Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm4.elf

Overview

General Information

Sample name:harm4.elf
Analysis ID:1542848
MD5:61fa288ebb5adabc46438ca11d566b01
SHA1:0a2c6a37fff5a87f829f06ae932176e4bff00485
SHA256:1c128cde9d50548863c32a737c7644d4568f257c69d93a42fb4f4e1f48652c79
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542848
Start date and time:2024-10-26 19:01:54 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm4.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@41/0
  • VT rate limit hit for: harm4.elf
Command:/tmp/harm4.elf
PID:5506
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • harm4.elf (PID: 5506, Parent: 5430, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm4.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: harm4.elfReversingLabs: Detection: 18%

Networking

barindex
Source: global trafficTCP traffic: 185.82.200.181 ports 19163,1,3,6,6458,9
Source: global trafficTCP traffic: 213.182.204.57 ports 21612,0,10349,6708,1,3,4,9
Source: global trafficTCP traffic: 195.133.92.51 ports 9850,12171,1,2,3239,7
Source: global trafficTCP traffic: 193.233.193.45 ports 3592,2,3,5,23273,9,13200,15038
Source: global trafficTCP traffic: 81.29.149.178 ports 1,17839,6,8,9,19668
Source: global trafficTCP traffic: 91.149.238.18 ports 7269,22698,11812,2,6,7,9
Source: global trafficTCP traffic: 192.168.2.14:42736 -> 31.13.248.89:14240
Source: global trafficTCP traffic: 192.168.2.14:42182 -> 185.82.200.181:19163
Source: global trafficTCP traffic: 192.168.2.14:59246 -> 195.133.92.51:12171
Source: global trafficTCP traffic: 192.168.2.14:36884 -> 86.107.100.80:5777
Source: global trafficTCP traffic: 192.168.2.14:46438 -> 213.182.204.57:10349
Source: global trafficTCP traffic: 192.168.2.14:42070 -> 193.233.193.45:3592
Source: global trafficTCP traffic: 192.168.2.14:50966 -> 91.149.218.232:7668
Source: global trafficTCP traffic: 192.168.2.14:42878 -> 81.29.149.178:19668
Source: global trafficTCP traffic: 192.168.2.14:56060 -> 91.149.238.18:7269
Source: /tmp/harm4.elf (PID: 5506)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@41/0
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5654/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5655/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5656/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5558/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5657/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5559/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5658/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5659/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5570/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5571/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5572/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5650/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5651/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5652/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5653/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/323/cmdlineJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5643/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5644/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5645/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5646/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5349/cmdlineJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5647/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5648/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5510)File opened: /proc/5649/statusJump to behavior
Source: /tmp/harm4.elf (PID: 5506)Queries kernel information via 'uname': Jump to behavior
Source: harm4.elf, 5506.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmp, harm4.elf, 5508.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmp, harm4.elf, 5558.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmp, harm4.elf, 5559.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/harm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm4.elf
Source: harm4.elf, 5506.1.000056121872a000.00005612188a7000.rw-.sdmp, harm4.elf, 5508.1.000056121872a000.00005612188a7000.rw-.sdmp, harm4.elf, 5558.1.000056121872a000.00005612188a7000.rw-.sdmp, harm4.elf, 5559.1.000056121872a000.00005612188a7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: harm4.elf, 5506.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmp, harm4.elf, 5508.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmp, harm4.elf, 5558.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmp, harm4.elf, 5559.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: harm4.elf, 5506.1.000056121872a000.00005612188a7000.rw-.sdmp, harm4.elf, 5508.1.000056121872a000.00005612188a7000.rw-.sdmp, harm4.elf, 5558.1.000056121872a000.00005612188a7000.rw-.sdmp, harm4.elf, 5559.1.000056121872a000.00005612188a7000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: harm4.elf, 5559.1.00007fff4fafa000.00007fff4fb1b000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542848 Sample: harm4.elf Startdate: 26/10/2024 Architecture: LINUX Score: 52 20 91.149.238.18, 11812, 22698, 45738 MARTON-ASPL Poland 2->20 22 213.182.204.57, 10349, 21612, 46438 M247GB Latvia 2->22 24 8 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 harm4.elf 2->8         started        signatures3 process4 process5 10 harm4.elf 8->10         started        12 harm4.elf 8->12         started        14 harm4.elf 8->14         started        process6 16 harm4.elf 10->16         started        18 harm4.elf 10->18         started       
SourceDetectionScannerLabelLink
harm4.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    unknown
    kingstonwikkerink.dyn
    31.13.248.89
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.82.200.181
      unknownNetherlands
      60117HSAEtrue
      213.182.204.57
      unknownLatvia
      9009M247GBtrue
      195.133.92.51
      unknownRussian Federation
      197695AS-REGRUtrue
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUtrue
      91.149.218.232
      unknownPoland
      198401GECKONET-ASPLfalse
      31.13.248.89
      kingstonwikkerink.dynBulgaria
      34224NETERRA-ASBGfalse
      86.107.100.80
      unknownRomania
      38995AMG-ASROfalse
      81.29.149.178
      unknownSwitzerland
      39616COMUNICA_IT_SERVICESCHtrue
      91.149.238.18
      unknownPoland
      41952MARTON-ASPLtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.82.200.181mpsl.elfGet hashmaliciousUnknownBrowse
        arm4.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            213.182.204.57hmips.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                mips.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    x86.elfGet hashmaliciousUnknownBrowse
                      195.133.92.51mips.elfGet hashmaliciousUnknownBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          193.233.193.45mips.elfGet hashmaliciousUnknownBrowse
                            hmips.elfGet hashmaliciousUnknownBrowse
                              91.149.218.232ppc.elfGet hashmaliciousUnknownBrowse
                                x86.elfGet hashmaliciousUnknownBrowse
                                  81.29.149.178hmips.elfGet hashmaliciousUnknownBrowse
                                    ppc.elfGet hashmaliciousUnknownBrowse
                                      mips.elfGet hashmaliciousUnknownBrowse
                                        arm5.elfGet hashmaliciousUnknownBrowse
                                          91.149.238.18hmips.elfGet hashmaliciousUnknownBrowse
