Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zermpsl.elf

Overview

General Information

Sample name:zermpsl.elf
Analysis ID:1543157
MD5:bc43b54f3a613f4d9a1be402422d434f
SHA1:4d01e06d9e8700ac47797c66d25ef2ca8fd75540
SHA256:f8e78991ffd812193a92596ef05f3e6fef3995f6099b7c66e091bb7735f81ae4
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543157
Start date and time:2024-10-27 10:00:44 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zermpsl.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@18/0
  • VT rate limit hit for: zermpsl.elf
Command:/tmp/zermpsl.elf
PID:6266
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • zermpsl.elf (PID: 6266, Parent: 6191, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/zermpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zermpsl.elfReversingLabs: Detection: 44%

Networking

barindex
Source: global trafficTCP traffic: 185.150.24.67 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 45.156.86.24 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: burnthe.libre. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:49450 -> 45.156.86.24:38241
Source: global trafficTCP traffic: 192.168.2.23:55106 -> 185.150.24.67:38241
Source: /tmp/zermpsl.elf (PID: 6266)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: global trafficDNS traffic detected: DNS query: burnthe.libre
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: burnthe.libre. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@18/0
Source: /tmp/zermpsl.elf (PID: 6266)Queries kernel information via 'uname': Jump to behavior
Source: zermpsl.elf, 6266.1.000055bd0eb1d000.000055bd0eba4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: zermpsl.elf, 6266.1.00007ffde1568000.00007ffde1589000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/zermpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zermpsl.elf
Source: zermpsl.elf, 6266.1.000055bd0eb1d000.000055bd0eba4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: zermpsl.elf, 6266.1.00007ffde1568000.00007ffde1589000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543157 Sample: zermpsl.elf Startdate: 27/10/2024 Architecture: LINUX Score: 56 14 netfags.geek. [malformed] 2->14 16 chinklabs.dyn. [malformed] 2->16 18 7 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Connects to many ports of the same IP (likely port scanning) 2->22 8 zermpsl.elf 2->8         started        signatures3 24 Sends malformed DNS queries 16->24 process4 process5 10 zermpsl.elf 8->10         started        process6 12 zermpsl.elf 10->12         started       
SourceDetectionScannerLabelLink
zermpsl.elf45%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
yellowchink.pirate
45.156.86.24
truetrue
    unknown
    chinklabs.dyn
    185.150.24.67
    truetrue
      unknown
      burnthe.libre
      45.156.86.24
      truetrue
        unknown
        chinklabs.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          netfags.geek. [malformed]
          unknown
          unknowntrue
            unknown
            burnthe.libre. [malformed]
            unknown
            unknowntrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              185.150.24.67
              chinklabs.dynNetherlands
              44592SKYLINKNLtrue
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              45.156.86.24
              yellowchink.pirateGermany
              44592SKYLINKNLtrue
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
              185.150.24.67zerspc.elfGet hashmaliciousUnknownBrowse
                zerarm5.elfGet hashmaliciousUnknownBrowse
                  zermips.elfGet hashmaliciousUnknownBrowse
                    zersh4.elfGet hashmaliciousUnknownBrowse
                      zerppc.elfGet hashmaliciousUnknownBrowse
                        file.exeGet hashmaliciousUnknownBrowse
                          https://search-dl3.com/staticpr/12.zipGet hashmaliciousUnknownBrowse
                            91.189.91.43zerarm.elfGet hashmaliciousUnknownBrowse
                              zerarm6.elfGet hashmaliciousUnknownBrowse
                                nabarm6.elfGet hashmaliciousUnknownBrowse
                                  mips.elfGet hashmaliciousUnknownBrowse
                                    arm.elfGet hashmaliciousUnknownBrowse
                                      boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                        x86.elfGet hashmaliciousMiraiBrowse
                                          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                            oovw68w2UV.elfGet hashmaliciousBlackBastaBrowse
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                45.156.86.24nabarm7.elfGet hashmaliciousUnknownBrowse
                                                  zerspc.elfGet hashmaliciousUnknownBrowse
                                                    nabm68k.elfGet hashmaliciousUnknownBrowse
                                                      zerarm.elfGet hashmaliciousUnknownBrowse
                                                        zerarm5.elfGet hashmaliciousUnknownBrowse
                                                          nabspc.elfGet hashmaliciousUnknownBrowse
                                                            zerx86.elfGet hashmaliciousUnknownBrowse
                                                              nabppc.elfGet hashmaliciousUnknownBrowse
                                                                nabmips.elfGet hashmaliciousUnknownBrowse
                                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    burnthe.librezerspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nklsh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nklm68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    yellowchink.piratenabm68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nklx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    chinklabs.dynnklx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.150.24.67
                                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.150.24.67
