Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1531520
MD5:2f3100a46d67292d3e0caf054a793f90
SHA1:2733069745143335af2beddae489566ebbf956c6
SHA256:562e3f945ebef261ba9efc6bcc74ebf83e9bd4213f774878c54a4a3620676ff4
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531520
Start date and time:2024-10-11 10:59:55 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@48/0
Command:/tmp/na.elf
PID:6267
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
eshay
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6267, Parent: 6192, MD5: 2f3100a46d67292d3e0caf054a793f90) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6268, Parent: 6267)
  • dash New Fork (PID: 6276, Parent: 4331)
  • rm (PID: 6276, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.AOju9JqPDo /tmp/tmp.m1GeB190NJ /tmp/tmp.x6dFidEYqi
  • dash New Fork (PID: 6277, Parent: 4331)
  • rm (PID: 6277, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.AOju9JqPDo /tmp/tmp.m1GeB190NJ /tmp/tmp.x6dFidEYqi
  • cleanup
SourceRuleDescriptionAuthorStrings
na.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x5c2d:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
SourceRuleDescriptionAuthorStrings
6267.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x5c2d:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfVirustotal: Detection: 21%Perma Link
Source: na.elfReversingLabs: Detection: 28%
Source: na.elfJoe Sandbox ML: detected

Networking

barindex
Source: global trafficTCP traffic: 154.213.192.29 ports 0,33403,3,4,9,33409
Source: global trafficTCP traffic: 5.206.227.62 ports 0,33402,2,3,4,33408,33406
Source: global trafficTCP traffic: 81.4.109.66 ports 0,33402,2,3,4,33406
Source: global trafficTCP traffic: 192.168.2.23:49342 -> 5.206.227.62:33402
Source: global trafficTCP traffic: 192.168.2.23:57116 -> 154.213.192.29:33409
Source: global trafficTCP traffic: 192.168.2.23:54296 -> 81.4.109.66:33402
Source: global trafficTCP traffic: 192.168.2.23:46874 -> 38.43.93.83:33402
Source: global trafficTCP traffic: 192.168.2.23:42664 -> 107.161.24.95:33403
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: srv6.pty.su
Source: global trafficDNS traffic detected: DNS query: srv4.pty.su
Source: global trafficDNS traffic detected: DNS query: srv8.pty.su
Source: global trafficDNS traffic detected: DNS query: srv10.pty.su
Source: global trafficDNS traffic detected: DNS query: srv3.pty.su
Source: global trafficDNS traffic detected: DNS query: srv9.pty.su
Source: global trafficDNS traffic detected: DNS query: srv2.pty.su
Source: global trafficDNS traffic detected: DNS query: srv5.pty.su
Source: unknownNetwork traffic detected: HTTP traffic on port 39266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39266
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443

System Summary

barindex
Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6267.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6267.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.troj.linELF@0/0@48/0
Source: /usr/bin/dash (PID: 6276)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.AOju9JqPDo /tmp/tmp.m1GeB190NJ /tmp/tmp.x6dFidEYqiJump to behavior
Source: /usr/bin/dash (PID: 6277)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.AOju9JqPDo /tmp/tmp.m1GeB190NJ /tmp/tmp.x6dFidEYqiJump to behavior
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.116 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/601.7.7 (KHTML, like Gecko) Version/9.1.2 Safari/601.7.7
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf21%VirustotalBrowse
na.elf29%ReversingLabsLinux.Backdoor.Mirai
na.elf100%AviraEXP/ELF.Mirai.Bot.Hua.d
na.elf100%Joe Sandbox ML
No Antivirus matches
SourceDetectionScannerLabelLink
srv9.pty.su8%VirustotalBrowse
srv3.pty.su8%VirustotalBrowse
srv6.pty.su8%VirustotalBrowse
srv5.pty.su8%VirustotalBrowse
srv8.pty.su8%VirustotalBrowse
srv2.pty.su7%VirustotalBrowse
srv4.pty.su7%VirustotalBrowse
srv10.pty.su8%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
srv9.pty.su
38.43.93.83
truefalseunknown
srv3.pty.su
81.4.109.66
truetrueunknown
srv6.pty.su
5.206.227.62
truetrueunknown
srv5.pty.su
107.161.24.95
truefalseunknown
srv8.pty.su
154.213.192.29
truetrueunknown
srv2.pty.su
unknown
unknowntrueunknown
srv10.pty.su
unknown
unknowntrueunknown
srv4.pty.su
unknown
unknowntrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
5.206.227.62
srv6.pty.suPortugal
49349DOTSIPTtrue
34.249.145.219
unknownUnited States
16509AMAZON-02USfalse
154.213.192.29
srv8.pty.suSeychelles
132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
38.43.93.83
srv9.pty.suUnited States
174COGENT-174USfalse
107.161.24.95
srv5.pty.suUnited States
3842RAMNODEUSfalse
81.4.109.66
srv3.pty.suNetherlands
198203ASN-ROUTELABELNLtrue
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
5.206.227.62na.elfGet hashmaliciousMiraiBrowse
    na.elfGet hashmaliciousMiraiBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    34.249.145.219na.elfGet hashmaliciousUnknownBrowse
                      9BXz5oZUMh.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                  na.elfGet hashmaliciousMirai, OkiruBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        154.213.192.29na.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            38.43.93.83na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                        na.elfGet hashmaliciousMiraiBrowse
                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                107.161.24.95na.elfGet hashmaliciousMiraiBrowse
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                                        na.elfGet hashmaliciousMiraiBrowse
                                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                    81.4.109.66na.elfGet hashmaliciousMiraiBrowse
                                                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                                                        na.elfGet hashmaliciousMiraiBrowse
                                                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              srv9.pty.suna.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              srv6.pty.suna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 5.206.227.62
                                                                                                              srv5.pty.suna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 107.161.24.95
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 107.161.24.95
                                                                                                              srv3.pty.suna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 81.4.109.66
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 81.4.109.66
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 81.4.109.66
