Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1583584
MD5:f31aa929fb92402f8904e0f2582ccd02
SHA1:62dfb6cc6a122165e3964df03af6b1e0bbd2a496
SHA256:68cd230c626dbf3785606e5dcb875566edc24af518e6d1e9cb1c571be2931174
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583584
Start date and time:2025-01-03 05:57:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal48.linELF@0/0@60/0
Command:/tmp/arm5.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
RebirthLTD
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 6217, Parent: 6132, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6219, Parent: 6217)
      • arm5.elf New Fork (PID: 6221, Parent: 6219)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm5.elfVirustotal: Detection: 28%Perma Link
Source: /tmp/arm5.elf (PID: 6217)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownDNS traffic detected: query: secure-network-r,:#Z,%I replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 88.198.92.222
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 147.182.243.49
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 207.192.71.13
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 94.103.153.176
Source: global trafficDNS traffic detected: DNS query: secure-network-r,:#Z,%I
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@60/0
Source: /tmp/arm5.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 6217.1.00007fffa43d6000.00007fffa43f7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 6217.1.000055aadf33f000.000055aadf46d000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm5.elf, 6217.1.000055aadf33f000.000055aadf46d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 6217.1.00007fffa43d6000.00007fffa43f7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583584 Sample: arm5.elf Startdate: 03/01/2025 Architecture: LINUX Score: 48 14 109.202.202.202, 80 INIT7CH Switzerland 2->14 16 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->16 18 2 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 arm5.elf 2->8         started        signatures3 process4 process5 10 arm5.elf 8->10         started        process6 12 arm5.elf 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
arm5.elf29%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43mips.elfGet hashmaliciousUnknownBrowse
    MIPSEL.elfGet hashmaliciousUnknownBrowse
      I686.elfGet hashmaliciousUnknownBrowse
        M68K.elfGet hashmaliciousUnknownBrowse
          bin.sh.elfGet hashmaliciousMiraiBrowse
            I586.elfGet hashmaliciousUnknownBrowse
              ARMV4L.elfGet hashmaliciousUnknownBrowse
                POWERPC.elfGet hashmaliciousUnknownBrowse
                  wind.arm7.elfGet hashmaliciousMiraiBrowse
                    SH4.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42mips.elfGet hashmaliciousUnknownBrowse
                        MIPSEL.elfGet hashmaliciousUnknownBrowse
                          I686.elfGet hashmaliciousUnknownBrowse
                            M68K.elfGet hashmaliciousUnknownBrowse
                              bin.sh.elfGet hashmaliciousMiraiBrowse
                                I586.elfGet hashmaliciousUnknownBrowse
                                  ARMV4L.elfGet hashmaliciousUnknownBrowse
                                    POWERPC.elfGet hashmaliciousUnknownBrowse
                                      wind.arm7.elfGet hashmaliciousMiraiBrowse
                                        SH4.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBmips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          MIPSEL.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          I686.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          M68K.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBmips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          MIPSEL.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          I686.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          M68K.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHmips.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          MIPSEL.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          I686.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          M68K.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                          Entropy (8bit):5.957815359507603
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:arm5.elf
                                          File size:25'400 bytes
                                          MD5:f31aa929fb92402f8904e0f2582ccd02
                                          SHA1:62dfb6cc6a122165e3964df03af6b1e0bbd2a496
                                          SHA256:68cd230c626dbf3785606e5dcb875566edc24af518e6d1e9cb1c571be2931174
                                          SHA512:6075c1eb274855c0742396b5d1f3fb944cb884874dab5bcf6dae61c59efa0315d6d516ff13414eaf909203e3e33eb9f2787fcfb274cf1deec304c5d79ff83862
                                          SSDEEP:384:GT/csbEr7nNosAd+ksHsyAcMj3Ly6YNc/LHtt+PImYABWFRIit+sJJ8BiFx4etIW:Gzz67NosXkuzAcoBYNqSWZt+g8B7AIn
