CET8.8.8.8192.168.2.230x75b6Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:55:50.168453932 CET8.8.8.8192.168.2.230x75b6Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.295285940 CET8.8.8.8192.168.2.230xbbc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.418441057 CET8.8.8.8192.168.2.230xbbc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.553067923 CET8.8.8.8192.168.2.230xbbc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.676484108 CET8.8.8.8192.168.2.230xbbc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:00.800009012 CET8.8.8.8192.168.2.230xbbc9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:01.925781012 CET8.8.8.8192.168.2.230x4f50Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.050137043 CET8.8.8.8192.168.2.230x4f50Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.173393965 CET8.8.8.8192.168.2.230x4f50Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.296678066 CET8.8.8.8192.168.2.230x4f50Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:02.419939995 CET8.8.8.8192.168.2.230x4f50Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.544640064 CET8.8.8.8192.168.2.230x2c4cName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.668004036 CET8.8.8.8192.168.2.230x2c4cName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.792191029 CET8.8.8.8192.168.2.230x2c4cName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:04.915568113 CET8.8.8.8192.168.2.230x2c4cName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:05.039139032 CET8.8.8.8192.168.2.230x2c4cName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.163324118 CET8.8.8.8192.168.2.230x42b8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.286775112 CET8.8.8.8192.168.2.230x42b8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.421611071 CET8.8.8.8192.168.2.230x42b8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.545084953 CET8.8.8.8192.168.2.230x42b8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:07.668426991 CET8.8.8.8192.168.2.230x42b8Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:12.794315100 CET8.8.8.8192.168.2.230x60e3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:12.918418884 CET8.8.8.8192.168.2.230x60e3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:13.042797089 CET8.8.8.8192.168.2.230x60e3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:13.165832996 CET8.8.8.8192.168.2.230x60e3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:13.289518118 CET8.8.8.8192.168.2.230x60e3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.414036989 CET8.8.8.8192.168.2.230x10d9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.537834883 CET8.8.8.8192.168.2.230x10d9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.661604881 CET8.8.8.8192.168.2.230x10d9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.784887075 CET8.8.8.8192.168.2.230x10d9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:20.908233881 CET8.8.8.8192.168.2.230x10d9Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.032751083 CET8.8.8.8192.168.2.230x8749Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.156436920 CET8.8.8.8192.168.2.230x8749Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.279558897 CET8.8.8.8192.168.2.230x8749Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.402728081 CET8.8.8.8192.168.2.230x8749Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:26.525811911 CET8.8.8.8192.168.2.230x8749Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.667490959 CET8.8.8.8192.168.2.230xa303Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.791122913 CET8.8.8.8192.168.2.230xa303Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:32.914819956 CET8.8.8.8192.168.2.230xa303Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:33.038121939 CET8.8.8.8192.168.2.230xa303Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:33.161746025 CET8.8.8.8192.168.2.230xa303Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.287478924 CET8.8.8.8192.168.2.230x9b6eName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.411597967 CET8.8.8.8192.168.2.230x9b6eName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.535870075 CET8.8.8.8192.168.2.230x9b6eName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.660079002 CET8.8.8.8192.168.2.230x9b6eName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:36.784183025 CET8.8.8.8192.168.2.230x9b6eName error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:40.910276890 CET8.8.8.8192.168.2.230x60d3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.034161091 CET8.8.8.8192.168.2.230x60d3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.158217907 CET8.8.8.8192.168.2.230x60d3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.282228947 CET8.8.8.8192.168.2.230x60d3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:41.406421900 CET8.8.8.8192.168.2.230x60d3Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:49.532500029 CET8.8.8.8192.168.2.230x5812Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 12:56:49.656430960 CET8.8.8.8192.168.2.230x5812Name error (3)chinagov.onenonenoneA (IP address)IN (0x0001)false

                                                        System Behavior

                                                        Start time (UTC):11:54:43
                                                        Start date (UTC):25/12/2024
                                                        Path:/tmp/m68k.elf
                                                        Arguments:/tmp/m68k.elf
                                                        File size:4463432 bytes
                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                        Start time (UTC):11:54:43
                                                        Start date (UTC):25/12/2024
                                                        Path:/tmp/m68k.elf
                                                        Arguments:-
                                                        File size:4463432 bytes
                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                        Start time (UTC):11:54:43
                                                        Start date (UTC):25/12/2024
                                                        Path:/tmp/m68k.elf
                                                        Arguments:-
                                                        File size:4463432 bytes
                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                        Start time (UTC):11:54:43
                                                        Start date (UTC):25/12/2024
                                                        Path:/tmp/m68k.elf
                                                        Arguments:-
                                                        File size:4463432 bytes
                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                        Start time (UTC):11:54:43
                                                        Start date (UTC):25/12/2024
                                                        Path:/tmp/m68k.elf
                                                        Arguments:-
                                                        File size:4463432 bytes
                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc