Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.ppc.elf

Overview

General Information

Sample name:boatnet.ppc.elf
Analysis ID:1558957
MD5:d6b832a8b592f58a99f00ccaf8ca4780
SHA1:13bcf95df7d7f3790de35309580d3e82a355337d
SHA256:17d78d8a58f7e76bbec5f9a610f088300a3b4dcf7107bd3f4fd1bf07db732e53
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample is packed with UPX
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558957
Start date and time:2024-11-20 01:12:55 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.ppc.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@20/0
  • VT rate limit hit for: burnthe.libre. [malformed]
  • VT rate limit hit for: chinklabs.dyn. [malformed]
  • VT rate limit hit for: freethewind.parody. [malformed]
  • VT rate limit hit for: hiakamai.dyn. [malformed]
  • VT rate limit hit for: infectedslurs.geek. [malformed]
  • VT rate limit hit for: netfags.geek. [malformed]
  • VT rate limit hit for: w3d0ntlikebot5.parody. [malformed]
  • VT rate limit hit for: yellowchink.pirate. [malformed]
Command:/tmp/boatnet.ppc.elf
PID:5637
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: boatnet.ppc.elfReversingLabs: Detection: 15%

Networking

barindex
Source: global trafficTCP traffic: 45.156.86.26 ports 38241,1,2,3,4,8
Source: global trafficDNS traffic detected: malformed DNS query: hiakamai.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: freethewind.parody. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: infectedslurs.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: w3d0ntlikebot5.parody. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: yellowchink.pirate. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: burnthe.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:58538 -> 45.156.86.26:38241
Source: /tmp/boatnet.ppc.elf (PID: 5637)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 185.232.68.212
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.55.93
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: hiakamai.dyn
Source: global trafficDNS traffic detected: DNS query: w3d0ntlikebot5.parody
Source: global trafficDNS traffic detected: DNS query: hiakamai.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: freethewind.parody. [malformed]
Source: global trafficDNS traffic detected: DNS query: infectedslurs.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: w3d0ntlikebot5.parody. [malformed]
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: burnthe.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: infectedchink.pirate
Source: boatnet.ppc.elfString found in binary or memory: http://upx.sf.net
Source: LOAD without section mappingsProgram segment: 0x100000
Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@20/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: boatnet.ppc.elfSubmission file: segment LOAD with 7.7088 entropy (max. 8.0)
Source: /tmp/boatnet.ppc.elf (PID: 5637)Queries kernel information via 'uname': Jump to behavior
Source: boatnet.ppc.elf, 5637.1.0000562bc52c6000.0000562bc5378000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: boatnet.ppc.elf, 5637.1.00007ffe5d187000.00007ffe5d1a8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/boatnet.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/boatnet.ppc.elf
Source: boatnet.ppc.elf, 5637.1.0000562bc52c6000.0000562bc5378000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: boatnet.ppc.elf, 5637.1.00007ffe5d187000.00007ffe5d1a8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
boatnet.ppc.elf16%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
SourceDetectionScannerLabelLink
hiakamai.dyn3%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
infectedchink.pirate
45.156.86.24
truefalse
    unknown
    w3d0ntlikebot5.parody
    170.187.181.188
    truetrue
      unknown
      hiakamai.dyn
      45.79.236.13
      truetrueunknown
      chinklabs.dyn. [malformed]
      unknown
      unknowntrue
        unknown
        hiakamai.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          burnthe.libre. [malformed]
          unknown
          unknowntrue
            unknown
            netfags.geek. [malformed]
            unknown
            unknowntrue
              unknown
              infectedslurs.geek. [malformed]
              unknown
              unknowntrue
                unknown
                freethewind.parody. [malformed]
                unknown
                unknowntrue
                  unknown
                  yellowchink.pirate. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    w3d0ntlikebot5.parody. [malformed]
                    unknown
                    unknowntrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://upx.sf.netboatnet.ppc.elffalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        172.105.120.101
                        unknownUnited States
                        63949LINODE-APLinodeLLCUSfalse
                        172.104.165.127
                        unknownUnited States
                        63949LINODE-APLinodeLLCUSfalse
                        45.156.86.26
                        unknownGermany
                        44592SKYLINKNLtrue
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        172.105.120.101meow.arm.elfGet hashmaliciousUnknownBrowse
                          45.156.86.26nabmips.elfGet hashmaliciousUnknownBrowse
                            splppc.elfGet hashmaliciousUnknownBrowse
                              nabsh4.elfGet hashmaliciousUnknownBrowse
                                zerarm.elfGet hashmaliciousUnknownBrowse
                                  nabmpsl.elfGet hashmaliciousUnknownBrowse
                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                      zerarm5.elfGet hashmaliciousUnknownBrowse
                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                          zermips.elfGet hashmaliciousUnknownBrowse
                                            zermpsl.elfGet hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              w3d0ntlikebot5.parodyj980HN1yJw.elfGet hashmaliciousUnknownBrowse
                                              • 204.76.203.19
                                              vCh0ttyibb.elfGet hashmaliciousUnknownBrowse