                                            mips.elfGet hashmaliciousUnknownBrowse
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                31.13.248.89mpsl.elfGet hashmaliciousUnknownBrowse
                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                      86.107.100.80mips.elfGet hashmaliciousUnknownBrowse
                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            daisy.ubuntu.com.i.elfGet hashmaliciousUnknownBrowse
                                                            • 162.213.35.25
                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                            • 162.213.35.24
                                                            c0r0n4x.arm6.elfGet hashmaliciousUnknownBrowse
                                                            • 162.213.35.24
                                                            c0r0n4x.x86.elfGet hashmaliciousUnknownBrowse
                                                            • 162.213.35.24
                                                            c0r0n4x.ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 162.213.35.25
                                                            c0r0n4x.arm5.elfGet hashmaliciousUnknownBrowse
                                                            • 162.213.35.24
                                                            xi.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 162.213.35.24
                                                            A0Cr6LQ52c.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            Y48ThN7tMs.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            nsLuqUOchO.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            kingstonwikkerink.dynarm.elfGet hashmaliciousUnknownBrowse
                                                            • 213.182.204.57
                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                            • 194.87.198.29
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                            • 185.82.200.181
                                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 81.29.149.178
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 88.151.195.22
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                            • 88.151.195.22
                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                            • 88.151.195.22
                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                            • 88.151.195.22
                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                            • 185.82.200.181
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                            • 27.102.115.180
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            M247GBT52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                            • 91.202.233.141
                                                            lJ4EzPSKMj.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                            • 91.202.233.141
                                                            Us051y7j25.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                            • 91.202.233.141
                                                            thcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                            • 91.202.233.141
                                                            botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 37.120.192.49
                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                            • 77.36.125.19
                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                            • 172.94.54.116
                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                            • 154.17.88.71
                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                            • 213.182.204.57
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                            • 213.182.204.57
                                                            HSAEmpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 185.82.200.181
                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                            • 185.82.200.181
                                                            Copia r#U00e1pida del pago INV 00932024.exeGet hashmaliciousAgentTeslaBrowse
                                                            • 194.36.191.196
                                                            SecuriteInfo.com.Heur.27949.8326.docxGet hashmaliciousUnknownBrowse
                                                            • 185.82.202.150
                                                            Proforma Invoice NOCAP PLASTIK AMBALA.exeGet hashmaliciousAgentTeslaBrowse
                                                            • 194.36.191.196
                                                            ynwj.ps1Get hashmaliciousUnknownBrowse
                                                            • 194.36.191.196
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.82.200.181
                                                            RFQ SN00954666 for prosjekt CMC 40 fot container.exeGet hashmaliciousAgentTeslaBrowse
                                                            • 194.36.191.196
                                                            i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 185.82.202.195
                                                            i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 185.82.202.195
                                                            FREE-NET-ASFREEnetEUmips.elfGet hashmaliciousUnknownBrowse
                                                            • 193.233.193.45
                                                            Rechnung_643839483.pdf.lnkGet hashmaliciousUnknownBrowse
                                                            • 147.45.44.131
                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                            • 193.233.193.45
                                                            5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeGet hashmaliciousStealc, VidarBrowse
                                                            • 147.45.44.221
                                                            http://heks.egrowbrands.com/yuop/66e9b62daa62d_xin.exeGet hashmaliciousUnknownBrowse
                                                            • 147.45.44.104
                                                            http://hans.uniformeslaamistad.com/malesa/6705347f535f8_install.exeGet hashmaliciousUnknownBrowse
                                                            • 147.45.44.104
                                                            http://heks.egrowbrands.com/lopsa/67057a2256a25_SwiftKey.exeGet hashmaliciousUnknownBrowse
                                                            • 147.45.44.104
                                                            http://lide.omernisar.com/lopsa/66daf6d8ac980_PeakSports.exeGet hashmaliciousUnknownBrowse
                                                            • 147.45.44.104
                                                            01oTkKQVSW.exeGet hashmaliciousUnknownBrowse