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBzerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    zerarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    nabarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    nklarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    oovw68w2UV.elfGet hashmaliciousBlackBastaBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGBzerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    zerarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    nabarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    nklarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    oovw68w2UV.elfGet hashmaliciousBlackBastaBrowse
                                                                    • 91.189.91.42
                                                                    SKYLINKNLnabarm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    INIT7CHzerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    zerarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    nabarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    nklarm6.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    SKYLINKNLzerspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    nabarm.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.156.86.24
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.456249498092866
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:zermpsl.elf
                                                                    File size:63'512 bytes
                                                                    MD5:bc43b54f3a613f4d9a1be402422d434f
                                                                    SHA1:4d01e06d9e8700ac47797c66d25ef2ca8fd75540
                                                                    SHA256:f8e78991ffd812193a92596ef05f3e6fef3995f6099b7c66e091bb7735f81ae4
                                                                    SHA512:a9a046ec4313031d3fc4aad83c069caf3f379a1385608a04d1281041f77a4bcacc8ebff07e2a3be8408285ffa61c8df9124b063467fc2b9fe8dac556f8819e55
                                                                    SSDEEP:1536:71rSLVyZZ/ueec/x7BPaeR8hKuUtFkHiMwhn:71uLVy9ueB6jChn
                                                                    TLSH:6153B41ABF210FB7EC5BCC3745B95B0525CCA90B21A53B396D34E91CF21B25B19E3864
                                                                    File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@.@...@.....................D...D.T...............Q.td...............................<.q.'!......'.......................<.p.'!... .........9'.. ........................<.p.'!.............9

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:MIPS R3000
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x400260
                                                                    Flags:0x1007
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:62912
                                                                    Section Header Size:40
                                                                    Number of Section Headers:15
                                                                    Header String Table Index:14
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                    .textPROGBITS0x4001200x1200xe3400x00x6AX0016
                                                                    .finiPROGBITS0x40e4600xe4600x5c0x00x6AX004
                                                                    .rodataPROGBITS0x40e4c00xe4c00x9800x00x2A0016
                                                                    .ctorsPROGBITS0x44f0000xf0000x80x00x3WA004
                                                                    .dtorsPROGBITS0x44f0080xf0080x80x00x3WA004
                                                                    .jcrPROGBITS0x44f0100xf0100x40x00x3WA004
                                                                    .data.rel.roPROGBITS0x44f0140xf0140x80x00x3WA004
                                                                    .dataPROGBITS0x44f0200xf0200x1900x00x3WA0016
                                                                    .gotPROGBITS0x44f1b00xf1b00x3a40x40x10000003WAp0016
                                                                    .sbssNOBITS0x44f5540xf5540x180x00x10000003WAp004
                                                                    .bssNOBITS0x44f5700xf5540x1980x00x3WA0016
                                                                    .mdebug.abi32PROGBITS0x71a0xf5540x00x00x0001
                                                                    .shstrtabSTRTAB0x00xf5540x690x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x4000000x4000000xee400xee405.52040x5R E0x10000.init .text .fini .rodata
                                                                    LOAD0xf0000x44f0000x44f0000x5540x7083.21810x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 27, 2024 10:01:46.955152988 CET4251680192.168.2.23109.202.202.202
                                                                    Oct 27, 2024 10:01:48.283499956 CET4945038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:01:48.288837910 CET382414945045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:01:48.288921118 CET4945038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:01:48.290848017 CET4945038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:01:48.296494961 CET382414945045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:01:48.296621084 CET4945038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:01:48.302083015 CET382414945045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:01:49.258872032 CET43928443192.168.2.2391.189.91.42
                                                                    Oct 27, 2024 10:01:54.634175062 CET42836443192.168.2.2391.189.91.43
