Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1583582
MD5:e09b3c9620a3e6d8ea2b6ad729227a37
SHA1:6dd4e9b83ea0e595565e8d2d1c7637645f33c170
SHA256:da3380381bd33208df103715f50f5c39f6c18b278a3d38600fe42bf0b2fe8dca
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583582
Start date and time:2025-01-03 05:37:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal48.linELF@0/0@61/0
Command:/tmp/mips.elf
PID:6234
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
RebirthLTD
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6234, Parent: 6154, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6236, Parent: 6234)
      • mips.elf New Fork (PID: 6238, Parent: 6236)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfReversingLabs: Detection: 28%
Source: /tmp/mips.elf (PID: 6234)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownDNS traffic detected: query: secure-network-r,:#Z,%I replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 116.202.53.163
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.117.123
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.117.123
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.117.123
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 116.202.53.163
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 116.202.53.163
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.117.123
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: global trafficDNS traffic detected: DNS query: secure-network-r,:#Z,%I
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@61/0
Source: /tmp/mips.elf (PID: 6234)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6234.1.0000555b4570f000.0000555b45796000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6234.1.00007ffde35bb000.00007ffde35dc000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 6234.1.00007ffde35bb000.00007ffde35dc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 6234.1.0000555b4570f000.0000555b45796000.rw-.sdmpBinary or memory string: GrE[U @rE[U!/etc/qemu-binfmt/mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583582 Sample: mips.elf Startdate: 03/01/2025 Architecture: LINUX Score: 48 14 109.202.202.202, 80 INIT7CH Switzerland 2->14 16 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->16 18 2 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 mips.elf 2->8         started        signatures3 process4 process5 10 mips.elf 8->10         started        process6 12 mips.elf 10->12         started       
SourceDetectionScannerLabelLink
mips.elf29%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43MIPSEL.elfGet hashmaliciousUnknownBrowse
    I686.elfGet hashmaliciousUnknownBrowse
      M68K.elfGet hashmaliciousUnknownBrowse
        bin.sh.elfGet hashmaliciousMiraiBrowse
          I586.elfGet hashmaliciousUnknownBrowse
            ARMV4L.elfGet hashmaliciousUnknownBrowse
              POWERPC.elfGet hashmaliciousUnknownBrowse
                wind.arm7.elfGet hashmaliciousMiraiBrowse
                  SH4.elfGet hashmaliciousUnknownBrowse
                    SPARC.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42MIPSEL.elfGet hashmaliciousUnknownBrowse
                        I686.elfGet hashmaliciousUnknownBrowse
                          M68K.elfGet hashmaliciousUnknownBrowse
                            bin.sh.elfGet hashmaliciousMiraiBrowse
                              I586.elfGet hashmaliciousUnknownBrowse
                                ARMV4L.elfGet hashmaliciousUnknownBrowse
                                  POWERPC.elfGet hashmaliciousUnknownBrowse
                                    wind.arm7.elfGet hashmaliciousMiraiBrowse
                                      SH4.elfGet hashmaliciousUnknownBrowse
                                        SPARC.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBMIPSEL.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          I686.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          M68K.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SPARC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBMIPSEL.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          I686.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          M68K.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SPARC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHMIPSEL.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          I686.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          M68K.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          SPARC.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):5.395476244609102
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:mips.elf
                                          File size:35'204 bytes
                                          MD5:e09b3c9620a3e6d8ea2b6ad729227a37
                                          SHA1:6dd4e9b83ea0e595565e8d2d1c7637645f33c170
                                          SHA256:da3380381bd33208df103715f50f5c39f6c18b278a3d38600fe42bf0b2fe8dca
                                          SHA512:495f84f4b593a38680c8199c799bb911323024bbbef7ea5281044585d8f5d19220f02a29be659cad6797447f93b673fcaf3b36dd378424bbfa24b3ba0bb44d95
                                          SSDEEP:768:La8Yj2rolmteXTQojQRvejQAaYr+ZDm03rwTT1Ntnwf0:+isXTQojQR2jQAaYYe5Ntnwf0
                                          TLSH:9AF2961A2D328FEEF6BD833493738A219759339526E0D644D66DF9042F7020DB15FBA8
                                          File Content Preview:.ELF.....................@.`...4...|.....4. ...(.............@...@...........................D...D.....`............dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!... ....'9{

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:MIPS R3000
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400260
                                          Flags:0x1007
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:34684
                                          Section Header Size:40
                                          Number of Section Headers:13
                                          Header String Table Index:12
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                          .textPROGBITS0x4001200x1200x7a600x00x6AX0016
                                          .finiPROGBITS0x407b800x7b800x5c0x00x6AX004
                                          .rodataPROGBITS0x407be00x7be00x5e00x00x2A0016
                                          .ctorsPROGBITS0x4481c40x81c40x80x00x3WA004
                                          .dtorsPROGBITS0x4481cc0x81cc0x80x00x3WA004
                                          .dataPROGBITS0x4481e00x81e00x1800x00x3WA0016
                                          .gotPROGBITS0x4483600x83600x3c40x40x10000003WAp0016
                                          .sbssNOBITS0x4487240x87240x180x00x10000003WAp004
                                          .bssNOBITS0x4487400x87240x1980x00x3WA0016
                                          .mdebug.abi32PROGBITS0x71a0x87240x00x00x0001
                                          .shstrtabSTRTAB0x00x87240x570x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x4000000x4000000x81c00x81c05.48400x5R E0x10000.init .text .fini .rodata
                                          LOAD0x81c40x4481c40x4481c40x5600x7142.61510x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 3, 2025 05:37:51.987967014 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:37:57.363254070 CET42836443192.168.2.2391.189.91.43
                                          Jan 3, 2025 05:37:59.155107021 CET4251680192.168.2.23109.202.202.202
                                          Jan 3, 2025 05:38:12.465198040 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:38:24.751533031 CET42836443192.168.2.2391.189.91.43
                                          Jan 3, 2025 05:38:28.846941948 CET4251680192.168.2.23109.202.202.202
                                          Jan 3, 2025 05:38:53.419584990 CET43928443192.168.2.2391.189.91.42
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 3, 2025 05:37:48.970742941 CET5935753192.168.2.238.8.8.8
                                          Jan 3, 2025 05:37:48.978028059 CET53593578.8.8.8192.168.2.23
                                          Jan 3, 2025 05:37:49.997107029 CET5660753192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:37:50.087842941 CET5356607207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:37:52.089828014 CET4330653192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:37:52.130589008 CET534330665.21.1.106192.168.2.23
                                          Jan 3, 2025 05:37:53.132520914 CET4315353192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:37:53.142436981 CET534315388.198.92.222192.168.2.23
                                          Jan 3, 2025 05:37:55.144140005 CET4822953192.168.2.238.8.4.4
                                          Jan 3, 2025 05:37:55.151329041 CET53482298.8.4.4192.168.2.23
                                          Jan 3, 2025 05:37:56.153239012 CET3618353192.168.2.23116.202.53.163
                                          Jan 3, 2025 05:37:56.164640903 CET5336183116.202.53.163192.168.2.23
                                          Jan 3, 2025 05:37:57.167284012 CET4127153192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:37:57.330687046 CET5341271147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:37:58.334367990 CET4680653192.168.2.23162.243.19.47
                                          Jan 3, 2025 05:37:58.418916941 CET5346806162.243.19.47192.168.2.23
                                          Jan 3, 2025 05:37:59.421966076 CET4799653192.168.2.238.8.8.8
                                          Jan 3, 2025 05:37:59.428997040 CET53479968.8.8.8192.168.2.23
                                          Jan 3, 2025 05:38:01.431731939 CET5158353192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:01.441786051 CET535158388.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:03.445029974 CET5763053192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:38:03.613646030 CET5357630147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:38:04.617669106 CET5247953192.168.2.23130.61.117.123
                                          Jan 3, 2025 05:38:10.625852108 CET4104953192.168.2.238.8.4.4
                                          Jan 3, 2025 05:38:10.633425951 CET53410498.8.4.4192.168.2.23