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 81.4.109.66
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 81.4.109.66
                                                                                                              srv8.pty.suna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              POWERLINE-AS-APPOWERLINEDATACENTERHKna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 156.250.157.119
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 156.242.206.26
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 154.213.192.29
                                                                                                              COGENT-174USna.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              EKTEDIR.exeGet hashmaliciousFormBookBrowse
                                                                                                              • 206.119.82.148
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.212.110.167
                                                                                                              PI-4009832-2024.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                              • 154.38.187.47
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.43.93.83
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 38.43.93.83
                                                                                                              AL HAYAT DUBAI UAE PRODUCTION RFQ 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                              • 154.23.184.194
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 38.63.117.247
                                                                                                              DOTSIPTna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 5.206.227.62
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 5.206.227.62
                                                                                                              mEUynxeOFV.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 185.11.145.254
                                                                                                              AMAZON-02USna.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 108.145.0.225
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 52.195.249.19
                                                                                                              EKTEDIR.exeGet hashmaliciousFormBookBrowse
                                                                                                              • 76.223.67.189
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 34.243.160.129
                                                                                                              AL HAYAT DUBAI UAE PRODUCTION RFQ 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                              • 76.223.54.146
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 54.171.230.55
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 54.171.230.55
                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 54.171.230.55
                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 34.249.145.219
                                                                                                              https://clicks.trx-hub.com/xid/pmc_0aaa4_wwd?q=https://aussiebongs.com/#aHdheXVuLmxlZSRoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                              • 34.248.166.153
                                                                                                              No context
                                                                                                              No context
                                                                                                              No created / dropped files found
                                                                                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                                                                              Entropy (8bit):6.539513980903169
                                                                                                              TrID:
                                                                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                              File name:na.elf
                                                                                                              File size:47'908 bytes
                                                                                                              MD5:2f3100a46d67292d3e0caf054a793f90
                                                                                                              SHA1:2733069745143335af2beddae489566ebbf956c6
                                                                                                              SHA256:562e3f945ebef261ba9efc6bcc74ebf83e9bd4213f774878c54a4a3620676ff4
                                                                                                              SHA512:2998193ed59b34935b407d0303a015afee53c8c663c7e139276487a8e8006fed9ba29fa3f3e13682e0ba9fc18a124b5febc419cb31e567b697d0d55ee65745fd
                                                                                                              SSDEEP:768:FJ1NFGfrJJLh4bsZ13fhDytRlIIbfr5K+SJCRQQ2x0IQSXRmWoTmhMMqtTQwPMxg:z10DLh4bsbxOIIbs+S6+x0IQSXRmWDMi
                                                                                                              TLSH:E8235BC2EA86C5F4EC5305F1607B63429B31D6329528EB47CBA53C36EC137819A1B3AD
                                                                                                              File Content Preview:.ELF....................h...4...........4. ...(.....................|...|....................F...F.......'..........Q.td............................U..S............h........[]...$.............U......=`I...t..1.....F......F......u........t...$|6.........`I

                                                                                                              ELF header

                                                                                                              Class:ELF32
                                                                                                              Data:2's complement, little endian
                                                                                                              Version:1 (current)
                                                                                                              Machine:Intel 80386
                                                                                                              Version Number:0x1