                                                                    Oct 27, 2024 10:01:58.298058033 CET4945038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:01:58.303558111 CET382414945045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:01:58.662851095 CET382414945045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:01:58.663611889 CET4945038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:01:58.669009924 CET382414945045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:01:59.678812027 CET5510638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:01:59.684348106 CET3824155106185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:01:59.684487104 CET5510638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:01:59.685535908 CET5510638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:01:59.690917969 CET3824155106185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:01:59.690994978 CET5510638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:01:59.696378946 CET3824155106185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:00.300753117 CET3824155106185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:00.301003933 CET5510638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:00.306498051 CET3824155106185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:01.465740919 CET5510838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:01.471210003 CET3824155108185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:01.471391916 CET5510838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:01.472726107 CET5510838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:01.478116989 CET3824155108185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:01.478198051 CET5510838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:01.484342098 CET3824155108185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:02.083941936 CET3824155108185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:02.084341049 CET5510838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:02.089831114 CET3824155108185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:03.177994967 CET5511038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:03.183509111 CET3824155110185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:03.183634996 CET5511038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:03.184684992 CET5511038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:03.190154076 CET3824155110185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:03.190247059 CET5511038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:03.195877075 CET3824155110185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:04.820286989 CET3824155110185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:04.820688009 CET5511038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:04.826210976 CET3824155110185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:05.853353977 CET5511238241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:05.858890057 CET3824155112185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:05.859009027 CET5511238241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:05.860275030 CET5511238241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:05.865639925 CET3824155112185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:05.865717888 CET5511238241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:05.871191025 CET3824155112185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:06.469460964 CET3824155112185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:06.470124006 CET5511238241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:06.475613117 CET3824155112185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:07.569681883 CET5511438241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:07.575227976 CET3824155114185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:07.575367928 CET5511438241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:07.576239109 CET5511438241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:07.581556082 CET3824155114185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:07.581656933 CET5511438241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:07.587042093 CET3824155114185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:08.182863951 CET3824155114185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:08.183675051 CET5511438241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:08.189089060 CET3824155114185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:09.196804047 CET5511638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:09.202264071 CET3824155116185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:09.202394009 CET5511638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:09.203511953 CET5511638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:09.208801985 CET3824155116185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:09.208882093 CET5511638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:09.214457035 CET3824155116185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:09.816783905 CET3824155116185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:09.817110062 CET5511638241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:09.822571993 CET3824155116185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:10.759902954 CET43928443192.168.2.2391.189.91.42
                                                                    Oct 27, 2024 10:02:10.831357002 CET5511838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:10.836815119 CET3824155118185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:10.836936951 CET5511838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:10.837956905 CET5511838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:10.843358994 CET3824155118185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:10.843447924 CET5511838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:10.848838091 CET3824155118185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:11.449029922 CET3824155118185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:11.449307919 CET5511838241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:11.454768896 CET3824155118185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:12.481946945 CET5512038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:12.487709045 CET3824155120185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:12.487829924 CET5512038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:12.489128113 CET5512038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:12.494616985 CET3824155120185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:12.494729996 CET5512038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:12.500375032 CET3824155120185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:13.103787899 CET3824155120185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:13.104273081 CET5512038241192.168.2.23185.150.24.67