                                          Jan 3, 2025 05:38:11.636233091 CET5729653192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:11.646174908 CET535729688.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:13.649665117 CET3610153192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:38:13.734735012 CET5336101207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:38:14.737945080 CET4055753192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:38:14.749352932 CET5340557116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:38:15.752446890 CET5139953192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:38:22.759470940 CET3571453192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:38:22.800278902 CET533571465.21.1.106192.168.2.23
                                          Jan 3, 2025 05:38:24.802087069 CET4099053192.168.2.239.9.9.9
                                          Jan 3, 2025 05:38:24.833519936 CET53409909.9.9.9192.168.2.23
                                          Jan 3, 2025 05:38:26.835756063 CET3504253192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:26.846616983 CET533504288.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:27.848934889 CET6020053192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:38:28.043199062 CET5360200161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:38:30.044805050 CET4662053192.168.2.238.8.8.8
                                          Jan 3, 2025 05:38:30.051903009 CET53466208.8.8.8192.168.2.23
                                          Jan 3, 2025 05:38:31.053569078 CET3624053192.168.2.238.8.4.4
                                          Jan 3, 2025 05:38:31.060890913 CET53362408.8.4.4192.168.2.23
                                          Jan 3, 2025 05:38:32.062594891 CET4994053192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:32.072843075 CET534994088.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:34.074318886 CET3906153192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:34.087173939 CET533906188.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:35.088830948 CET3926653192.168.2.23130.61.117.123
                                          Jan 3, 2025 05:38:42.095408916 CET4433953192.168.2.238.8.4.4
                                          Jan 3, 2025 05:38:42.102298021 CET53443398.8.4.4192.168.2.23
                                          Jan 3, 2025 05:38:44.104759932 CET5580953192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:38:44.196116924 CET5355809207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:38:45.199745893 CET5989453192.168.2.238.8.4.4
                                          Jan 3, 2025 05:38:45.206876993 CET53598948.8.4.4192.168.2.23
                                          Jan 3, 2025 05:38:46.210108995 CET4773553192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:38:46.251236916 CET534773565.21.1.106192.168.2.23
                                          Jan 3, 2025 05:38:47.254724979 CET4725053192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:47.264632940 CET534725088.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:49.267827988 CET5894553192.168.2.23130.61.117.123
                                          Jan 3, 2025 05:38:55.272162914 CET3838153192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:38:55.282672882 CET533838188.198.92.222192.168.2.23
                                          Jan 3, 2025 05:38:56.285593033 CET5724153192.168.2.23116.202.53.163
                                          Jan 3, 2025 05:38:56.296998978 CET5357241116.202.53.163192.168.2.23
                                          Jan 3, 2025 05:38:57.300096989 CET5805153192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:38:57.341567993 CET535805165.21.1.106192.168.2.23
                                          Jan 3, 2025 05:38:58.345088005 CET5065553192.168.2.23116.202.53.163
                                          Jan 3, 2025 05:38:58.356432915 CET5350655116.202.53.163192.168.2.23
                                          Jan 3, 2025 05:39:00.359038115 CET5325853192.168.2.238.8.4.4
                                          Jan 3, 2025 05:39:00.367724895 CET53532588.8.4.4192.168.2.23
                                          Jan 3, 2025 05:39:02.370354891 CET3612953192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:39:08.376909018 CET4626553192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:39:08.388511896 CET5346265116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:39:10.390921116 CET3822753192.168.2.238.8.8.8
                                          Jan 3, 2025 05:39:10.398212910 CET53382278.8.8.8192.168.2.23
                                          Jan 3, 2025 05:39:11.401355982 CET3967553192.168.2.238.8.4.4
                                          Jan 3, 2025 05:39:12.157970905 CET53396758.8.4.4192.168.2.23
                                          Jan 3, 2025 05:39:13.159902096 CET4552453192.168.2.23162.243.19.47
                                          Jan 3, 2025 05:39:13.244206905 CET5345524162.243.19.47192.168.2.23