                                                                                                              Type:EXEC (Executable file)
                                                                                                              OS/ABI:UNIX - System V
                                                                                                              ABI Version:0
                                                                                                              Entry Point Address:0x8048168
                                                                                                              Flags:0x0
                                                                                                              ELF Header Size:52
                                                                                                              Program Header Offset:52
                                                                                                              Program Header Size:32
                                                                                                              Number of Program Headers:3
                                                                                                              Section Header Offset:47508
                                                                                                              Section Header Size:40
                                                                                                              Number of Section Headers:10
                                                                                                              Header String Table Index:9
                                                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                              NULL0x00x00x00x00x0000
                                                                                                              .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                                                              .textPROGBITS0x80480b00xb00x9d110x00x6AX0016
                                                                                                              .finiPROGBITS0x8051dc10x9dc10x170x00x6AX001
                                                                                                              .rodataPROGBITS0x8051de00x9de00x189c0x00x2A0032
                                                                                                              .ctorsPROGBITS0x80546800xb6800x80x00x3WA004
                                                                                                              .dtorsPROGBITS0x80546880xb6880x80x00x3WA004
                                                                                                              .dataPROGBITS0x80546a00xb6a00x2b40x00x3WA0032
                                                                                                              .bssNOBITS0x80549600xb9540x24a00x00x3WA0032
                                                                                                              .shstrtabSTRTAB0x00xb9540x3e0x00x0001
                                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                              LOAD0x00x80480000x80480000xb67c0xb67c6.58380x5R E0x1000.init .text .fini .rodata
                                                                                                              LOAD0xb6800x80546800x80546800x2d40x27803.60250x6RW 0x1000.ctors .dtors .data .bss
                                                                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 11, 2024 11:01:07.434830904 CEST43928443192.168.2.2391.189.91.42
                                                                                                              Oct 11, 2024 11:01:08.287966967 CEST4934233402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:08.292911053 CEST33402493425.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:08.292983055 CEST4934233402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:08.293050051 CEST4934233402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:08.298495054 CEST33402493425.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:08.298561096 CEST4934233402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:08.303514004 CEST33402493425.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:08.940087080 CEST33402493425.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:08.940495014 CEST4934233402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:08.945487022 CEST33402493425.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.978895903 CEST4934433402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:09.983820915 CEST33402493445.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.983897924 CEST4934433402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:09.983937979 CEST4934433402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:09.988831043 CEST33402493445.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.988917112 CEST4934433402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:09.993967056 CEST33402493445.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:10.642941952 CEST33402493445.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:10.643444061 CEST4934433402192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:10.648883104 CEST33402493445.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:11.655033112 CEST5711633409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:11.660206079 CEST3340957116154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:11.660314083 CEST5711633409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:11.660314083 CEST5711633409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:11.665375948 CEST3340957116154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:11.665468931 CEST5711633409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:11.670572996 CEST3340957116154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:12.352468014 CEST3340957116154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:12.352833986 CEST5711633409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:12.357867002 CEST3340957116154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.405951023 CEST5711833409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:13.410897970 CEST3340957118154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.410979033 CEST5711833409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:13.411025047 CEST5711833409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:13.415930033 CEST3340957118154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.415990114 CEST5711833409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:13.420955896 CEST3340957118154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:14.077096939 CEST3340957118154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:14.077601910 CEST5711833409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:14.082596064 CEST3340957118154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.171261072 CEST5429633402192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:15.176351070 CEST334025429681.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.176420927 CEST5429633402192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:15.176441908 CEST5429633402192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:15.181444883 CEST334025429681.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.181504011 CEST5429633402192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:15.186476946 CEST334025429681.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:23.924875021 CEST4433926634.249.145.219192.168.2.23