                                                            • 147.45.47.185
                                                            01oTkKQVSW.exeGet hashmaliciousUnknownBrowse
                                                            • 147.45.47.185
                                                            AS-REGRUmips.elfGet hashmaliciousUnknownBrowse
                                                            • 195.133.92.51
                                                            PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                                            • 194.58.112.174
                                                            la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                            • 212.24.61.227
                                                            New orde.exeGet hashmaliciousFormBookBrowse
                                                            • 194.58.112.174
                                                            FACTURA A-7507_H1758.exeGet hashmaliciousGuLoaderBrowse
                                                            • 194.58.112.174
                                                            P1 BOL.exeGet hashmaliciousUnknownBrowse
                                                            • 37.140.192.179
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                            • 195.133.92.51
                                                            z10982283782.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                            • 194.58.112.174
                                                            Invoice.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                            • 194.58.112.174
                                                            zamowienie.exeGet hashmaliciousGuLoaderBrowse
                                                            • 194.58.112.174
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                            Entropy (8bit):6.034328485871902
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:harm4.elf
                                                            File size:75'160 bytes
                                                            MD5:61fa288ebb5adabc46438ca11d566b01
                                                            SHA1:0a2c6a37fff5a87f829f06ae932176e4bff00485
                                                            SHA256:1c128cde9d50548863c32a737c7644d4568f257c69d93a42fb4f4e1f48652c79
                                                            SHA512:20969439202d191860c13b07edf7c338b60be126a836a9233e7f8cd247f32a52d7b80969896b999abbb889e6ab04fe6305688c4998301d31a79c8283cd8c2488
                                                            SSDEEP:768:esKf9w7jS1dXvclEW06hpf2M1qSCnhNFNpd7jNzjCvFQMfdTqu9wwK2BVDodwuS2:3KCMVn6PfN1ANVtjNSXfFB5KCcaqdv+
                                                            TLSH:A8732951BC815A13C6D112BBFB2E428D772613A8D3EF3203D9256F21778B92B0E77642
                                                            File Content Preview:.ELF...a..........(.........4....#......4. ...(.....................`...`................ ... ... .......T..........Q.td..................................-...L."....@..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:ARM
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:ARM - ABI
                                                            ABI Version:0
                                                            Entry Point Address:0x8190
                                                            Flags:0x202
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:74720
                                                            Section Header Size:40
                                                            Number of Section Headers:11
                                                            Header String Table Index:10
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x80940x940x180x00x6AX004
                                                            .textPROGBITS0x80b00xb00x103f40x00x6AX0016
                                                            .finiPROGBITS0x184a40x104a40x140x00x6AX004
                                                            .rodataPROGBITS0x184b80x104b80x16a40x00x2A004
                                                            .eh_framePROGBITS0x19b5c0x11b5c0x40x00x2A004
                                                            .ctorsPROGBITS0x220000x120000x80x00x3WA004
                                                            .dtorsPROGBITS0x220080x120080x80x00x3WA004
                                                            .dataPROGBITS0x220140x120140x3840x00x3WA004
                                                            .bssNOBITS0x223980x123980x51140x00x3WA004
                                                            .shstrtabSTRTAB0x00x123980x480x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x80000x80000x11b600x11b606.12100x5R E0x8000.init .text .fini .rodata .eh_frame
                                                            LOAD0x120000x220000x220000x3980x54ac2.88200x6RW 0x8000.ctors .dtors .data .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 26, 2024 19:02:58.474131107 CEST4273614240192.168.2.1431.13.248.89
                                                            Oct 26, 2024 19:02:58.479532957 CEST142404273631.13.248.89192.168.2.14
                                                            Oct 26, 2024 19:02:58.479577065 CEST4273614240192.168.2.1431.13.248.89
                                                            Oct 26, 2024 19:02:58.479736090 CEST4273614240192.168.2.1431.13.248.89
                                                            Oct 26, 2024 19:02:58.485264063 CEST142404273631.13.248.89192.168.2.14
                                                            Oct 26, 2024 19:02:58.485505104 CEST4273614240192.168.2.1431.13.248.89
                                                            Oct 26, 2024 19:02:58.490909100 CEST142404273631.13.248.89192.168.2.14
                                                            Oct 26, 2024 19:02:59.103480101 CEST142404273631.13.248.89192.168.2.14
                                                            Oct 26, 2024 19:02:59.103734970 CEST4273614240192.168.2.1431.13.248.89
                                                            Oct 26, 2024 19:02:59.109162092 CEST142404273631.13.248.89192.168.2.14
                                                            Oct 26, 2024 19:03:14.137816906 CEST4218219163192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:03:14.143340111 CEST1916342182185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:03:14.143455029 CEST4218219163192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:03:14.143486977 CEST4218219163192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:03:14.148910046 CEST1916342182185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:03:14.148967981 CEST4218219163192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:03:14.154391050 CEST1916342182185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:03:15.068747997 CEST1916342182185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:03:15.068933010 CEST4218219163192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:03:15.074378014 CEST1916342182185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:03:20.082304955 CEST5924612171192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:20.087722063 CEST1217159246195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:20.087800026 CEST5924612171192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:20.087838888 CEST5924612171192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:20.093220949 CEST1217159246195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:20.093379974 CEST5924612171192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:20.098836899 CEST1217159246195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:21.032540083 CEST1217159246195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:21.032699108 CEST5924612171192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:21.032784939 CEST5924612171192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:36.367590904 CEST368845777192.168.2.1486.107.100.80