                                          Jan 3, 2025 05:39:15.246057034 CET3610353192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:39:15.286988974 CET533610365.21.1.106192.168.2.23
                                          Jan 3, 2025 05:39:17.288837910 CET5101653192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:39:17.481127024 CET5351016161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:39:18.483517885 CET4617653192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:39:18.493472099 CET5346176116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:39:19.495886087 CET5904553192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:39:26.502733946 CET4378853192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:39:26.689580917 CET5343788161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:39:27.692450047 CET4633553192.168.2.238.8.8.8
                                          Jan 3, 2025 05:39:27.701026917 CET53463358.8.8.8192.168.2.23
                                          Jan 3, 2025 05:39:28.702728033 CET3556553192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:39:28.714200020 CET533556588.198.92.222192.168.2.23
                                          Jan 3, 2025 05:39:29.715902090 CET3721953192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:39:29.726036072 CET5337219116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:39:31.728549004 CET5399553192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:39:31.816226006 CET5353995207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:39:32.818861008 CET4112953192.168.2.238.8.4.4
                                          Jan 3, 2025 05:39:32.825851917 CET53411298.8.4.4192.168.2.23
                                          Jan 3, 2025 05:39:33.827850103 CET3580653192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:39:34.017469883 CET5335806161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:39:35.019418001 CET4672253192.168.2.23130.61.117.123
                                          Jan 3, 2025 05:39:42.026284933 CET4655953192.168.2.23162.243.19.47
                                          Jan 3, 2025 05:39:42.115695953 CET5346559162.243.19.47192.168.2.23
                                          Jan 3, 2025 05:39:44.117216110 CET5122653192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:39:44.127234936 CET5351226116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:39:45.129122972 CET3522053192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:39:45.139105082 CET533522088.198.92.222192.168.2.23
                                          Jan 3, 2025 05:39:46.141169071 CET4306553192.168.2.23130.61.117.123
                                          Jan 3, 2025 05:39:52.148510933 CET5815653192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:39:52.303414106 CET5358156147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:39:53.306793928 CET5061453192.168.2.23116.202.53.163
                                          Jan 3, 2025 05:39:53.318093061 CET5350614116.202.53.163192.168.2.23
                                          Jan 3, 2025 05:39:54.320781946 CET4189553192.168.2.238.8.4.4
                                          Jan 3, 2025 05:39:54.327883959 CET53418958.8.4.4192.168.2.23
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 3, 2025 05:37:48.970742941 CET192.168.2.238.8.8.80x39fcStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:49.997107029 CET192.168.2.23207.192.71.130xbab5Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:52.089828014 CET192.168.2.2365.21.1.1060xaf80Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:53.132520914 CET192.168.2.2388.198.92.2220x2604Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:55.144140005 CET192.168.2.238.8.4.40x1a66Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:56.153239012 CET192.168.2.23116.202.53.1630x6d31Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:57.167284012 CET192.168.2.23147.182.243.490xe50bStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:58.334367990 CET192.168.2.23162.243.19.470x2a49Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:59.421966076 CET192.168.2.238.8.8.80x744aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:01.431731939 CET192.168.2.2388.198.92.2220x7563Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:03.445029974 CET192.168.2.23147.182.243.490xdc73Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:04.617669106 CET192.168.2.23130.61.117.1230x888aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:10.625852108 CET192.168.2.238.8.4.40xf47fStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:11.636233091 CET192.168.2.2388.198.92.2220x8e69Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:13.649665117 CET192.168.2.23207.192.71.130xadacStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:14.737945080 CET192.168.2.23116.203.104.2030x8cd7Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:15.752446890 CET192.168.2.2394.103.153.1760x8e7dStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:22.759470940 CET192.168.2.2365.21.1.1060x421aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:24.802087069 CET192.168.2.239.9.9.90x1ed0Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:26.835756063 