                                                                                                              Oct 11, 2024 11:01:23.925313950 CEST39266443192.168.2.2334.249.145.219
                                                                                                              Oct 11, 2024 11:01:23.930433035 CEST4433926634.249.145.219192.168.2.23
                                                                                                              Oct 11, 2024 11:01:25.185225964 CEST5429633402192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:25.190182924 CEST334025429681.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:27.655977964 CEST4251680192.168.2.23109.202.202.202
                                                                                                              Oct 11, 2024 11:01:27.655977964 CEST43928443192.168.2.2391.189.91.42
                                                                                                              Oct 11, 2024 11:01:36.548372030 CEST334025429681.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:36.548846960 CEST5429633402192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:36.553785086 CEST334025429681.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:37.564953089 CEST4687433402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:37.570379972 CEST334024687438.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:37.570614100 CEST4687433402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:37.570614100 CEST4687433402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:37.575757980 CEST334024687438.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:37.575870037 CEST4687433402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:37.580832958 CEST334024687438.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:38.275531054 CEST334024687438.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:38.275950909 CEST4687433402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:38.280925035 CEST334024687438.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.319103003 CEST4687633402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:39.324259043 CEST334024687638.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.324527979 CEST4687633402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:39.324752092 CEST4687633402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:39.329570055 CEST334024687638.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.329660892 CEST4687633402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:39.334494114 CEST334024687638.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:40.004658937 CEST334024687638.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:40.005426884 CEST4687633402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:40.010508060 CEST334024687638.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.047032118 CEST4687833402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:41.051976919 CEST334024687838.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.052239895 CEST4687833402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:41.052239895 CEST4687833402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:41.057163954 CEST334024687838.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.057238102 CEST4687833402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:41.062199116 CEST334024687838.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.713179111 CEST334024687838.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.713538885 CEST4687833402192.168.2.2338.43.93.83
                                                                                                              Oct 11, 2024 11:01:41.718612909 CEST334024687838.43.93.83192.168.2.23
                                                                                                              Oct 11, 2024 11:01:42.727927923 CEST5706833406192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:42.733397961 CEST33406570685.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:42.733701944 CEST5706833406192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:42.733702898 CEST5706833406192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:42.738972902 CEST33406570685.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:42.739161968 CEST5706833406192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:42.744863033 CEST33406570685.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:43.382734060 CEST33406570685.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:43.383404970 CEST5706833406192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:01:43.389024019 CEST33406570685.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:01:44.401415110 CEST5713033409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:44.407948971 CEST3340957130154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:44.408011913 CEST5713033409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:44.408030987 CEST5713033409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:44.412982941 CEST3340957130154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:44.413041115 CEST5713033409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:44.418152094 CEST3340957130154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:45.092291117 CEST3340957130154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:45.092731953 CEST5713033409192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:45.097661972 CEST3340957130154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.121522903 CEST4804633403192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:46.126765013 CEST3340348046154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.126859903 CEST4804633403192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:46.126879930 CEST4804633403192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:46.132456064 CEST3340348046154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.132755995 CEST4804633403192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:46.138098001 CEST3340348046154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.793848038 CEST3340348046154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.794294119 CEST4804633403192.168.2.23154.213.192.29