                                          TLSH:6DB2D749B8909E0BC9C1117BFA1F439D7B262398E1EA7303EE063F953B5B42F4E26545
                                          File Content Preview:.ELF...a..........(.........4....a......4. ...(......................_..._...............`...`...`..h...............Q.td..................................-...L."...S...........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:ARM - ABI
                                          ABI Version:0
                                          Entry Point Address:0x8190
                                          Flags:0x2
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:25000
                                          Section Header Size:40
                                          Number of Section Headers:10
                                          Header String Table Index:9
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80940x940x180x00x6AX004
                                          .textPROGBITS0x80b00xb00x59840x00x6AX0016
                                          .finiPROGBITS0xda340x5a340x140x00x6AX004
                                          .rodataPROGBITS0xda480x5a480x5840x00x2A004
                                          .ctorsPROGBITS0x160000x60000x80x00x3WA004
                                          .dtorsPROGBITS0x160080x60080x80x00x3WA004
                                          .dataPROGBITS0x160140x60140x1540x00x3WA004
                                          .bssNOBITS0x161680x61680x1780x00x3WA004
                                          .shstrtabSTRTAB0x00x61680x3e0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x80000x80000x5fcc0x5fcc6.04390x5R E0x8000.init .text .fini .rodata
                                          LOAD0x60000x160000x160000x1680x2e00.54730x6RW 0x8000.ctors .dtors .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 3, 2025 05:57:42.754762888 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:57:48.386084080 CET42836443192.168.2.2391.189.91.43
                                          Jan 3, 2025 05:57:49.921813965 CET4251680192.168.2.23109.202.202.202
                                          Jan 3, 2025 05:58:03.999799013 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:58:14.238461018 CET42836443192.168.2.2391.189.91.43
                                          Jan 3, 2025 05:58:20.381664038 CET4251680192.168.2.23109.202.202.202
                                          Jan 3, 2025 05:58:44.954080105 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:59:05.431236029 CET42836443192.168.2.2391.189.91.43
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 3, 2025 05:57:40.875565052 CET5485953192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:57:40.885458946 CET535485988.198.92.222192.168.2.23
                                          Jan 3, 2025 05:57:41.896722078 CET4847253192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:57:42.057763100 CET5348472147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:57:43.060153008 CET5752453192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:57:43.249753952 CET5357524161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:57:45.251954079 CET5363053192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:57:45.408015013 CET5353630147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:57:47.410599947 CET4418253192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:57:54.418911934 CET4053753192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:57:54.459906101 CET534053765.21.1.106192.168.2.23
                                          Jan 3, 2025 05:57:56.464410067 CET5161753192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:57:56.504586935 CET535161765.21.1.106192.168.2.23
                                          Jan 3, 2025 05:57:57.508702993 CET3859353192.168.2.239.9.9.9
                                          Jan 3, 2025 05:57:57.540282011 CET53385939.9.9.9192.168.2.23
                                          Jan 3, 2025 05:57:58.543999910 CET3894753192.168.2.238.8.8.8
                                          Jan 3, 2025 05:57:58.552720070 CET53389478.8.8.8192.168.2.23
                                          Jan 3, 2025 05:57:59.555602074 CET4258653192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:58:06.563018084 CET4827953192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:58:06.655680895 CET5348279207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:58:08.658338070 CET4657653192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:58:08.699549913 CET534657665.21.1.106192.168.2.23
                                          Jan 3, 2025 05:58:09.702753067 CET3292053192.168.2.239.9.9.9
                                          Jan 3, 2025 05:58:09.733927965 CET53329209.9.9.9192.168.2.23
                                          Jan 3, 2025 05:58:11.737220049 CET3743753192.168.2.239.9.9.9
                                          Jan 3, 2025 05:58:11.743927002 CET53374379.9.9.9192.168.2.23