CET192.168.2.2388.198.92.2220x6e1dStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:27.848934889 CET192.168.2.23161.97.219.840x56aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:30.044805050 CET192.168.2.238.8.8.80x49bbStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:31.053569078 CET192.168.2.238.8.4.40xf7d0Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:32.062594891 CET192.168.2.2388.198.92.2220x7bb0Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:34.074318886 CET192.168.2.2388.198.92.2220x13c8Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:35.088830948 CET192.168.2.23130.61.117.1230xac5aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:42.095408916 CET192.168.2.238.8.4.40xa65bStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:44.104759932 CET192.168.2.23207.192.71.130xd80Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:45.199745893 CET192.168.2.238.8.4.40x3874Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:46.210108995 CET192.168.2.2365.21.1.1060xfb0eStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:47.254724979 CET192.168.2.2388.198.92.2220xbac6Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:49.267827988 CET192.168.2.23130.61.117.1230x62fStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:55.272162914 CET192.168.2.2388.198.92.2220xda6eStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:56.285593033 CET192.168.2.23116.202.53.1630x3444Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:57.300096989 CET192.168.2.2365.21.1.1060xa826Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:58.345088005 CET192.168.2.23116.202.53.1630x8908Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:00.359038115 CET192.168.2.238.8.4.40x32e8Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:02.370354891 CET192.168.2.2394.103.153.1760xfdf8Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:08.376909018 CET192.168.2.23116.203.104.2030x9b13Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:10.390921116 CET192.168.2.238.8.8.80xa4eaStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:11.401355982 CET192.168.2.238.8.4.40x36f6Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:13.159902096 CET192.168.2.23162.243.19.470x7ba2Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:15.246057034 CET192.168.2.2365.21.1.1060x8254Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:17.288837910 CET192.168.2.23161.97.219.840xa603Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:18.483517885 CET192.168.2.23116.203.104.2030x57bfStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:19.495886087 CET192.168.2.2394.103.153.1760xf5fStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:26.502733946 CET192.168.2.23161.97.219.840xfb54Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:27.692450047 CET192.168.2.238.8.8.80x556bStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:28.702728033 CET192.168.2.2388.198.92.2220xa10eStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:29.715902090 CET192.168.2.23116.203.104.2030x2e69Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:31.728549004 CET192.168.2.23207.192.71.130xa23dStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:32.818861008 CET192.168.2.238.8.4.40xafb8Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:33.827850103 CET192.168.2.23161.97.219.840x8a07Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:35.019418001 CET192.168.2.23130.61.117.1230x89cStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:42.026284933 CET192.168.2.23162.243.19.470x273fStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:44.117216110 CET192.168.2.23116.203.104.2030x8091Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:45.129122972 CET192.168.2.2388.198.92.2220x7f69Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:46.141169071 CET192.168.2.23130.61.117.1230x221eStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:52.148510933 CET192.168.2.23147.182.243.490xcb79Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:53.306793928 CET192.168.2.23116.202.53.1630x3712Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:54.320781946 CET192.168.2.238.8.4.40xf3fStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 3, 2025 05:37:48.978028059 CET8.8.8.8192.168.2.230x39fcName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:50.087842941 CET207.192.71.13192.168.2.230xbab5Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:52.130589008 CET65.21.1.106192.168.2.230xaf80Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:53.142436981 CET88.198.92.222192.168.2.230x2604Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:55.151329041 CET8.8.4.4192.168.2.230x1a66Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:56.164640903 CET116.202.53.163192.168.2.230x6d31Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:57.330687046 CET147.182.243.49192.168.2.230xe50bName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:58.418916941 CET162.243.19.47192.168.2.230x2a49Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:37:59.428997040 CET8.8.8.8192.168.2.230x744aName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:01.441786051 CET88.198.92.222192.168.2.230x7563Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:03.613646030 