                                                                                                              Oct 11, 2024 11:01:46.800221920 CEST3340348046154.213.192.29192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.834485054 CEST3957833406192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:47.839886904 CEST334063957881.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.840245962 CEST3957833406192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:47.840245962 CEST3957833406192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:47.845586061 CEST334063957881.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.845876932 CEST3957833406192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:01:47.851305962 CEST334063957881.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:02:08.610511065 CEST43928443192.168.2.2391.189.91.42
                                                                                                              Oct 11, 2024 11:02:09.204662085 CEST334063957881.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:02:09.205250025 CEST3957833406192.168.2.2381.4.109.66
                                                                                                              Oct 11, 2024 11:02:09.210587025 CEST334063957881.4.109.66192.168.2.23
                                                                                                              Oct 11, 2024 11:02:10.221206903 CEST4266433403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:10.226716995 CEST3340342664107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:10.227052927 CEST4266433403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:10.227054119 CEST4266433403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:10.232928038 CEST3340342664107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:10.233248949 CEST4266433403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:10.238620996 CEST3340342664107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:31.581924915 CEST3340342664107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:31.582370996 CEST4266433403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:31.587852001 CEST3340342664107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.625173092 CEST4266633403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:32.630429983 CEST3340342666107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.630682945 CEST4266633403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:32.630682945 CEST4266633403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:32.635891914 CEST3340342666107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.636077881 CEST4266633403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:32.641247988 CEST3340342666107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:42.639476061 CEST4266633403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:42.646332026 CEST3340342666107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:53.985963106 CEST3340342666107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:53.986481905 CEST4266633403192.168.2.23107.161.24.95
                                                                                                              Oct 11, 2024 11:02:53.992022038 CEST3340342666107.161.24.95192.168.2.23
                                                                                                              Oct 11, 2024 11:02:55.022526979 CEST4855633408192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:02:55.027371883 CEST33408485565.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:02:55.027436018 CEST4855633408192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:02:55.027458906 CEST4855633408192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:02:55.032366991 CEST33408485565.206.227.62192.168.2.23
                                                                                                              Oct 11, 2024 11:02:55.032413960 CEST4855633408192.168.2.235.206.227.62
                                                                                                              Oct 11, 2024 11:02:55.037213087 CEST33408485565.206.227.62192.168.2.23
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 11, 2024 11:01:08.272905111 CEST5988153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:08.279758930 CEST53598818.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:08.280175924 CEST4716353192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:08.287842989 CEST53471638.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.941926956 CEST4929953192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:09.949506998 CEST53492998.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.949647903 CEST5298553192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:09.956794977 CEST53529858.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.956926107 CEST5185053192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:09.963953018 CEST53518508.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.964025021 CEST5247053192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:09.971064091 CEST53524708.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:09.971230984 CEST4830753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:09.978804111 CEST53483078.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:11.645718098 CEST4259253192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:11.654912949 CEST53425928.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.354518890 CEST5529853192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:13.375000000 CEST53552988.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.375171900 CEST5140153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:13.383603096 CEST53514018.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.383706093 CEST4369653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:13.390794992 CEST53436968.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.390903950 CEST5264653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:13.398020029 CEST53526468.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:13.398164988 CEST4604153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:13.405843019 CEST53460418.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.080032110 CEST4235753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:15.149341106 CEST53423578.