                                              • 5.181.80.189
                                              CMgd5ZVG2N.elfGet hashmaliciousUnknownBrowse
                                              • 5.181.80.189
                                              95DVgihS4k.elfGet hashmaliciousUnknownBrowse
                                              • 5.181.80.61
                                              infectedchink.pirateXHrUkAemNj.elfGet hashmaliciousUnknownBrowse
                                              • 77.105.135.60
                                              nIl2wyif6Q.elfGet hashmaliciousUnknownBrowse
                                              • 77.105.135.60
                                              CMgd5ZVG2N.elfGet hashmaliciousUnknownBrowse
                                              • 204.76.203.15
                                              ck4L513fGM.elfGet hashmaliciousUnknownBrowse
                                              • 5.181.80.60
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              LINODE-APLinodeLLCUShttps://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                              • 173.230.149.18
                                              fM7fKHA1rf.exeGet hashmaliciousXenoRATBrowse
                                              • 96.126.118.61
                                              exe009.exeGet hashmaliciousEmotetBrowse
                                              • 103.3.63.137
                                              QWJfaEAROV.exeGet hashmaliciousAsyncRATBrowse
                                              • 139.162.100.28
                                              https://stopify.co/BOAZ81Get hashmaliciousUnknownBrowse
                                              • 172.104.231.58
                                              HZ1ZzlIpm7.vbeGet hashmaliciousFormBookBrowse
                                              • 45.33.6.223
                                              RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                              • 45.33.6.223
                                              http://www2.megawebfind.comGet hashmaliciousUnknownBrowse
                                              • 45.56.79.23
                                              botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 192.155.85.209
                                              yakuza.i586.elfGet hashmaliciousUnknownBrowse
                                              • 212.71.233.232
                                              LINODE-APLinodeLLCUShttps://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                              • 173.230.149.18
                                              fM7fKHA1rf.exeGet hashmaliciousXenoRATBrowse
                                              • 96.126.118.61
                                              exe009.exeGet hashmaliciousEmotetBrowse
                                              • 103.3.63.137
                                              QWJfaEAROV.exeGet hashmaliciousAsyncRATBrowse
                                              • 139.162.100.28
                                              https://stopify.co/BOAZ81Get hashmaliciousUnknownBrowse
                                              • 172.104.231.58
                                              HZ1ZzlIpm7.vbeGet hashmaliciousFormBookBrowse
                                              • 45.33.6.223
                                              RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                              • 45.33.6.223
                                              http://www2.megawebfind.comGet hashmaliciousUnknownBrowse
                                              • 45.56.79.23
                                              botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 192.155.85.209
                                              yakuza.i586.elfGet hashmaliciousUnknownBrowse
                                              • 212.71.233.232
                                              SKYLINKNLnabarm5.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              nabmips.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              splppc.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              nabsh4.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              zerarm.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              zerspc.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              nabmpsl.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              nabx86.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              zerarm5.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              nabarm.elfGet hashmaliciousUnknownBrowse
                                              • 45.156.86.24
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                                              Entropy (8bit):7.702055155900184
                                              TrID:
                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                              File name:boatnet.ppc.elf
                                              File size:15'880 bytes
                                              MD5:d6b832a8b592f58a99f00ccaf8ca4780
                                              SHA1:13bcf95df7d7f3790de35309580d3e82a355337d
                                              SHA256:17d78d8a58f7e76bbec5f9a610f088300a3b4dcf7107bd3f4fd1bf07db732e53
                                              SHA512:35f3400c6ee84e4c9db7ae33f81f6128a8b24e612e48054ade5351250d1ae6f54e9e87ed23cd50f1ee2d93fca212491f1d4c1515b929737fa197c9d5d2044c53
                                              SSDEEP:384:RvykYKa9XwDNhIcvzhXMlUzN43WVD4XgwlZez:6KauDNhlN4bK4gN
                                              TLSH:3162C0D3D2444D17D961DEBC52292B297F8E8CCB6A3E4CAB02C756F435AA1920E07F91
                                              File Content Preview:.ELF......................3....4.........4. ...(......................<...<...............gx..gx..gx................dt.Q................................UPX!.<........h<..h<.......Z....|.$..ELF..............w..4.f\. ...(.....|........d.........d.....lX..#]

