Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1581425
MD5:cbcefb02a0da00dd18bab187611280ba
SHA1:d697140768f3096cd7dcb31354f862f1504c4133
SHA256:b14568287fc9faa8ab1ddb505a826062307f78fd14a2e3cbe73628a52c10ae9c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581425
Start date and time:2024-12-27 15:42:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@55/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:6222
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
[INFO] Project @RebirthLTD (06-01-2024)
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6222, Parent: 6147, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6224, Parent: 6222)
      • mips.elf New Fork (PID: 6227, Parent: 6224)
  • dash New Fork (PID: 6225, Parent: 4331)
  • rm (PID: 6225, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Ic0qz8QHfC /tmp/tmp.HW6CTVU6d2 /tmp/tmp.1TcOm7geYR
  • dash New Fork (PID: 6229, Parent: 4331)
  • rm (PID: 6229, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Ic0qz8QHfC /tmp/tmp.HW6CTVU6d2 /tmp/tmp.1TcOm7geYR
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfAvira: detected
Source: mips.elfReversingLabs: Detection: 21%
Source: /tmp/mips.elf (PID: 6222)Socket: 127.0.0.1:13291Jump to behavior
Source: unknownDNS traffic detected: query: dns.stresse.pro replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.51.51
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.50.50
Source: unknownUDP traffic detected without corresponding DNS query: 208.76.50.50
Source: global trafficDNS traffic detected: DNS query: dns.stresse.pro
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/0@55/0
Source: /usr/bin/dash (PID: 6225)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Ic0qz8QHfC /tmp/tmp.HW6CTVU6d2 /tmp/tmp.1TcOm7geYRJump to behavior
Source: /usr/bin/dash (PID: 6229)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Ic0qz8QHfC /tmp/tmp.HW6CTVU6d2 /tmp/tmp.1TcOm7geYRJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/mips.elf (PID: 6222)File: /tmp/mips.elfJump to behavior
Source: /tmp/mips.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6222.1.000056407f5b7000.000056407f662000.rw-.sdmpBinary or memory string: @V!/etc/qemu-binfmt/mips
Source: mips.elf, 6222.1.000056407f5b7000.000056407f662000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6222.1.00007ffdc548c000.00007ffdc54ad000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 6222.1.00007ffdc548c000.00007ffdc54ad000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581425 Sample: mips.elf Startdate: 27/12/2024 Architecture: LINUX Score: 60 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->21 23 3 other IPs or domains 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 8 mips.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 signatures5 29 Sample deletes itself 8->29 15 mips.elf 8->15         started        process6 process7 17 mips.elf 15->17         started       
SourceDetectionScannerLabelLink
mips.elf21%ReversingLabsLinux.Backdoor.Mirai
mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dns.stresse.pro
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
      .i.elfGet hashmaliciousUnknownBrowse
        sh4.nn.elfGet hashmaliciousOkiruBrowse
          mipsel.nn.elfGet hashmaliciousOkiruBrowse
            feiwbps.elfGet hashmaliciousMiraiBrowse
              most-mips.elfGet hashmaliciousUnknownBrowse
                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                  .i.elfGet hashmaliciousUnknownBrowse
                    .i.elfGet hashmaliciousUnknownBrowse
                      byte.mips.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                          dlr.arm.elfGet hashmaliciousUnknownBrowse
                            byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                              byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                llklllklld.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    sh4.elfGet hashmaliciousMiraiBrowse
                                      Space.spc.elfGet hashmaliciousMiraiBrowse
                                        Space.arm5.elfGet hashmaliciousUnknownBrowse
                                          Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                            91.189.91.42byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                              dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                  byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                    llklllklld.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                        sh4.elfGet hashmaliciousMiraiBrowse
                                                          Space.spc.elfGet hashmaliciousMiraiBrowse
                                                            Space.arm5.elfGet hashmaliciousUnknownBrowse
                                                              Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBbyte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                drp.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 185.125.190.26
                                                                dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                llklllklld.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                sh4.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                ppc.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                Space.spc.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBbyte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                drp.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 185.125.190.26
                                                                dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                llklllklld.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 91.189.91.42