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.149507999 CEST4299653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:15.156785011 CEST53429968.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.156929970 CEST3510953192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:15.163731098 CEST53351098.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:15.163798094 CEST5888753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:15.171116114 CEST53588878.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:37.553556919 CEST4312153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:37.564413071 CEST53431218.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.279825926 CEST5083453192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:39.286720037 CEST53508348.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.286999941 CEST4488453192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:39.294203043 CEST53448848.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.294439077 CEST5202353192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:39.301953077 CEST53520238.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.302189112 CEST5802253192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:39.310996056 CEST53580228.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:39.311568022 CEST5590953192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:39.318698883 CEST53559098.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.009660006 CEST5306853192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:41.016673088 CEST53530688.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.016894102 CEST3403553192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:41.023998022 CEST53340358.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.024255037 CEST3399853192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:41.031277895 CEST53339988.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.031470060 CEST5687553192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:41.038856983 CEST53568758.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:41.038965940 CEST3741753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:41.046468973 CEST53374178.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:42.715919018 CEST3392653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:42.727709055 CEST53339268.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:44.386436939 CEST4747953192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:44.393712997 CEST53474798.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:44.393841982 CEST5451853192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:44.401256084 CEST53545188.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.095057964 CEST4939153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:46.102324963 CEST53493918.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:46.102459908 CEST3587453192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:46.121354103 CEST53358748.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.797220945 CEST3658753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:47.805048943 CEST53365878.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.805228949 CEST3621353192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:47.812967062 CEST53362138.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.813332081 CEST6039153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:47.821150064 CEST53603918.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:01:47.821389914 CEST4511053192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:01:47.834043026 CEST53451108.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:10.208493948 CEST3441653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:10.220927000 CEST53344168.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.585443974 CEST4090653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:32.593597889 CEST53409068.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.593728065 CEST5805753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:32.601273060 CEST53580578.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.601667881 CEST4101653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:32.608971119 CEST53410168.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.609186888 CEST5344153192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:32.617460012 CEST53534418.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:32.617636919 CEST5982553192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:32.624799967 CEST53598258.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:54.987925053 CEST6055753192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:54.995090008 CEST53605578.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:54.995182037 CEST5457653192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:55.002083063 CEST53545768.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:55.002140999 CEST3965253192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:55.009012938 CEST53396528.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:55.009078979 CEST4089053192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:55.015557051 CEST53408908.8.8.8192.168.2.23
                                                                                                              Oct 11, 2024 11:02:55.015620947 CEST4645053192.168.2.238.8.8.8
                                                                                                              Oct 11, 2024 11:02:55.022450924 CEST53464508.8.8.8192.168.2.23
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Oct 11, 2024 11:01:08.272905111 CEST192.168.2.238.8.8.80xcb53Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:08.280175924 CEST192.168.2.238.8.8.80xcb53Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.941926956 CEST192.168.2.238.8.8.80xda89Standard query (0)srv4.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.949647903 CEST192.168.2.238.8.8.80xda89Standard query (0)srv4.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.956926107 CEST192.168.2.238.8.8.80xda89Standard query (0)srv4.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.964025021 CEST192.168.2.238.8.8.80xda89Standard query (0)srv4.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.971230984 CEST192.168.2.238.8.8.80xda89Standard query (0)srv4.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:11.645718098 CEST192.168.2.238.8.8.80xc757Standard query (0)srv8.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.354518890 CEST192.168.2.238.8.8.80x6798Standard query (0)srv10.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.375171900 CEST192.168.2.238.8.8.80x6798Standard query (0)srv10.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.383706093 CEST192.168.2.238.8.8.80x6798Standard query (0)srv10.