                                                                    Oct 27, 2024 10:02:13.110073090 CET3824155120185.150.24.67192.168.2.23
                                                                    Oct 27, 2024 10:02:14.362766027 CET4946838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:14.368330002 CET382414946845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:14.368433952 CET4946838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:14.369148970 CET4946838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:14.374566078 CET382414946845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:14.374644041 CET4946838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:14.380014896 CET382414946845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:16.903151035 CET4251680192.168.2.23109.202.202.202
                                                                    Oct 27, 2024 10:02:20.998568058 CET42836443192.168.2.2391.189.91.43
                                                                    Oct 27, 2024 10:02:25.204128981 CET382414946845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:25.204454899 CET4946838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:25.210011959 CET382414946845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:26.218859911 CET4947038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:26.224353075 CET382414947045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:26.224477053 CET4947038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:26.226099014 CET4947038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:26.231448889 CET382414947045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:26.231529951 CET4947038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:26.237571955 CET382414947045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:37.087361097 CET382414947045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:37.087707043 CET4947038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:37.094238043 CET382414947045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:38.127245903 CET4947238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:38.132747889 CET382414947245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:38.133122921 CET4947238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:38.135145903 CET4947238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:38.140552998 CET382414947245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:38.140669107 CET4947238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:38.146234989 CET382414947245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:48.976876020 CET382414947245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:48.977336884 CET4947238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:48.983911991 CET382414947245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:49.998703957 CET4947438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:50.004218102 CET382414947445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:50.004448891 CET4947438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:50.006135941 CET4947438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:50.011540890 CET382414947445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:50.011765957 CET4947438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:02:50.017379999 CET382414947445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:02:51.714329958 CET43928443192.168.2.2391.189.91.42
                                                                    Oct 27, 2024 10:03:00.822004080 CET382414947445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:00.822428942 CET4947438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:00.829241037 CET382414947445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:01.862869978 CET4947638241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:01.868520021 CET382414947645.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:01.868737936 CET4947638241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:01.870084047 CET4947638241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:01.875519037 CET382414947645.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:01.875912905 CET4947638241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:01.881342888 CET382414947645.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:12.685162067 CET382414947645.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:12.685760975 CET4947638241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:12.691971064 CET382414947645.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:13.701199055 CET4947838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:13.706665993 CET382414947845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:13.706729889 CET4947838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:13.707967043 CET4947838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:13.713397026 CET382414947845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:13.713624954 CET4947838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:13.718961954 CET382414947845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:23.716943979 CET4947838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:23.722482920 CET382414947845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:24.092365026 CET382414947845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:24.092859030 CET4947838241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:24.098156929 CET382414947845.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:25.323863983 CET4948038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:25.329519987 CET382414948045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:25.329907894 CET4948038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:25.331823111 CET4948038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:25.337238073 CET382414948045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:25.337428093 CET4948038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:25.342757940 CET382414948045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:36.185587883 CET382414948045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:36.185916901 CET4948038241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:36.191874981 CET382414948045.