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                sh4.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                ppc.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                Space.spc.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                AMAZON-02USJA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                • 108.139.47.92
                                                                byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 54.171.230.55
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                • 54.171.230.55
                                                                grand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                • 44.236.142.208
                                                                Space.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 54.217.10.153
                                                                https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                                                                • 52.53.112.200
                                                                https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                                                                • 52.53.112.200
                                                                https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                                                                • 52.53.112.200
                                                                https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                                                                • 52.53.112.200
                                                                sh4.nn.elfGet hashmaliciousOkiruBrowse
                                                                • 54.171.230.55
                                                                INIT7CHbyte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                byte.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                llklllklld.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 109.202.202.202
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                sh4.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                Space.spc.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                Space.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):5.049014889032949
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:mips.elf
                                                                File size:199'516 bytes
                                                                MD5:cbcefb02a0da00dd18bab187611280ba
                                                                SHA1:d697140768f3096cd7dcb31354f862f1504c4133
                                                                SHA256:b14568287fc9faa8ab1ddb505a826062307f78fd14a2e3cbe73628a52c10ae9c
                                                                SHA512:21135c24891adcb49ccc1a611ef2f2be7012f9105a6584232891ac5c8bed06b3004cd275dc635980c09ce1624818fed43a82d3eb82b07a21e9d4195db33b1f4e
                                                                SSDEEP:3072:XxtDoE+Q5PTgUXxPUr7rU60BCZ44E8JvYnva1G:XxtB+QBaXUP4EyYnS1G
                                                                TLSH:A314B71E6E228F7EF768873047B74A24A76933D627E1D644E1ACC2145F2035E541FFA8
                                                                File Content Preview:.ELF.....................@.`...4...,.....4. ...(.............@...@...........................F...F....X.............dt.Q............................<...'.}\...!'.......................<...'.}8...!... ....'9... ......................<...'.}....!........'9.

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, big endian
                                                                Version:1 (current)
                                                                Machine:MIPS R3000
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x400260
                                                                Flags:0x1007
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:198956
                                                                Section Header Size:40
                                                                Number of Section Headers:14
                                                                Header String Table Index:13
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                .textPROGBITS0x4001200x1200x282c00x00x6AX0016
                                                                .finiPROGBITS0x4283e00x283e00x5c0x00x6AX004
                                                                .rodataPROGBITS0x4284400x284400x25400x00x2A0016
                                                                .ctorsPROGBITS0x46b0000x2b0000xc0x00x3WA004
                                                                .dtorsPROGBITS0x46b00c0x2b00c0x80x00x3WA004
                                                                .data.rel.roPROGBITS0x46b0180x2b0180x4bc0x00x3WA004
                                                                .dataPROGBITS0x46b4e00x2b4e00x49200x00x3WA0032
                                                                .gotPROGBITS0x46fe000x2fe000xac80x40x10000003WAp0016
                                                                .sbssNOBITS0x4708c80x308c80x400x00x10000003WAp004
                                                                .bssNOBITS0x4709100x308c80x46a00x00x3WA0016
                                                                .mdebug.abi32PROGBITS0x152a0x308c80x00x00x0001