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.390903950 CEST192.168.2.238.8.8.80x6798Standard query (0)srv10.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.398164988 CEST192.168.2.238.8.8.80x6798Standard query (0)srv10.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.080032110 CEST192.168.2.238.8.8.80x103Standard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.149507999 CEST192.168.2.238.8.8.80x103Standard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.156929970 CEST192.168.2.238.8.8.80x103Standard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.163798094 CEST192.168.2.238.8.8.80x103Standard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:37.553556919 CEST192.168.2.238.8.8.80x2addStandard query (0)srv9.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.279825926 CEST192.168.2.238.8.8.80x59e1Standard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.286999941 CEST192.168.2.238.8.8.80x59e1Standard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.294439077 CEST192.168.2.238.8.8.80x59e1Standard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.302189112 CEST192.168.2.238.8.8.80x59e1Standard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.311568022 CEST192.168.2.238.8.8.80x59e1Standard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.009660006 CEST192.168.2.238.8.8.80x4afdStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.016894102 CEST192.168.2.238.8.8.80x4afdStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.024255037 CEST192.168.2.238.8.8.80x4afdStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.031470060 CEST192.168.2.238.8.8.80x4afdStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.038965940 CEST192.168.2.238.8.8.80x4afdStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:42.715919018 CEST192.168.2.238.8.8.80xb7cfStandard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:44.386436939 CEST192.168.2.238.8.8.80xa12cStandard query (0)srv8.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:44.393841982 CEST192.168.2.238.8.8.80xa12cStandard query (0)srv8.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:46.095057964 CEST192.168.2.238.8.8.80xad1eStandard query (0)srv8.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:46.102459908 CEST192.168.2.238.8.8.80xad1eStandard query (0)srv8.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.797220945 CEST192.168.2.238.8.8.80xb29cStandard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.805228949 CEST192.168.2.238.8.8.80xb29cStandard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.813332081 CEST192.168.2.238.8.8.80xb29cStandard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.821389914 CEST192.168.2.238.8.8.80xb29cStandard query (0)srv3.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:10.208493948 CEST192.168.2.238.8.8.80x3e05Standard query (0)srv5.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.585443974 CEST192.168.2.238.8.8.80xf60cStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.593728065 CEST192.168.2.238.8.8.80xf60cStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.601667881 CEST192.168.2.238.8.8.80xf60cStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.609186888 CEST192.168.2.238.8.8.80xf60cStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.617636919 CEST192.168.2.238.8.8.80xf60cStandard query (0)srv2.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:54.987925053 CEST192.168.2.238.8.8.80x9420Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:54.995182037 CEST192.168.2.238.8.8.80x9420Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.002140999 CEST192.168.2.238.8.8.80x9420Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.009078979 CEST192.168.2.238.8.8.80x9420Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.015620947 CEST192.168.2.238.8.8.80x9420Standard query (0)srv6.pty.suA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Oct 11, 2024 11:01:08.279758930 CEST8.8.8.8192.168.2.230xcb53Name error (3)srv6.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:08.287842989 CEST8.8.8.8192.168.2.230xcb53No error (0)srv6.pty.su5.206.227.62A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.949506998 CEST8.8.8.8192.168.2.230xda89Name error (3)srv4.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.956794977 CEST8.8.8.8192.168.2.230xda89Name error (3)srv4.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.963953018 CEST8.8.8.8192.168.2.230xda89Name error (3)srv4.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.971064091 CEST8.8.8.8192.168.2.230xda89Name error (3)srv4.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:09.978804111 CEST8.8.8.8192.168.2.230xda89Name error (3)srv4.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:11.654912949 CEST8.8.8.8192.168.2.230xc757No error (0)srv8.pty.su154.213.192.29A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.375000000 CEST8.8.8.8192.168.2.230x6798Name error (3)srv10.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.383603096 CEST8.8.8.8192.168.2.230x6798Name error (3)srv10.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.390794992 CEST8.8.8.8192.168.2.230x6798Name error (3)srv10.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.398020029 CEST8.8.8.8192.168.2.230x6798Name error (3)srv10.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:13.405843019 CEST8.8.8.8192.168.2.230x6798Name error (3)srv10.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.149341106 CEST8.8.8.8192.168.2.230x103Name error (3)srv3.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.156785011 CEST8.8.8.8192.168.2.230x103Name error (3)srv3.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.163731098 CEST8.8.8.8192.168.2.230x103Name error (3)srv3.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:15.171116114 CEST8.8.8.8192.168.2.230x103No error (0)srv3.pty.su81.4.109.66A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:37.564413071 CEST8.8.8.8192.168.2.230x2addNo error (0)srv9.pty.su38.43.93.83A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.286720037 CEST8.8.8.8192.168.2.230x59e1Name error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.294203043 CEST8.8.8.8192.168.2.230x59e1Name error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.301953077 CEST8.8.8.8192.168.2.230x59e1Name error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.310996056 CEST8.8.8.8192.168.2.230x59e1Name error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:39.318698883 CEST8.8.8.8192.168.2.230x59e1Name error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.016673088 CEST8.8.8.8192.168.2.230x4afdName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.023998022 CEST8.8.8.8192.168.2.230x4afdName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.031277895 CEST8.8.8.8192.168.2.230x4afdName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.038856983 CEST8.8.8.8192.168.2.230x4afdName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:41.046468973 CEST8.8.8.8192.168.2.230x4afdName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:42.727709055 CEST8.8.8.8192.168.2.230xb7cfNo error (0)srv6.pty.su5.206.227.62A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:44.393712997 CEST8.8.8.8192.168.2.230xa12cName error (3)srv8.