                                          Jan 3, 2025 05:58:12.747539997 CET5787353192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:58:12.832575083 CET5357873207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:58:14.835819960 CET3860553192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:58:15.023989916 CET5338605161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:58:17.027055979 CET3980553192.168.2.239.9.9.9
                                          Jan 3, 2025 05:58:17.061018944 CET53398059.9.9.9192.168.2.23
                                          Jan 3, 2025 05:58:19.064311981 CET4914253192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:58:19.073992014 CET534914288.198.92.222192.168.2.23
                                          Jan 3, 2025 05:58:21.077722073 CET4418653192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:58:21.090516090 CET5344186116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:58:22.094985008 CET3529153192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:58:22.283574104 CET5335291161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:58:24.288209915 CET4522253192.168.2.238.8.4.4
                                          Jan 3, 2025 05:58:24.295027971 CET53452228.8.4.4192.168.2.23
                                          Jan 3, 2025 05:58:25.299366951 CET3464353192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:58:25.387566090 CET5334643207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:58:26.392258883 CET5423153192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:58:32.399898052 CET6061853192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:58:32.590981007 CET5360618161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:58:33.594325066 CET5518653192.168.2.238.8.8.8
                                          Jan 3, 2025 05:58:33.601524115 CET53551868.8.8.8192.168.2.23
                                          Jan 3, 2025 05:58:34.604844093 CET3485053192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:58:40.612812996 CET4012053192.168.2.238.8.8.8
                                          Jan 3, 2025 05:58:40.619775057 CET53401208.8.8.8192.168.2.23
                                          Jan 3, 2025 05:58:41.622569084 CET5055153192.168.2.238.8.8.8
                                          Jan 3, 2025 05:58:41.629749060 CET53505518.8.8.8192.168.2.23
                                          Jan 3, 2025 05:58:42.633069992 CET5542653192.168.2.239.9.9.9
                                          Jan 3, 2025 05:58:42.663176060 CET53554269.9.9.9192.168.2.23
                                          Jan 3, 2025 05:58:43.666599989 CET5245753192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:58:43.676610947 CET535245788.198.92.222192.168.2.23
                                          Jan 3, 2025 05:58:44.680074930 CET4397053192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:58:44.720961094 CET534397065.21.1.106192.168.2.23
                                          Jan 3, 2025 05:58:46.724206924 CET4341053192.168.2.238.8.4.4
                                          Jan 3, 2025 05:58:46.731457949 CET53434108.8.4.4192.168.2.23
                                          Jan 3, 2025 05:58:47.734587908 CET4301453192.168.2.239.9.9.9
                                          Jan 3, 2025 05:58:47.741110086 CET53430149.9.9.9192.168.2.23
                                          Jan 3, 2025 05:58:49.743637085 CET3519653192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:58:49.903409958 CET5335196147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:58:51.906299114 CET4022053192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:58:51.916268110 CET534022088.198.92.222192.168.2.23
                                          Jan 3, 2025 05:58:52.919147015 CET4440853192.168.2.238.8.8.8
                                          Jan 3, 2025 05:58:52.925940990 CET53444088.8.8.8192.168.2.23
                                          Jan 3, 2025 05:58:54.929203987 CET4085753192.168.2.238.8.8.8
                                          Jan 3, 2025 05:58:54.936194897 CET53408578.8.8.8192.168.2.23
                                          Jan 3, 2025 05:58:56.939868927 CET5993553192.168.2.23162.243.19.47
                                          Jan 3, 2025 05:58:57.024255037 CET5359935162.243.19.47192.168.2.23
                                          Jan 3, 2025 05:58:59.027476072 CET4149153192.168.2.2388.198.92.222
                                          Jan 3, 2025 05:58:59.037389994 CET534149188.198.92.222192.168.2.23
                                          Jan 3, 2025 05:59:01.040251017 CET3715953192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:59:01.050301075 CET5337159116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:59:02.053092957 CET3564053192.168.2.238.8.8.8
                                          Jan 3, 2025 05:59:02.060149908 CET53356408.8.8.8192.168.2.23
                                          Jan 3, 2025 05:59:04.063661098 CET6049053192.168.2.238.8.8.8
                                          Jan 3, 2025 05:59:04.070813894 CET53604908.8.8.8192.168.2.23