                                                            Oct 26, 2024 19:03:36.373120070 CEST57773688486.107.100.80192.168.2.14
                                                            Oct 26, 2024 19:03:36.373218060 CEST368845777192.168.2.1486.107.100.80
                                                            Oct 26, 2024 19:03:36.373218060 CEST368845777192.168.2.1486.107.100.80
                                                            Oct 26, 2024 19:03:36.378797054 CEST57773688486.107.100.80192.168.2.14
                                                            Oct 26, 2024 19:03:36.378945112 CEST368845777192.168.2.1486.107.100.80
                                                            Oct 26, 2024 19:03:36.384321928 CEST57773688486.107.100.80192.168.2.14
                                                            Oct 26, 2024 19:03:37.742938042 CEST57773688486.107.100.80192.168.2.14
                                                            Oct 26, 2024 19:03:37.743223906 CEST368845777192.168.2.1486.107.100.80
                                                            Oct 26, 2024 19:03:37.743223906 CEST368845777192.168.2.1486.107.100.80
                                                            Oct 26, 2024 19:03:42.762260914 CEST4643810349192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:03:42.767692089 CEST1034946438213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:03:42.767779112 CEST4643810349192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:03:42.767838955 CEST4643810349192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:03:42.773186922 CEST1034946438213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:03:42.773320913 CEST4643810349192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:03:42.778755903 CEST1034946438213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:03:43.649384975 CEST1034946438213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:03:43.649574041 CEST4643810349192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:03:43.649617910 CEST4643810349192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:03:58.760909081 CEST402583239192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:58.767537117 CEST323940258195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:58.767632961 CEST402583239192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:58.767689943 CEST402583239192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:58.776221991 CEST323940258195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:58.776321888 CEST402583239192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:58.782880068 CEST323940258195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:59.678411007 CEST323940258195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:03:59.678683996 CEST402583239192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:03:59.678683996 CEST402583239192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:04:09.776331902 CEST420703592192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:09.781863928 CEST359242070193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:09.781940937 CEST420703592192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:09.781999111 CEST420703592192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:09.787275076 CEST359242070193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:09.787343979 CEST420703592192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:09.792804003 CEST359242070193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:11.105597973 CEST359242070193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:11.105745077 CEST420703592192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:11.105745077 CEST420703592192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:26.168323040 CEST509667668192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:26.173785925 CEST76685096691.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:26.173883915 CEST509667668192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:26.173968077 CEST509667668192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:26.179296017 CEST76685096691.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:26.179368019 CEST509667668192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:26.184700012 CEST76685096691.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:27.012289047 CEST76685096691.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:27.012475014 CEST509667668192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:27.012530088 CEST509667668192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:32.038228035 CEST4287819668192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:04:32.043713093 CEST196684287881.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:04:32.043802977 CEST4287819668192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:04:32.043863058 CEST4287819668192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:04:32.049246073 CEST196684287881.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:04:32.049293995 CEST4287819668192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:04:32.054903984 CEST196684287881.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:04:33.021723032 CEST196684287881.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:04:33.021863937 CEST4287819668192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:04:33.021907091 CEST4287819668192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:04:38.035161972 CEST5395223273192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:38.040703058 CEST2327353952193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:38.040777922 CEST5395223273192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:38.040810108 CEST5395223273192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:38.046375036 CEST2327353952193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:38.046427011 CEST5395223273192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:38.051703930 CEST2327353952193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:39.386761904 CEST2327353952193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:04:39.387130976 CEST5395223273192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:39.387223005 CEST5395223273192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:04:44.406860113 CEST392066458192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:04:44.412331104 CEST645839206185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:04:44.412385941 CEST392066458192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:04:44.412411928 CEST392066458192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:04:44.417788982 CEST645839206185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:04:44.417843103 CEST392066458192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:04:44.423146009 CEST645839206185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:04:45.735073090 CEST645839206185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:04:45.735563040 CEST392066458192.168.2.14185.82.200.181