CET147.182.243.49192.168.2.230xdc73Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:10.633425951 CET8.8.4.4192.168.2.230xf47fName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:11.646174908 CET88.198.92.222192.168.2.230x8e69Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:13.734735012 CET207.192.71.13192.168.2.230xadacName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:14.749352932 CET116.203.104.203192.168.2.230x8cd7Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:22.800278902 CET65.21.1.106192.168.2.230x421aName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:24.833519936 CET9.9.9.9192.168.2.230x1ed0Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:26.846616983 CET88.198.92.222192.168.2.230x6e1dName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:28.043199062 CET161.97.219.84192.168.2.230x56aName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:30.051903009 CET8.8.8.8192.168.2.230x49bbName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:31.060890913 CET8.8.4.4192.168.2.230xf7d0Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:32.072843075 CET88.198.92.222192.168.2.230x7bb0Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:34.087173939 CET88.198.92.222192.168.2.230x13c8Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:42.102298021 CET8.8.4.4192.168.2.230xa65bName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:44.196116924 CET207.192.71.13192.168.2.230xd80Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:45.206876993 CET8.8.4.4192.168.2.230x3874Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:46.251236916 CET65.21.1.106192.168.2.230xfb0eName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:47.264632940 CET88.198.92.222192.168.2.230xbac6Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:55.282672882 CET88.198.92.222192.168.2.230xda6eName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:56.296998978 CET116.202.53.163192.168.2.230x3444Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:57.341567993 CET65.21.1.106192.168.2.230xa826Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:38:58.356432915 CET116.202.53.163192.168.2.230x8908Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:00.367724895 CET8.8.4.4192.168.2.230x32e8Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:08.388511896 CET116.203.104.203192.168.2.230x9b13Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:10.398212910 CET8.8.8.8192.168.2.230xa4eaName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:12.157970905 CET8.8.4.4192.168.2.230x36f6Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:13.244206905 CET162.243.19.47192.168.2.230x7ba2Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:15.286988974 CET65.21.1.106192.168.2.230x8254Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:17.481127024 CET161.97.219.84192.168.2.230xa603Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:18.493472099 CET116.203.104.203192.168.2.230x57bfName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:26.689580917 CET161.97.219.84192.168.2.230xfb54Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:27.701026917 CET8.8.8.8192.168.2.230x556bName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:28.714200020 CET88.198.92.222192.168.2.230xa10eName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:29.726036072 CET116.203.104.203192.168.2.230x2e69Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:31.816226006 CET207.192.71.13192.168.2.230xa23dName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:32.825851917 CET8.8.4.4192.168.2.230xafb8Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:34.017469883 CET161.97.219.84192.168.2.230x8a07Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:42.115695953 CET162.243.19.47192.168.2.230x273fName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:44.127234936 CET116.203.104.203192.168.2.230x8091Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:45.139105082 CET88.198.92.222192.168.2.230x7f69Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:52.303414106 CET147.182.243.49192.168.2.230xcb79Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:53.318093061 CET116.202.53.163192.168.2.230x3712Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:39:54.327883959 CET8.8.4.4192.168.2.230xf3fName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):04:37:47
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/mips.elf
                                          Arguments:/tmp/mips.elf
                                          File size:5777432 bytes
                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                          Start time (UTC):04:37:47
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/mips.elf
                                          Arguments:-
                                          File size:5777432 bytes
                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                          Start time (UTC):04:37:47
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/mips.elf
                                          Arguments:-
                                          File size:5777432 bytes
                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c