                                                                .shstrtabSTRTAB0x00x308c80x640x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x4000000x4000000x2a9800x2a9805.41230x5R E0x10000.init .text .fini .rodata
                                                                LOAD0x2b0000x46b0000x46b0000x58c80x9fb01.38760x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 27, 2024 15:42:49.828886986 CET4433360654.171.230.55192.168.2.23
                                                                Dec 27, 2024 15:42:49.829036951 CET33606443192.168.2.2354.171.230.55
                                                                Dec 27, 2024 15:42:49.948626041 CET4433360654.171.230.55192.168.2.23
                                                                Dec 27, 2024 15:42:51.594854116 CET43928443192.168.2.2391.189.91.42
                                                                Dec 27, 2024 15:42:57.226094961 CET42836443192.168.2.2391.189.91.43
                                                                Dec 27, 2024 15:42:58.505882978 CET4251680192.168.2.23109.202.202.202
                                                                Dec 27, 2024 15:43:13.351830959 CET43928443192.168.2.2391.189.91.42
                                                                Dec 27, 2024 15:43:23.590416908 CET42836443192.168.2.2391.189.91.43
                                                                Dec 27, 2024 15:43:29.733831882 CET4251680192.168.2.23109.202.202.202
                                                                Dec 27, 2024 15:43:54.306288958 CET43928443192.168.2.2391.189.91.42
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 27, 2024 15:42:49.896090031 CET5509553192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:42:54.897248983 CET4811753192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:42:59.900043011 CET4885553192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:04.918510914 CET3827953192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:09.923434019 CET5069453192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:19.927525997 CET6051953192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:43:20.156155109 CET5360519195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:43:20.156847000 CET4006053192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:43:20.386573076 CET5340060195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:43:20.387429953 CET3833953192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:43:20.616800070 CET5338339195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:43:20.617436886 CET4114553192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:43:20.846406937 CET5341145195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:43:20.847021103 CET5639953192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:43:21.075151920 CET5356399195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:43:26.076107979 CET4028053192.168.2.23208.67.220.220
                                                                Dec 27, 2024 15:43:26.294372082 CET5340280208.67.220.220192.168.2.23
                                                                Dec 27, 2024 15:43:26.295084000 CET3599153192.168.2.23208.67.220.220
                                                                Dec 27, 2024 15:43:26.439651012 CET5335991208.67.220.220192.168.2.23
                                                                Dec 27, 2024 15:43:26.440295935 CET4359853192.168.2.23208.67.220.220
                                                                Dec 27, 2024 15:43:26.582864046 CET5343598208.67.220.220192.168.2.23
                                                                Dec 27, 2024 15:43:26.583612919 CET3277453192.168.2.23208.67.220.220
                                                                Dec 27, 2024 15:43:26.703541994 CET5332774208.67.220.220192.168.2.23
                                                                Dec 27, 2024 15:43:26.704333067 CET4980153192.168.2.23208.67.220.220
                                                                Dec 27, 2024 15:43:26.824634075 CET5349801208.67.220.220192.168.2.23
                                                                Dec 27, 2024 15:43:31.826458931 CET5540653192.168.2.2351.77.149.139
                                                                Dec 27, 2024 15:43:32.053842068 CET535540651.77.149.139192.168.2.23
                                                                Dec 27, 2024 15:43:32.055202961 CET3383553192.168.2.2351.77.149.139
                                                                Dec 27, 2024 15:43:32.282633066 CET533383551.77.149.139192.168.2.23
                                                                Dec 27, 2024 15:43:32.283884048 CET3973653192.168.2.2351.77.149.139
                                                                Dec 27, 2024 15:43:32.511177063 CET533973651.77.149.139192.168.2.23
                                                                Dec 27, 2024 15:43:32.512444973 CET5931753192.168.2.2351.77.149.139
                                                                Dec 27, 2024 15:43:32.740050077 CET535931751.77.149.139192.168.2.23
                                                                Dec 27, 2024 15:43:32.741409063 CET5614353192.168.2.2351.77.149.139
                                                                Dec 27, 2024 15:43:32.969187975 CET535614351.77.149.139192.168.2.23
                                                                Dec 27, 2024 15:43:37.971487045 CET4711053192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:42.977201939 CET4209653192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:47.982908010 CET4765753192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:48.339970112 CET5087753192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:43:53.345742941 CET5268453192.168.2.23208.76.51.51