                                                            Oct 26, 2024 19:04:45.740994930 CEST645839206185.82.200.181192.168.2.14
                                                            Oct 26, 2024 19:04:50.769666910 CEST560607269192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:04:50.775127888 CEST72695606091.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:04:50.775249004 CEST560607269192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:04:50.775298119 CEST560607269192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:04:50.780705929 CEST72695606091.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:04:50.780788898 CEST560607269192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:04:50.786214113 CEST72695606091.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:04:51.617449045 CEST72695606091.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:04:51.617615938 CEST560607269192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:04:51.617786884 CEST560607269192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:04:56.651129961 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:56.656723976 CEST150103395491.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:56.656837940 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:56.656888008 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:56.662683010 CEST150103395491.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:56.662857056 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:56.668400049 CEST150103395491.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:57.495026112 CEST150103395491.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:57.495080948 CEST150103395491.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:57.495260000 CEST150103395491.149.218.232192.168.2.14
                                                            Oct 26, 2024 19:04:57.495392084 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:57.495392084 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:57.495392084 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:04:57.495486975 CEST3395415010192.168.2.1491.149.218.232
                                                            Oct 26, 2024 19:05:02.516644001 CEST4607217839192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:05:02.522181988 CEST178394607281.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:05:02.522284031 CEST4607217839192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:05:02.522330999 CEST4607217839192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:05:02.527825117 CEST178394607281.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:05:02.527909040 CEST4607217839192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:05:02.533529997 CEST178394607281.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:05:03.415183067 CEST178394607281.29.149.178192.168.2.14
                                                            Oct 26, 2024 19:05:03.415357113 CEST4607217839192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:05:03.415460110 CEST4607217839192.168.2.1481.29.149.178
                                                            Oct 26, 2024 19:05:18.459675074 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:18.465189934 CEST2161251768213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:05:18.465265036 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:18.465306044 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:18.470678091 CEST2161251768213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:05:18.470747948 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:18.476495981 CEST2161251768213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:05:19.379396915 CEST2161251768213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:05:19.379431009 CEST2161251768213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:05:19.379767895 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:19.379769087 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:19.379769087 CEST5176821612192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:05:24.477667093 CEST4805213200192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:05:24.483114004 CEST1320048052193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:05:24.483227968 CEST4805213200192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:05:24.483270884 CEST4805213200192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:05:24.488724947 CEST1320048052193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:05:24.488805056 CEST4805213200192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:05:24.494266987 CEST1320048052193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:05:25.839999914 CEST1320048052193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:05:25.840423107 CEST4805213200192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:05:25.840423107 CEST4805213200192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:05:35.860526085 CEST438049850192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:05:35.866015911 CEST985043804195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:05:35.866108894 CEST438049850192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:05:35.866161108 CEST438049850192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:05:35.871545076 CEST985043804195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:05:35.871619940 CEST438049850192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:05:35.877078056 CEST985043804195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:05:36.774672985 CEST985043804195.133.92.51192.168.2.14
                                                            Oct 26, 2024 19:05:36.774879932 CEST438049850192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:05:36.774976015 CEST438049850192.168.2.14195.133.92.51
                                                            Oct 26, 2024 19:05:41.805896044 CEST4573822698192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:41.811407089 CEST226984573891.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:41.811501026 CEST4573822698192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:41.811534882 CEST4573822698192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:41.816848040 CEST226984573891.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:41.816924095 CEST4573822698192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:41.822364092 CEST226984573891.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:42.657767057 CEST226984573891.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:42.657919884 CEST4573822698192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:42.657954931 CEST4573822698192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:52.679260969 CEST4739211812192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:52.684776068 CEST118124739291.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:52.684967041 CEST4739211812192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:52.684967041 CEST4739211812192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:52.690459013 CEST118124739291.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:52.690537930 CEST4739211812192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:52.696033001 CEST118124739291.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:53.523432016 CEST118124739291.149.238.18192.168.2.14