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, big endian
                                              Version:1 (current)
                                              Machine:PowerPC
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - Linux
                                              ABI Version:0
                                              Entry Point Address:0x1033c8
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x1000000x1000000x3cfc0x3cfc7.70880x5R E0x10000
                                              LOAD0x67780x100167780x100167780x00x00.00000x6RW 0x10000
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 20, 2024 01:13:59.607248068 CET6069438241192.168.2.14172.104.165.127
                                              Nov 20, 2024 01:13:59.612171888 CET3824160694172.104.165.127192.168.2.14
                                              Nov 20, 2024 01:13:59.612227917 CET6069438241192.168.2.14172.104.165.127
                                              Nov 20, 2024 01:13:59.628869057 CET6069438241192.168.2.14172.104.165.127
                                              Nov 20, 2024 01:13:59.633873940 CET3824160694172.104.165.127192.168.2.14
                                              Nov 20, 2024 01:13:59.633924007 CET6069438241192.168.2.14172.104.165.127
                                              Nov 20, 2024 01:13:59.638777971 CET3824160694172.104.165.127192.168.2.14
                                              Nov 20, 2024 01:14:01.667361975 CET3824160694172.104.165.127192.168.2.14
                                              Nov 20, 2024 01:14:01.667591095 CET6069438241192.168.2.14172.104.165.127
                                              Nov 20, 2024 01:14:01.672597885 CET3824160694172.104.165.127192.168.2.14
                                              Nov 20, 2024 01:14:02.698920012 CET5023438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:02.703895092 CET3824150234172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:02.703979969 CET5023438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:02.704890013 CET5023438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:02.709755898 CET3824150234172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:02.709873915 CET5023438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:02.714762926 CET3824150234172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:04.760802984 CET3824150234172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:04.761231899 CET5023438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:04.766885042 CET3824150234172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:05.774826050 CET5023638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:05.779783964 CET3824150236172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:05.779856920 CET5023638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:05.780739069 CET5023638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:05.785693884 CET3824150236172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:05.785789967 CET5023638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:05.790618896 CET3824150236172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:07.878635883 CET3824150236172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:07.878901005 CET5023638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:07.883784056 CET3824150236172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:13.886732101 CET5023838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:13.891881943 CET3824150238172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:13.891952991 CET5023838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:13.892741919 CET5023838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:13.897592068 CET3824150238172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:13.897649050 CET5023838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:13.902462006 CET3824150238172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:15.968502045 CET3824150238172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:15.969183922 CET5023838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:15.975435972 CET3824150238172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:21.980545998 CET5024038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:22.000251055 CET3824150240172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:22.000535965 CET5024038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:22.002082109 CET5024038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:22.007637978 CET3824150240172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:22.007710934 CET5024038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:22.012681007 CET3824150240172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:24.057090044 CET3824150240172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:24.057549953 CET5024038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:24.062827110 CET3824150240172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:25.073137045 CET5024238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:25.078082085 CET3824150242172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:25.078176022 CET5024238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:25.079818964 CET5024238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:25.084963083 CET3824150242172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:25.085057020 CET5024238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:25.090333939 CET3824150242172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:27.174438000 CET3824150242172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:27.174916983 CET5024238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:27.179909945 CET3824150242172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:28.189945936 CET5024438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:28.194926023 CET3824150244172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:28.195010900 CET5024438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:28.196367979 CET5024438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:28.201204062 CET3824150244172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:28.201272964 CET5024438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:28.206161976 