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:37.213403940 CET4948238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:37.219002962 CET382414948245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:37.219212055 CET4948238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:37.220948935 CET4948238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:37.228940010 CET382414948245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:37.229382038 CET4948238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:37.235697985 CET382414948245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:48.047220945 CET382414948245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:48.047633886 CET4948238241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:48.053474903 CET382414948245.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:49.142024040 CET4948438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:49.147944927 CET382414948445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:49.148344994 CET4948438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:49.150259972 CET4948438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:49.155818939 CET382414948445.156.86.24192.168.2.23
                                                                    Oct 27, 2024 10:03:49.156035900 CET4948438241192.168.2.2345.156.86.24
                                                                    Oct 27, 2024 10:03:49.161891937 CET382414948445.156.86.24192.168.2.23
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 27, 2024 10:01:48.228446960 CET3399053192.168.2.23152.53.15.127
                                                                    Oct 27, 2024 10:01:48.239942074 CET5333990152.53.15.127192.168.2.23
                                                                    Oct 27, 2024 10:01:59.666907072 CET3642353192.168.2.23194.36.144.87
                                                                    Oct 27, 2024 10:01:59.678282022 CET5336423194.36.144.87192.168.2.23
                                                                    Oct 27, 2024 10:02:01.302978992 CET3426053192.168.2.23152.53.15.127
                                                                    Oct 27, 2024 10:02:01.464339972 CET5334260152.53.15.127192.168.2.23
                                                                    Oct 27, 2024 10:02:03.086823940 CET3618153192.168.2.23168.235.111.72
                                                                    Oct 27, 2024 10:02:03.176806927 CET5336181168.235.111.72192.168.2.23
                                                                    Oct 27, 2024 10:02:05.824039936 CET5577553192.168.2.2381.169.136.222
                                                                    Oct 27, 2024 10:02:05.852348089 CET535577581.169.136.222192.168.2.23
                                                                    Oct 27, 2024 10:02:07.472502947 CET5587453192.168.2.23168.235.111.72
                                                                    Oct 27, 2024 10:02:07.568907022 CET5355874168.235.111.72192.168.2.23
                                                                    Oct 27, 2024 10:02:09.185534954 CET3567853192.168.2.23152.53.15.127
                                                                    Oct 27, 2024 10:02:09.196245909 CET5335678152.53.15.127192.168.2.23
                                                                    Oct 27, 2024 10:02:10.820189953 CET5974553192.168.2.23194.36.144.87
                                                                    Oct 27, 2024 10:02:10.830552101 CET5359745194.36.144.87192.168.2.23
                                                                    Oct 27, 2024 10:02:12.452369928 CET4271553192.168.2.2381.169.136.222
                                                                    Oct 27, 2024 10:02:12.480992079 CET534271581.169.136.222192.168.2.23
                                                                    Oct 27, 2024 10:02:14.108136892 CET3858853192.168.2.2351.158.108.203
                                                                    Oct 27, 2024 10:02:14.362062931 CET533858851.158.108.203192.168.2.23
                                                                    Oct 27, 2024 10:02:26.206567049 CET4943953192.168.2.23194.36.144.87
                                                                    Oct 27, 2024 10:02:26.218013048 CET5349439194.36.144.87192.168.2.23
                                                                    Oct 27, 2024 10:02:38.091475964 CET4772753192.168.2.23185.181.61.24
                                                                    Oct 27, 2024 10:02:38.125915051 CET5347727185.181.61.24192.168.2.23
                                                                    Oct 27, 2024 10:02:49.981030941 CET5068853192.168.2.2351.158.108.203
                                                                    Oct 27, 2024 10:02:49.996927977 CET535068851.158.108.203192.168.2.23
                                                                    Oct 27, 2024 10:03:01.827717066 CET4337453192.168.2.23185.181.61.24
                                                                    Oct 27, 2024 10:03:01.861195087 CET5343374185.181.61.24192.168.2.23
                                                                    Oct 27, 2024 10:03:13.689606905 CET5172753192.168.2.23194.36.144.87
                                                                    Oct 27, 2024 10:03:13.700155020 CET5351727194.36.144.87192.168.2.23
                                                                    Oct 27, 2024 10:03:25.096091986 CET4898853192.168.2.2381.169.136.222
                                                                    Oct 27, 2024 10:03:25.321687937 CET534898881.169.136.222192.168.2.23
                                                                    Oct 27, 2024 10:03:37.190705061 CET4244853192.168.2.2351.158.108.203
                                                                    Oct 27, 2024 10:03:37.210879087 CET534244851.158.108.203192.168.2.23