                                                            Oct 26, 2024 19:05:53.523652077 CEST4739211812192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:05:53.523772001 CEST4739211812192.168.2.1491.149.238.18
                                                            Oct 26, 2024 19:06:08.572377920 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:08.579267025 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:08.579355955 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:08.579426050 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:08.585731983 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:08.585807085 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:08.595678091 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:09.688536882 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:09.688553095 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:09.688563108 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:09.688723087 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:09.688723087 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:09.688756943 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:09.688756943 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:09.691665888 CEST670851964213.182.204.57192.168.2.14
                                                            Oct 26, 2024 19:06:09.691731930 CEST519646708192.168.2.14213.182.204.57
                                                            Oct 26, 2024 19:06:14.779731035 CEST5142215038192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:06:14.785224915 CEST1503851422193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:06:14.785334110 CEST5142215038192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:06:14.785398006 CEST5142215038192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:06:14.790771008 CEST1503851422193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:06:14.790844917 CEST5142215038192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:06:14.796372890 CEST1503851422193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:06:16.107227087 CEST1503851422193.233.193.45192.168.2.14
                                                            Oct 26, 2024 19:06:16.107577085 CEST5142215038192.168.2.14193.233.193.45
                                                            Oct 26, 2024 19:06:16.107577085 CEST5142215038192.168.2.14193.233.193.45
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 26, 2024 19:02:43.368704081 CEST4960453192.168.2.14137.220.52.23
                                                            Oct 26, 2024 19:02:43.528198957 CEST5463853192.168.2.14137.220.52.23
                                                            Oct 26, 2024 19:02:48.372476101 CEST3936653192.168.2.1464.176.6.48
                                                            Oct 26, 2024 19:02:48.532181978 CEST3839953192.168.2.1464.176.6.48
                                                            Oct 26, 2024 19:02:53.379117966 CEST5742253192.168.2.14139.84.165.176
                                                            Oct 26, 2024 19:02:53.536432981 CEST4927953192.168.2.14139.84.165.176
                                                            Oct 26, 2024 19:02:58.384910107 CEST5121253192.168.2.14168.235.111.72
                                                            Oct 26, 2024 19:02:58.473201990 CEST5351212168.235.111.72192.168.2.14
                                                            Oct 26, 2024 19:02:58.540055037 CEST5696453192.168.2.14168.235.111.72
                                                            Oct 26, 2024 19:02:58.627298117 CEST5356964168.235.111.72192.168.2.14
                                                            Oct 26, 2024 19:03:00.630378962 CEST4183353192.168.2.14178.254.22.166
                                                            Oct 26, 2024 19:03:04.105671883 CEST5175153192.168.2.14178.254.22.166
                                                            Oct 26, 2024 19:03:05.635684967 CEST5372853192.168.2.1470.34.254.19
                                                            Oct 26, 2024 19:03:09.108517885 CEST5435153192.168.2.1470.34.254.19
                                                            Oct 26, 2024 19:03:10.639188051 CEST4006353192.168.2.1480.152.203.134
                                                            Oct 26, 2024 19:03:10.662075996 CEST534006380.152.203.134192.168.2.14
                                                            Oct 26, 2024 19:03:10.662749052 CEST3779853192.168.2.14202.61.197.122
                                                            Oct 26, 2024 19:03:10.673439026 CEST5337798202.61.197.122192.168.2.14
                                                            Oct 26, 2024 19:03:14.114347935 CEST3799553192.168.2.1480.152.203.134
                                                            Oct 26, 2024 19:03:14.137217045 CEST533799580.152.203.134192.168.2.14
                                                            Oct 26, 2024 19:03:17.675343990 CEST4197853192.168.2.1464.176.6.48
                                                            Oct 26, 2024 19:03:20.070950985 CEST5183653192.168.2.14202.61.197.122
                                                            Oct 26, 2024 19:03:20.081805944 CEST5351836202.61.197.122192.168.2.14
                                                            Oct 26, 2024 19:03:22.679284096 CEST3405053192.168.2.14139.84.165.176
                                                            Oct 26, 2024 19:03:26.035371065 CEST3729353192.168.2.14139.84.165.176
                                                            Oct 26, 2024 19:03:27.682975054 CEST3335053192.168.2.14152.53.15.127
                                                            Oct 26, 2024 19:03:27.693641901 CEST5333350152.53.15.127192.168.2.14
                                                            Oct 26, 2024 19:03:29.300024986 CEST3368153192.168.2.141.1.1.1
                                                            Oct 26, 2024 19:03:29.300084114 CEST4937753192.168.2.141.1.1.1
                                                            Oct 26, 2024 19:03:29.307714939 CEST53493771.1.1.1192.168.2.14
                                                            Oct 26, 2024 19:03:29.307873964 CEST53336811.1.1.1192.168.2.14
                                                            Oct 26, 2024 19:03:31.123498917 CEST6012753192.168.2.14178.254.22.166
                                                            Oct 26, 2024 19:03:36.126410007 CEST4154753192.168.2.14194.36.144.87
                                                            Oct 26, 2024 19:03:36.366532087 CEST5341547194.36.144.87192.168.2.14
                                                            Oct 26, 2024 19:03:42.745572090 CEST5614753192.168.2.1451.158.108.203
                                                            Oct 26, 2024 19:03:42.761444092 CEST535614751.158.108.203192.168.2.14
                                                            Oct 26, 2024 19:03:48.652678967 CEST4468053192.168.2.14139.84.165.176