                                                                Dec 27, 2024 15:44:03.352477074 CET5485553192.168.2.231.1.1.1
                                                                Dec 27, 2024 15:44:04.114193916 CET53548551.1.1.1192.168.2.23
                                                                Dec 27, 2024 15:44:04.115473032 CET5571353192.168.2.231.1.1.1
                                                                Dec 27, 2024 15:44:04.252783060 CET53557131.1.1.1192.168.2.23
                                                                Dec 27, 2024 15:44:04.254019976 CET5412053192.168.2.231.1.1.1
                                                                Dec 27, 2024 15:44:04.395900011 CET53541201.1.1.1192.168.2.23
                                                                Dec 27, 2024 15:44:04.397326946 CET4024653192.168.2.231.1.1.1
                                                                Dec 27, 2024 15:44:04.540230989 CET53402461.1.1.1192.168.2.23
                                                                Dec 27, 2024 15:44:04.541460991 CET4478553192.168.2.231.1.1.1
                                                                Dec 27, 2024 15:44:04.680388927 CET53447851.1.1.1192.168.2.23
                                                                Dec 27, 2024 15:44:09.683130980 CET3623653192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:09.803412914 CET5336236208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:09.804622889 CET5016353192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:09.924515009 CET5350163208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:09.925678015 CET5485253192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:10.144058943 CET5354852208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:10.145277977 CET4432853192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:10.270139933 CET5344328208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:10.271508932 CET4986353192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:10.431432962 CET5349863208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:15.433979034 CET5421953192.168.2.23194.36.144.87
                                                                Dec 27, 2024 15:44:15.683041096 CET5354219194.36.144.87192.168.2.23
                                                                Dec 27, 2024 15:44:15.684525967 CET3717853192.168.2.23194.36.144.87
                                                                Dec 27, 2024 15:44:15.927517891 CET5337178194.36.144.87192.168.2.23
                                                                Dec 27, 2024 15:44:15.928926945 CET6041653192.168.2.23194.36.144.87
                                                                Dec 27, 2024 15:44:16.180090904 CET5360416194.36.144.87192.168.2.23
                                                                Dec 27, 2024 15:44:16.181431055 CET3973553192.168.2.23194.36.144.87
                                                                Dec 27, 2024 15:44:16.421644926 CET5339735194.36.144.87192.168.2.23
                                                                Dec 27, 2024 15:44:16.426779032 CET3922753192.168.2.23194.36.144.87
                                                                Dec 27, 2024 15:44:16.666277885 CET5339227194.36.144.87192.168.2.23
                                                                Dec 27, 2024 15:44:21.668972015 CET5971053192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:21.789509058 CET5359710208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:21.791105986 CET4184353192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:21.911546946 CET5341843208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:21.912741899 CET5929553192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:22.234293938 CET5359295208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:22.235976934 CET3423953192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:22.355964899 CET5334239208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:22.357532024 CET4006653192.168.2.23208.67.222.222
                                                                Dec 27, 2024 15:44:22.477826118 CET5340066208.67.222.222192.168.2.23
                                                                Dec 27, 2024 15:44:27.481161118 CET4312053192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:44:27.710236073 CET5343120195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:44:27.712073088 CET4127753192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:44:27.940228939 CET5341277195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:44:27.941548109 CET4431053192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:44:28.169578075 CET5344310195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:44:28.170810938 CET4483353192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:44:28.399677992 CET5344833195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:44:28.401576042 CET5080153192.168.2.23195.10.195.195
                                                                Dec 27, 2024 15:44:28.630631924 CET5350801195.10.195.195192.168.2.23
                                                                Dec 27, 2024 15:44:33.633595943 CET4501453192.168.2.23208.76.50.50
                                                                Dec 27, 2024 15:44:38.640053034 CET4842053192.168.2.23208.76.50.50
                                                                Dec 27, 2024 15:44:43.646214962 CET4141553192.168.2.23208.76.50.50
                                                                Dec 27, 2024 15:44:48.652313948 CET5101053192.168.2.23208.76.50.50
                                                                Dec 27, 2024 15:44:53.658582926 CET5932153192.168.2.23208.76.50.50