                                          Jan 3, 2025 05:59:05.074203968 CET3472053192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:59:05.247139931 CET5334720147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:59:06.250587940 CET5557053192.168.2.23147.182.243.49
                                          Jan 3, 2025 05:59:06.413950920 CET5355570147.182.243.49192.168.2.23
                                          Jan 3, 2025 05:59:08.417632103 CET4491353192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:59:14.422013998 CET3998053192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:59:14.613738060 CET5339980161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:59:15.618316889 CET4726453192.168.2.23207.192.71.13
                                          Jan 3, 2025 05:59:15.710844040 CET5347264207.192.71.13192.168.2.23
                                          Jan 3, 2025 05:59:17.714817047 CET5959953192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:59:17.755729914 CET535959965.21.1.106192.168.2.23
                                          Jan 3, 2025 05:59:18.758923054 CET5350953192.168.2.23161.97.219.84
                                          Jan 3, 2025 05:59:18.980592966 CET5353509161.97.219.84192.168.2.23
                                          Jan 3, 2025 05:59:20.984831095 CET4495353192.168.2.238.8.8.8
                                          Jan 3, 2025 05:59:20.991624117 CET53449538.8.8.8192.168.2.23
                                          Jan 3, 2025 05:59:21.995009899 CET3914753192.168.2.239.9.9.9
                                          Jan 3, 2025 05:59:22.002446890 CET53391479.9.9.9192.168.2.23
                                          Jan 3, 2025 05:59:23.006201982 CET5463053192.168.2.238.8.4.4
                                          Jan 3, 2025 05:59:23.013087988 CET53546308.8.4.4192.168.2.23
                                          Jan 3, 2025 05:59:24.016769886 CET5737953192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:59:24.029620886 CET5357379116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:59:25.033482075 CET4391253192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:59:32.041685104 CET5356953192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:59:32.082277060 CET535356965.21.1.106192.168.2.23
                                          Jan 3, 2025 05:59:33.086399078 CET5162753192.168.2.2394.103.153.176
                                          Jan 3, 2025 05:59:40.096015930 CET3655153192.168.2.2365.21.1.106
                                          Jan 3, 2025 05:59:40.136976957 CET533655165.21.1.106192.168.2.23
                                          Jan 3, 2025 05:59:42.141050100 CET5047153192.168.2.238.8.4.4
                                          Jan 3, 2025 05:59:42.147990942 CET53504718.8.4.4192.168.2.23
                                          Jan 3, 2025 05:59:43.151501894 CET4301253192.168.2.23116.203.104.203
                                          Jan 3, 2025 05:59:43.162863970 CET5343012116.203.104.203192.168.2.23
                                          Jan 3, 2025 05:59:44.166301012 CET4510853192.168.2.23162.243.19.47
                                          Jan 3, 2025 05:59:44.257266045 CET5345108162.243.19.47192.168.2.23
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 3, 2025 05:57:40.875565052 CET192.168.2.2388.198.92.2220xfb67Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:41.896722078 CET192.168.2.23147.182.243.490xe019Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:43.060153008 CET192.168.2.23161.97.219.840x5964Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:45.251954079 CET192.168.2.23147.182.243.490x200cStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:47.410599947 CET192.168.2.2394.103.153.1760xf0adStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:54.418911934 CET192.168.2.2365.21.1.1060x4220Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:56.464410067 CET192.168.2.2365.21.1.1060xcf3cStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:57.508702993 CET192.168.2.239.9.9.90x26e8Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:58.543999910 CET192.168.2.238.8.8.80xf970Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:59.555602074 CET192.168.2.2394.103.153.1760xcce0Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:06.563018084 CET192.168.2.23207.192.71.130xacbcStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:08.658338070 CET192.168.2.2365.21.1.1060xf8d3Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:09.702753067 CET192.168.2.239.9.9.90x46bdStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:11.737220049 CET192.168.2.239.9.9.90xce98Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:12.747539997 CET192.168.2.23207.192.71.130xb362Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:14.835819960 CET192.168.2.23161.97.219.840x3647Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:17.027055979 CET192.168.2.239.9.9.90x6513Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:19.064311981 CET192.168.2.2388.198.92.2220xca71Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:21.077722073 CET192.168.2.23116.203.104.2030xf01dStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:22.094985008 