                                                            Oct 26, 2024 19:03:53.658972025 CEST5469053192.168.2.14137.220.52.23
                                                            Oct 26, 2024 19:03:58.666251898 CEST3714153192.168.2.14168.235.111.72
                                                            Oct 26, 2024 19:03:58.759593964 CEST5337141168.235.111.72192.168.2.14
                                                            Oct 26, 2024 19:04:04.681572914 CEST5465153192.168.2.14137.220.52.23
                                                            Oct 26, 2024 19:04:09.686866999 CEST3374953192.168.2.14168.235.111.72
                                                            Oct 26, 2024 19:04:09.775333881 CEST5333749168.235.111.72192.168.2.14
                                                            Oct 26, 2024 19:04:16.108649015 CEST5713653192.168.2.1470.34.254.19
                                                            Oct 26, 2024 19:04:21.114779949 CEST4945953192.168.2.14178.254.22.166
                                                            Oct 26, 2024 19:04:26.121730089 CEST4153053192.168.2.1480.152.203.134
                                                            Oct 26, 2024 19:04:26.167563915 CEST534153080.152.203.134192.168.2.14
                                                            Oct 26, 2024 19:04:32.014183998 CEST3517953192.168.2.1480.152.203.134
                                                            Oct 26, 2024 19:04:32.037455082 CEST533517980.152.203.134192.168.2.14
                                                            Oct 26, 2024 19:04:38.024039984 CEST4139853192.168.2.14194.36.144.87
                                                            Oct 26, 2024 19:04:38.034766912 CEST5341398194.36.144.87192.168.2.14
                                                            Oct 26, 2024 19:04:44.389678955 CEST5039253192.168.2.1451.158.108.203
                                                            Oct 26, 2024 19:04:44.406212091 CEST535039251.158.108.203192.168.2.14
                                                            Oct 26, 2024 19:04:50.738936901 CEST5894853192.168.2.1480.152.203.134
                                                            Oct 26, 2024 19:04:50.768537045 CEST535894880.152.203.134192.168.2.14
                                                            Oct 26, 2024 19:04:56.621465921 CEST5179053192.168.2.1465.21.1.106
                                                            Oct 26, 2024 19:04:56.649575949 CEST535179065.21.1.106192.168.2.14
                                                            Oct 26, 2024 19:05:02.499037027 CEST5966653192.168.2.1451.158.108.203
                                                            Oct 26, 2024 19:05:02.515500069 CEST535966651.158.108.203192.168.2.14
                                                            Oct 26, 2024 19:05:08.418576956 CEST4667653192.168.2.14178.254.22.166
                                                            Oct 26, 2024 19:05:13.425653934 CEST5523253192.168.2.14137.220.52.23
                                                            Oct 26, 2024 19:05:18.431487083 CEST3879553192.168.2.1465.21.1.106
                                                            Oct 26, 2024 19:05:18.458798885 CEST533879565.21.1.106192.168.2.14
                                                            Oct 26, 2024 19:05:24.383346081 CEST3403953192.168.2.14168.235.111.72
                                                            Oct 26, 2024 19:05:24.476670027 CEST5334039168.235.111.72192.168.2.14
                                                            Oct 26, 2024 19:05:30.843440056 CEST3356453192.168.2.1470.34.254.19
                                                            Oct 26, 2024 19:05:35.847934961 CEST3861753192.168.2.14152.53.15.127
                                                            Oct 26, 2024 19:05:35.859566927 CEST5338617152.53.15.127192.168.2.14
                                                            Oct 26, 2024 19:05:41.777817965 CEST3377853192.168.2.1465.21.1.106
                                                            Oct 26, 2024 19:05:41.804867029 CEST533377865.21.1.106192.168.2.14
                                                            Oct 26, 2024 19:05:47.660489082 CEST4696653192.168.2.14137.220.52.23
                                                            Oct 26, 2024 19:05:52.667570114 CEST5436853192.168.2.14194.36.144.87
                                                            Oct 26, 2024 19:05:52.678332090 CEST5354368194.36.144.87192.168.2.14
                                                            Oct 26, 2024 19:05:58.527909994 CEST4188453192.168.2.14139.84.165.176
                                                            Oct 26, 2024 19:06:03.534394979 CEST4074153192.168.2.145.161.109.23
                                                            Oct 26, 2024 19:06:08.540287971 CEST5658553192.168.2.14217.160.70.42
                                                            Oct 26, 2024 19:06:08.571752071 CEST5356585217.160.70.42192.168.2.14
                                                            Oct 26, 2024 19:06:14.691351891 CEST4938853192.168.2.14168.235.111.72
                                                            Oct 26, 2024 19:06:14.778814077 CEST5349388168.235.111.72192.168.2.14
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 26, 2024 19:02:43.368704081 CEST192.168.2.14137.220.52.230x1d6cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:48.372476101 CEST192.168.2.1464.176.6.480x90b1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:53.379117966 CEST192.168.2.14139.84.165.1760x6d01Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.384910107 CEST192.168.2.14168.235.111.720xb67Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:04.105671883 CEST192.168.2.14178.254.22.1660x9546Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:09.108517885 CEST192.168.2.1470.34.254.190x4d6bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.114347935 CEST192.168.2.1480.152.203.1340xc05aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.070950985 CEST192.168.2.14202.61.197.1220xc152Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:26.035371065 CEST192.168.2.14139.84.165.1760x5896Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:29.300024986 CEST192.168.2.141.1.1.10x9905Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:29.300084114 CEST192.168.2.141.1.1.10x62ddStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                            Oct 26, 2024 19:03:31.123498917 CEST192.168.2.14178.254.22.1660x2c73Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.126410007 CEST192.168.2.14194.36.144.870xc8beStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.745572090 CEST192.168.2.1451.158.108.2030x799fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:48.652678967 CEST192.168.2.14139.84.165.1760xbe95Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:53.658972025 CEST192.168.2.14137.220.52.230x1e59Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.666251898 CEST192.168.2.14168.235.111.720xdd62Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:04.681572914 CEST192.168.2.14137.220.52.230x88a0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.686866999 CEST192.168.2.14168.235.111.720x5e77Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:16.108649015 