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Dec 27, 2024 15:43:48.338604927 CET208.38.174.213192.168.2.239103(Unknown)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 27, 2024 15:42:49.896090031 CET192.168.2.23208.76.51.510x4e14Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:42:54.897248983 CET192.168.2.23208.76.51.510x4e14Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:42:59.900043011 CET192.168.2.23208.76.51.510x4e14Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:04.918510914 CET192.168.2.23208.76.51.510x4e14Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:09.923434019 CET192.168.2.23208.76.51.510x4e14Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:19.927525997 CET192.168.2.23195.10.195.1950x7f1cStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.156847000 CET192.168.2.23195.10.195.1950x7f1cStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.387429953 CET192.168.2.23195.10.195.1950x7f1cStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.617436886 CET192.168.2.23195.10.195.1950x7f1cStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.847021103 CET192.168.2.23195.10.195.1950x7f1cStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.076107979 CET192.168.2.23208.67.220.2200x61ceStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.295084000 CET192.168.2.23208.67.220.2200x61ceStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.440295935 CET192.168.2.23208.67.220.2200x61ceStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.583612919 CET192.168.2.23208.67.220.2200x61ceStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.704333067 CET192.168.2.23208.67.220.2200x61ceStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:31.826458931 CET192.168.2.2351.77.149.1390x1e60Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.055202961 CET192.168.2.2351.77.149.1390x1e60Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.283884048 CET192.168.2.2351.77.149.1390x1e60Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.512444973 CET192.168.2.2351.77.149.1390x1e60Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.741409063 CET192.168.2.2351.77.149.1390x1e60Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:37.971487045 CET192.168.2.23208.76.51.510x8e20Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:42.977201939 CET192.168.2.23208.76.51.510x8e20Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:47.982908010 CET192.168.2.23208.76.51.510x8e20Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:48.339970112 CET192.168.2.23208.76.51.510x8e20Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:53.345742941 CET192.168.2.23208.76.51.510x8e20Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:03.352477074 CET192.168.2.231.1.1.10xdf21Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.115473032 CET192.168.2.231.1.1.10xdf21Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.254019976 CET192.168.2.231.1.1.10xdf21Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.397326946 CET192.168.2.231.1.1.10xdf21Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.541460991 CET192.168.2.231.1.1.10xdf21Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:09.683130980 CET192.168.2.23208.67.222.2220x42faStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:09.804622889 CET192.168.2.23208.67.222.2220x42faStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:09.925678015 CET192.168.2.23208.67.222.2220x42faStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:10.145277977 CET192.168.2.23208.67.222.2220x42faStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:10.271508932 CET192.168.2.23208.67.222.2220x42faStandard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:15.433979034 CET192.168.2.23194.36.144.870xae42Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:15.684525967 CET192.168.2.23194.36.144.870xae42Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:15.928926945 CET192.168.2.23194.36.144.870xae42Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:16.181431055 CET192.168.2.23194.36.144.870xae42Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:16.426779032 CET192.168.2.23194.36.144.870xae42Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:21.668972015 CET192.168.2.23208.67.222.2220xb186Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:21.791105986 CET192.168.2.23208.67.222.2220xb186Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:21.912741899 CET192.168.2.23208.67.222.2220xb186Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:22.235976934 CET192.168.2.23208.67.222.2220xb186Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:22.357532024 CET192.168.2.23208.67.222.2220xb186Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:27.481161118 CET192.168.2.23195.10.195.1950xbd11Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:27.712073088 CET192.168.2.23195.10.195.1950xbd11Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:27.941548109 CET192.168.2.23195.10.195.1950xbd11Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:28.170810938 CET192.168.2.23195.10.195.1950xbd11Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:28.401576042 CET192.168.2.23195.10.195.1950xbd11Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:33.633595943 CET192.168.2.23208.76.50.500xba31Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:38.640053034 CET192.168.2.23208.76.50.500xba31Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:43.646214962 CET192.168.2.23208.76.50.500xba31Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:48.652313948 CET192.168.2.23208.76.50.500xba31Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:53.658582926 CET192.168.2.23208.76.50.500xba31Standard query (0)dns.stresse.proA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 27, 2024 15:43:20.156155109 CET195.10.195.195192.168.2.230x7f1cName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.386573076 