CET3824150244172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:30.242551088 CET3824150244172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:30.242944002 CET5024438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:30.248012066 CET3824150244172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:36.256597996 CET5024638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:36.261857986 CET3824150246172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:36.262101889 CET5024638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:36.264647961 CET5024638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:36.269692898 CET3824150246172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:36.269912958 CET5024638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:36.274868011 CET3824150246172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:38.324558973 CET3824150246172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:38.325140953 CET5024638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:38.331109047 CET3824150246172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:39.342745066 CET5024838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:39.347727060 CET3824150248172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:39.347826004 CET5024838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:39.350189924 CET5024838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:39.355127096 CET3824150248172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:39.355237007 CET5024838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:39.360296011 CET3824150248172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:41.458633900 CET3824150248172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:41.459302902 CET5024838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:41.464318991 CET3824150248172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:42.479559898 CET5025038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:42.485779047 CET3824150250172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:42.485974073 CET5025038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:42.487835884 CET5025038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:42.494761944 CET3824150250172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:42.494831085 CET5025038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:42.500930071 CET3824150250172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:44.583228111 CET3824150250172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:44.583627939 CET5025038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:44.588606119 CET3824150250172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:45.602977991 CET5025238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:45.607834101 CET3824150252172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:45.608036041 CET5025238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:45.610013962 CET5025238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:45.615175962 CET3824150252172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:45.615411043 CET5025238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:45.620321989 CET3824150252172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:47.705094099 CET3824150252172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:47.705523968 CET5025238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:47.710411072 CET3824150252172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:48.802344084 CET5025438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:48.808986902 CET3824150254172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:48.809344053 CET5025438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:48.812375069 CET5025438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:48.817488909 CET3824150254172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:48.817728043 CET5025438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:48.822603941 CET3824150254172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:50.892093897 CET3824150254172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:50.892666101 CET5025438241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:50.897874117 CET3824150254172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:56.907021046 CET5025638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:56.912400007 CET3824150256172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:56.912842989 CET5025638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:56.915041924 CET5025638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:56.920713902 CET3824150256172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:56.921076059 CET5025638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:56.926093102 CET3824150256172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:59.019088030 CET3824150256172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:14:59.019614935 CET5025638241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:14:59.024512053 CET3824150256172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:05.033389091 CET5025838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:05.038731098 CET3824150258172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:05.038975954 CET5025838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:05.041244030 CET5025838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:05.046403885 CET3824150258172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:05.046638012 CET5025838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:05.051772118 CET3824150258172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:07.090718985 CET3824150258172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:07.091442108 CET5025838241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:07.097964048 CET3824150258172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:08.125960112 CET5026038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:08.130825996 CET3824150260172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:08.131020069 CET5026038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:08.132641077 CET5026038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:08.137528896 CET3824150260172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:08.137770891 