CET192.168.2.23161.97.219.840xfec9Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:24.288209915 CET192.168.2.238.8.4.40xb5b9Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:25.299366951 CET192.168.2.23207.192.71.130x9c5aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:26.392258883 CET192.168.2.2394.103.153.1760xca7cStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:32.399898052 CET192.168.2.23161.97.219.840xa000Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:33.594325066 CET192.168.2.238.8.8.80x7f4cStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:34.604844093 CET192.168.2.2394.103.153.1760xc515Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:40.612812996 CET192.168.2.238.8.8.80xc969Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:41.622569084 CET192.168.2.238.8.8.80xd13eStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:42.633069992 CET192.168.2.239.9.9.90x408bStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:43.666599989 CET192.168.2.2388.198.92.2220xf323Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:44.680074930 CET192.168.2.2365.21.1.1060x1558Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:46.724206924 CET192.168.2.238.8.4.40xf12cStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:47.734587908 CET192.168.2.239.9.9.90x3205Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:49.743637085 CET192.168.2.23147.182.243.490x282aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:51.906299114 CET192.168.2.2388.198.92.2220x67f4Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:52.919147015 CET192.168.2.238.8.8.80xea3Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:54.929203987 CET192.168.2.238.8.8.80xbfe9Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:56.939868927 CET192.168.2.23162.243.19.470x1ebeStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:59.027476072 CET192.168.2.2388.198.92.2220xaaf4Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:01.040251017 CET192.168.2.23116.203.104.2030x9a7Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:02.053092957 CET192.168.2.238.8.8.80xa554Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:04.063661098 CET192.168.2.238.8.8.80x790eStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:05.074203968 CET192.168.2.23147.182.243.490x20ffStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:06.250587940 CET192.168.2.23147.182.243.490xdab4Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:08.417632103 CET192.168.2.2394.103.153.1760x66b7Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:14.422013998 CET192.168.2.23161.97.219.840xe9fdStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:15.618316889 CET192.168.2.23207.192.71.130x48daStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:17.714817047 CET192.168.2.2365.21.1.1060x49d6Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:18.758923054 CET192.168.2.23161.97.219.840x2211Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:20.984831095 CET192.168.2.238.8.8.80xa267Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:21.995009899 CET192.168.2.239.9.9.90xfb90Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:23.006201982 CET192.168.2.238.8.4.40xf7aStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:24.016769886 CET192.168.2.23116.203.104.2030x3165Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:25.033482075 CET192.168.2.2394.103.153.1760xa1c7Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:32.041685104 CET192.168.2.2365.21.1.1060xdfd6Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:33.086399078 CET192.168.2.2394.103.153.1760xeb99Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:40.096015930 CET192.168.2.2365.21.1.1060x821dStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:42.141050100 CET192.168.2.238.8.4.40xbf8fStandard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:43.151501894 CET192.168.2.23116.203.104.2030x4cc5Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:44.166301012 CET192.168.2.23162.243.19.470xc753Standard query (0)secure-network-r,:#Z,%IA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 3, 2025 05:57:40.885458946 CET88.198.92.222192.168.2.230xfb67Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:42.057763100 CET147.182.243.49192.168.2.230xe019Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:43.249753952 CET161.97.219.84192.168.2.230x5964Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:45.408015013 CET147.182.243.49192.168.2.230x200cName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:54.459906101 CET65.21.1.106192.168.2.230x4220Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:56.504586935 CET65.21.1.106192.168.2.230xcf3cName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:57.540282011 CET9.9.9.9192.168.2.230x26e8Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:57:58.552720070 CET8.8.8.8192.168.2.230xf970Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:06.655680895 CET207.192.71.13192.168.2.230xacbcName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:08.699549913 