                                                                    Oct 27, 2024 10:03:49.052622080 CET4856953192.168.2.23168.235.111.72
                                                                    Oct 27, 2024 10:03:49.140218019 CET5348569168.235.111.72192.168.2.23
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 27, 2024 10:01:48.228446960 CET192.168.2.23152.53.15.1270x5ad2Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:01:59.666907072 CET192.168.2.23194.36.144.870x2c15Standard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:01.302978992 CET192.168.2.23152.53.15.1270x4f57Standard query (0)netfags.geek. [malformed]256393false
                                                                    Oct 27, 2024 10:02:03.086823940 CET192.168.2.23168.235.111.720x16eaStandard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:05.824039936 CET192.168.2.2381.169.136.2220xf6Standard query (0)netfags.geek. [malformed]256397false
                                                                    Oct 27, 2024 10:02:07.472502947 CET192.168.2.23168.235.111.720x79e2Standard query (0)netfags.geek. [malformed]256399false
                                                                    Oct 27, 2024 10:02:09.185534954 CET192.168.2.23152.53.15.1270xbf18Standard query (0)netfags.geek. [malformed]256401false
                                                                    Oct 27, 2024 10:02:10.820189953 CET192.168.2.23194.36.144.870xf217Standard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:12.452369928 CET192.168.2.2381.169.136.2220x5d3Standard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:14.108136892 CET192.168.2.2351.158.108.2030xd233Standard query (0)burnthe.libreA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:26.206567049 CET192.168.2.23194.36.144.870xbc07Standard query (0)yellowchink.pirateA (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:38.091475964 CET192.168.2.23185.181.61.240x9289Standard query (0)chinklabs.dyn. [malformed]256430false
                                                                    Oct 27, 2024 10:02:49.981030941 CET192.168.2.2351.158.108.2030x6d2cStandard query (0)chinklabs.dyn. [malformed]256441false
                                                                    Oct 27, 2024 10:03:01.827717066 CET192.168.2.23185.181.61.240xbbaaStandard query (0)chinklabs.dyn. [malformed]256453false
                                                                    Oct 27, 2024 10:03:13.689606905 CET192.168.2.23194.36.144.870xc9deStandard query (0)chinklabs.dyn. [malformed]256465false
                                                                    Oct 27, 2024 10:03:25.096091986 CET192.168.2.2381.169.136.2220x4ae1Standard query (0)burnthe.libre. [malformed]256477false
                                                                    Oct 27, 2024 10:03:37.190705061 CET192.168.2.2351.158.108.2030xa0fbStandard query (0)chinklabs.dyn. [malformed]256489false
                                                                    Oct 27, 2024 10:03:49.052622080 CET192.168.2.23168.235.111.720x6900Standard query (0)chinklabs.dyn. [malformed]256501false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 27, 2024 10:01:48.239942074 CET152.53.15.127192.168.2.230x5ad2No error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:01:59.678282022 CET194.36.144.87192.168.2.230x2c15No error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:01.464339972 CET152.53.15.127192.168.2.230x4f57Format error (1)netfags.geek. [malformed]nonenone256393false
                                                                    Oct 27, 2024 10:02:03.176806927 CET168.235.111.72192.168.2.230x16eaNo error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:09.196245909 CET152.53.15.127192.168.2.230xbf18Format error (1)netfags.geek. [malformed]nonenone256401false
                                                                    Oct 27, 2024 10:02:10.830552101 CET194.36.144.87192.168.2.230xf217No error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:12.480992079 CET81.169.136.222192.168.2.230x5d3No error (0)chinklabs.dyn185.150.24.67A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:14.362062931 CET51.158.108.203192.168.2.230xd233No error (0)burnthe.libre45.156.86.24A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:26.218013048 CET194.36.144.87192.168.2.230xbc07No error (0)yellowchink.pirate45.156.86.24A (IP address)IN (0x0001)false
                                                                    Oct 27, 2024 10:02:49.996927977 CET51.158.108.203192.168.2.230x6d2cFormat error (1)chinklabs.dyn. [malformed]nonenone256441false
                                                                    Oct 27, 2024 10:03:13.700155020 CET194.36.144.87192.168.2.230xc9deFormat error (1)chinklabs.dyn. [malformed]nonenone256465false
                                                                    Oct 27, 2024 10:03:37.210879087 CET51.158.108.203192.168.2.230xa0fbFormat error (1)chinklabs.dyn. [malformed]nonenone256489false

                                                                    System Behavior

                                                                    Start time (UTC):09:01:46
                                                                    Start date (UTC):27/10/2024
                                                                    Path:/tmp/zermpsl.elf
                                                                    Arguments:/tmp/zermpsl.elf
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                    Start time (UTC):09:01:47
                                                                    Start date (UTC):27/10/2024
                                                                    Path:/tmp/zermpsl.elf
                                                                    Arguments:-
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                    Start time (UTC):09:01:47
                                                                    Start date (UTC):27/10/2024
                                                                    Path:/tmp/zermpsl.elf
                                                                    Arguments:-
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9