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:44.401256084 CEST8.8.8.8192.168.2.230xa12cNo error (0)srv8.pty.su154.213.192.29A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:46.102324963 CEST8.8.8.8192.168.2.230xad1eName error (3)srv8.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:46.121354103 CEST8.8.8.8192.168.2.230xad1eNo error (0)srv8.pty.su154.213.192.29A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.805048943 CEST8.8.8.8192.168.2.230xb29cName error (3)srv3.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.812967062 CEST8.8.8.8192.168.2.230xb29cName error (3)srv3.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.821150064 CEST8.8.8.8192.168.2.230xb29cName error (3)srv3.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:01:47.834043026 CEST8.8.8.8192.168.2.230xb29cNo error (0)srv3.pty.su81.4.109.66A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:10.220927000 CEST8.8.8.8192.168.2.230x3e05No error (0)srv5.pty.su107.161.24.95A (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.593597889 CEST8.8.8.8192.168.2.230xf60cName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.601273060 CEST8.8.8.8192.168.2.230xf60cName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.608971119 CEST8.8.8.8192.168.2.230xf60cName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.617460012 CEST8.8.8.8192.168.2.230xf60cName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:32.624799967 CEST8.8.8.8192.168.2.230xf60cName error (3)srv2.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:54.995090008 CEST8.8.8.8192.168.2.230x9420Name error (3)srv6.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.002083063 CEST8.8.8.8192.168.2.230x9420Name error (3)srv6.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.009012938 CEST8.8.8.8192.168.2.230x9420Name error (3)srv6.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.015557051 CEST8.8.8.8192.168.2.230x9420Name error (3)srv6.pty.sunonenoneA (IP address)IN (0x0001)false
                                                                                                              Oct 11, 2024 11:02:55.022450924 CEST8.8.8.8192.168.2.230x9420No error (0)srv6.pty.su5.206.227.62A (IP address)IN (0x0001)false

                                                                                                              System Behavior

                                                                                                              Start time (UTC):09:01:07
                                                                                                              Start date (UTC):11/10/2024
                                                                                                              Path:/tmp/na.elf
                                                                                                              Arguments:/tmp/na.elf
                                                                                                              File size:47908 bytes
                                                                                                              MD5 hash:2f3100a46d67292d3e0caf054a793f90

                                                                                                              Start time (UTC):09:01:07
                                                                                                              Start date (UTC):11/10/2024
                                                                                                              Path:/tmp/na.elf
                                                                                                              Arguments:-
                                                                                                              File size:47908 bytes
                                                                                                              MD5 hash:2f3100a46d67292d3e0caf054a793f90

                                                                                                              Start time (UTC):09:01:22
                                                                                                              Start date (UTC):11/10/2024
                                                                                                              Path:/usr/bin/dash
                                                                                                              Arguments:-
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):09:01:22
                                                                                                              Start date (UTC):11/10/2024
                                                                                                              Path:/usr/bin/rm
                                                                                                              Arguments:rm -f /tmp/tmp.AOju9JqPDo /tmp/tmp.m1GeB190NJ /tmp/tmp.x6dFidEYqi
                                                                                                              File size:72056 bytes
                                                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                              Start time (UTC):09:01:22
                                                                                                              Start date (UTC):11/10/2024
                                                                                                              Path:/usr/bin/dash
                                                                                                              Arguments:-
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):09:01:22
                                                                                                              Start date (UTC):11/10/2024
                                                                                                              Path:/usr/bin/rm
                                                                                                              Arguments:rm -f /tmp/tmp.AOju9JqPDo /tmp/tmp.m1GeB190NJ /tmp/tmp.x6dFidEYqi
                                                                                                              File size:72056 bytes
                                                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b