CET65.21.1.106192.168.2.230xf8d3Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:09.733927965 CET9.9.9.9192.168.2.230x46bdName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:11.743927002 CET9.9.9.9192.168.2.230xce98Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:12.832575083 CET207.192.71.13192.168.2.230xb362Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:15.023989916 CET161.97.219.84192.168.2.230x3647Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:17.061018944 CET9.9.9.9192.168.2.230x6513Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:19.073992014 CET88.198.92.222192.168.2.230xca71Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:21.090516090 CET116.203.104.203192.168.2.230xf01dName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:22.283574104 CET161.97.219.84192.168.2.230xfec9Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:24.295027971 CET8.8.4.4192.168.2.230xb5b9Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:25.387566090 CET207.192.71.13192.168.2.230x9c5aName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:32.590981007 CET161.97.219.84192.168.2.230xa000Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:33.601524115 CET8.8.8.8192.168.2.230x7f4cName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:40.619775057 CET8.8.8.8192.168.2.230xc969Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:41.629749060 CET8.8.8.8192.168.2.230xd13eName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:42.663176060 CET9.9.9.9192.168.2.230x408bName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:43.676610947 CET88.198.92.222192.168.2.230xf323Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:44.720961094 CET65.21.1.106192.168.2.230x1558Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:46.731457949 CET8.8.4.4192.168.2.230xf12cName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:47.741110086 CET9.9.9.9192.168.2.230x3205Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:49.903409958 CET147.182.243.49192.168.2.230x282aName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:51.916268110 CET88.198.92.222192.168.2.230x67f4Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:52.925940990 CET8.8.8.8192.168.2.230xea3Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:54.936194897 CET8.8.8.8192.168.2.230xbfe9Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:57.024255037 CET162.243.19.47192.168.2.230x1ebeName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:58:59.037389994 CET88.198.92.222192.168.2.230xaaf4Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:01.050301075 CET116.203.104.203192.168.2.230x9a7Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:02.060149908 CET8.8.8.8192.168.2.230xa554Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:04.070813894 CET8.8.8.8192.168.2.230x790eName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:05.247139931 CET147.182.243.49192.168.2.230x20ffName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:06.413950920 CET147.182.243.49192.168.2.230xdab4Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:14.613738060 CET161.97.219.84192.168.2.230xe9fdName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:15.710844040 CET207.192.71.13192.168.2.230x48daName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:17.755729914 CET65.21.1.106192.168.2.230x49d6Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:18.980592966 CET161.97.219.84192.168.2.230x2211Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:20.991624117 CET8.8.8.8192.168.2.230xa267Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:22.002446890 CET9.9.9.9192.168.2.230xfb90Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:23.013087988 CET8.8.4.4192.168.2.230xf7aName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:24.029620886 CET116.203.104.203192.168.2.230x3165Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:32.082277060 CET65.21.1.106192.168.2.230xdfd6Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:40.136976957 CET65.21.1.106192.168.2.230x821dName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:42.147990942 CET8.8.4.4192.168.2.230xbf8fName error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:43.162863970 CET116.203.104.203192.168.2.230x4cc5Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false
                                          Jan 3, 2025 05:59:44.257266045 CET162.243.19.47192.168.2.230xc753Name error (3)secure-network-r,:#Z,%InonenoneA (IP address)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):04:57:40
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/arm5.elf
                                          Arguments:/tmp/arm5.elf
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                          Start time (UTC):04:57:40
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/arm5.elf
                                          Arguments:-
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                          Start time (UTC):04:57:40
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/arm5.elf
                                          Arguments:-
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1