CET195.10.195.195192.168.2.230x7f1cName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.616800070 CET195.10.195.195192.168.2.230x7f1cName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:20.846406937 CET195.10.195.195192.168.2.230x7f1cName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:21.075151920 CET195.10.195.195192.168.2.230x7f1cName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.294372082 CET208.67.220.220192.168.2.230x61ceName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.439651012 CET208.67.220.220192.168.2.230x61ceName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.582864046 CET208.67.220.220192.168.2.230x61ceName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.703541994 CET208.67.220.220192.168.2.230x61ceName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:26.824634075 CET208.67.220.220192.168.2.230x61ceName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.053842068 CET51.77.149.139192.168.2.230x1e60Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.282633066 CET51.77.149.139192.168.2.230x1e60Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.511177063 CET51.77.149.139192.168.2.230x1e60Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.740050077 CET51.77.149.139192.168.2.230x1e60Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:43:32.969187975 CET51.77.149.139192.168.2.230x1e60Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.114193916 CET1.1.1.1192.168.2.230xdf21Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.252783060 CET1.1.1.1192.168.2.230xdf21Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.395900011 CET1.1.1.1192.168.2.230xdf21Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.540230989 CET1.1.1.1192.168.2.230xdf21Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:04.680388927 CET1.1.1.1192.168.2.230xdf21Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:09.803412914 CET208.67.222.222192.168.2.230x42faName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:09.924515009 CET208.67.222.222192.168.2.230x42faName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:10.144058943 CET208.67.222.222192.168.2.230x42faName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:10.270139933 CET208.67.222.222192.168.2.230x42faName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:10.431432962 CET208.67.222.222192.168.2.230x42faName error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:15.683041096 CET194.36.144.87192.168.2.230xae42Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:15.927517891 CET194.36.144.87192.168.2.230xae42Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:16.180090904 CET194.36.144.87192.168.2.230xae42Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:16.421644926 CET194.36.144.87192.168.2.230xae42Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:16.666277885 CET194.36.144.87192.168.2.230xae42Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:21.789509058 CET208.67.222.222192.168.2.230xb186Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:21.911546946 CET208.67.222.222192.168.2.230xb186Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:22.234293938 CET208.67.222.222192.168.2.230xb186Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:22.355964899 CET208.67.222.222192.168.2.230xb186Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:22.477826118 CET208.67.222.222192.168.2.230xb186Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:27.710236073 CET195.10.195.195192.168.2.230xbd11Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:27.940228939 CET195.10.195.195192.168.2.230xbd11Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:28.169578075 CET195.10.195.195192.168.2.230xbd11Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:28.399677992 CET195.10.195.195192.168.2.230xbd11Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false
                                                                Dec 27, 2024 15:44:28.630631924 CET195.10.195.195192.168.2.230xbd11Name error (3)dns.stresse.prononenoneA (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):14:42:48
                                                                Start date (UTC):27/12/2024
                                                                Path:/tmp/mips.elf
                                                                Arguments:/tmp/mips.elf
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):14:42:48
                                                                Start date (UTC):27/12/2024
                                                                Path:/tmp/mips.elf
                                                                Arguments:-
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):14:42:48
                                                                Start date (UTC):27/12/2024
                                                                Path:/tmp/mips.elf
                                                                Arguments:-
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):14:42:48
                                                                Start date (UTC):27/12/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):14:42:48
                                                                Start date (UTC):27/12/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.Ic0qz8QHfC /tmp/tmp.HW6CTVU6d2 /tmp/tmp.1TcOm7geYR
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):14:42:49
                                                                Start date (UTC):27/12/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):14:42:49
                                                                Start date (UTC):27/12/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.Ic0qz8QHfC /tmp/tmp.HW6CTVU6d2 /tmp/tmp.1TcOm7geYR
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b