CEST192.168.2.1470.34.254.190x2117Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:21.114779949 CEST192.168.2.14178.254.22.1660x6624Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.121730089 CEST192.168.2.1480.152.203.1340xff46Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.014183998 CEST192.168.2.1480.152.203.1340x9067Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.024039984 CEST192.168.2.14194.36.144.870x8cc6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.389678955 CEST192.168.2.1451.158.108.2030xd3dcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.738936901 CEST192.168.2.1480.152.203.1340xe49fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.621465921 CEST192.168.2.1465.21.1.1060xc089Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.499037027 CEST192.168.2.1451.158.108.2030xe270Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:08.418576956 CEST192.168.2.14178.254.22.1660xfc22Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:13.425653934 CEST192.168.2.14137.220.52.230xc037Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.431487083 CEST192.168.2.1465.21.1.1060x38fdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.383346081 CEST192.168.2.14168.235.111.720x706fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:30.843440056 CEST192.168.2.1470.34.254.190x757dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.847934961 CEST192.168.2.14152.53.15.1270x96bcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.777817965 CEST192.168.2.1465.21.1.1060xf642Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:47.660489082 CEST192.168.2.14137.220.52.230x20bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.667570114 CEST192.168.2.14194.36.144.870x192aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:58.527909994 CEST192.168.2.14139.84.165.1760xf0cfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:03.534394979 CEST192.168.2.145.161.109.230x89d4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.540287971 CEST192.168.2.14217.160.70.420x96dfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.691351891 CEST192.168.2.14168.235.111.720xdc25Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.473201990 CEST168.235.111.72192.168.2.140xb67No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:02:58.627298117 CEST168.235.111.72192.168.2.140xb67Format error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:10.662075996 CEST80.152.203.134192.168.2.140xc05aFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:10.673439026 CEST202.61.197.122192.168.2.140xc6baFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:14.137217045 CEST80.152.203.134192.168.2.140xc05aNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:20.081805944 CEST202.61.197.122192.168.2.140xc152No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:29.307873964 CEST1.1.1.1192.168.2.140x9905No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:29.307873964 CEST1.1.1.1192.168.2.140x9905No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:36.366532087 CEST194.36.144.87192.168.2.140xc8beNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:42.761444092 CEST51.158.108.203192.168.2.140x799fNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:03:58.759593964 CEST168.235.111.72192.168.2.140xdd62No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:09.775333881 CEST168.235.111.72192.168.2.140x5e77No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:26.167563915 CEST80.152.203.134192.168.2.140xff46No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:32.037455082 CEST80.152.203.134192.168.2.140x9067No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:38.034766912 CEST194.36.144.87192.168.2.140x8cc6No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:44.406212091 CEST51.158.108.203192.168.2.140xd3dcNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:50.768537045 CEST80.152.203.134192.168.2.140xe49fNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:04:56.649575949 CEST65.21.1.106192.168.2.140xc089No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:02.515500069 CEST51.158.108.203192.168.2.140xe270No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:18.458798885 CEST65.21.1.106192.168.2.140x38fdNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:24.476670027 CEST168.235.111.72192.168.2.140x706fNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:35.859566927 CEST152.53.15.127192.168.2.140x96bcNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:41.804867029 CEST65.21.1.106192.168.2.140xf642No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:05:52.678332090 CEST194.36.144.87192.168.2.140x192aNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:08.571752071 CEST217.160.70.42192.168.2.140x96dfNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 19:06:14.778814077 CEST168.235.111.72192.168.2.140xdc25No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):17:02:42
                                                            Start date (UTC):26/10/2024
                                                            Path:/tmp/harm4.elf
                                                            Arguments:/tmp/harm4.elf
                                                            File size:4956856 bytes
                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                            Start time (UTC):17:02:42
                                                            Start date (UTC):26/10/2024
                                                            Path:/tmp/harm4.elf
                                                            Arguments:-
                                                            File size:4956856 bytes
                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                            Start time (UTC):17:02:42
                                                            Start date (UTC):26/10/2024
                                                            Path:/tmp/harm4.elf
                                                            Arguments:-
                                                            File size:4956856 bytes
                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                            Start time (UTC):17:02:42
                                                            Start date (UTC):26/10/2024
                                                            Path:/tmp/harm4.elf
                                                            Arguments:-
                                                            File size:4956856 bytes
                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                            Start time (UTC):17:02:42
                                                            Start date (UTC):26/10/2024
                                                            Path:/tmp/harm4.elf
                                                            Arguments:-
                                                            File size:4956856 bytes
                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                            Start time (UTC):17:02:42
                                                            Start date (UTC):26/10/2024
                                                            Path:/tmp/harm4.elf
                                                            Arguments:-
                                                            File size:4956856 bytes
                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1