CET5026038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:08.142628908 CET3824150260172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:10.224945068 CET3824150260172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:10.225219011 CET5026038241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:10.230120897 CET3824150260172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:16.236325026 CET5026238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:16.241625071 CET3824150262172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:16.241746902 CET5026238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:16.242945910 CET5026238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:16.247911930 CET3824150262172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:16.248328924 CET5026238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:16.253353119 CET3824150262172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:18.330744982 CET3824150262172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:18.331300020 CET5026238241192.168.2.14172.105.120.101
                                              Nov 20, 2024 01:15:18.336673021 CET3824150262172.105.120.101192.168.2.14
                                              Nov 20, 2024 01:15:19.367737055 CET5853838241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:19.372816086 CET382415853845.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:19.372905016 CET5853838241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:19.375396013 CET5853838241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:19.380338907 CET382415853845.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:19.380429029 CET5853838241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:19.385410070 CET382415853845.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:29.385632038 CET5853838241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:29.390774012 CET382415853845.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:29.563371897 CET382415853845.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:29.563710928 CET5853838241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:29.568691015 CET382415853845.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:35.577541113 CET5854038241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:35.582709074 CET382415854045.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:35.582804918 CET5854038241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:35.584959984 CET5854038241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:35.589905977 CET382415854045.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:35.590061903 CET5854038241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:35.595025063 CET382415854045.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:46.099239111 CET382415854045.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:46.099735975 CET5854038241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:46.104626894 CET382415854045.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:52.112855911 CET5854238241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:52.119504929 CET382415854245.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:52.119575024 CET5854238241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:52.121834993 CET5854238241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:52.128372908 CET382415854245.156.86.26192.168.2.14
                                              Nov 20, 2024 01:15:52.128591061 CET5854238241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:15:52.135046005 CET382415854245.156.86.26192.168.2.14
                                              Nov 20, 2024 01:16:02.638577938 CET382415854245.156.86.26192.168.2.14
                                              Nov 20, 2024 01:16:02.639183044 CET5854238241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:16:02.644268036 CET382415854245.156.86.26192.168.2.14
                                              Nov 20, 2024 01:16:03.662923098 CET5854438241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:16:03.668020010 CET382415854445.156.86.26192.168.2.14
                                              Nov 20, 2024 01:16:03.668082952 CET5854438241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:16:03.669743061 CET5854438241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:16:03.674833059 CET382415854445.156.86.26192.168.2.14
                                              Nov 20, 2024 01:16:03.675059080 CET5854438241192.168.2.1445.156.86.26
                                              Nov 20, 2024 01:16:03.680233955 CET382415854445.156.86.26192.168.2.14
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 20, 2024 01:13:59.577832937 CET3936653192.168.2.14217.160.70.42
                                              Nov 20, 2024 01:13:59.604968071 CET5339366217.160.70.42192.168.2.14
                                              Nov 20, 2024 01:14:02.670629978 CET5078553192.168.2.1481.169.136.222
                                              Nov 20, 2024 01:14:02.698076010 CET535078581.169.136.222192.168.2.14
                                              Nov 20, 2024 01:14:05.763844013 CET4933353192.168.2.14185.232.68.212
                                              Nov 20, 2024 01:14:05.774138927 CET5349333185.232.68.212192.168.2.14
                                              Nov 20, 2024 01:14:08.881354094 CET4769653192.168.2.1464.176.6.48
                                              Nov 20, 2024 01:14:16.974533081 CET3711353192.168.2.1495.216.99.249
                                              Nov 20, 2024 01:14:25.061404943 CET3995753192.168.2.14194.36.144.87
                                              Nov 20, 2024 01:14:25.071852922 CET5339957194.36.144.87192.168.2.14
                                              Nov 20, 2024 01:14:28.178997040 CET5355253192.168.2.14194.36.144.87
                                              Nov 20, 2024 01:14:28.189188957 CET5353552194.36.144.87192.168.2.14
                                              Nov 20, 2024 01:14:31.248873949 CET5646653192.168.2.1495.216.99.249
                                              Nov 20, 2024 01:14:39.330327034 CET5060053192.168.2.14152.53.15.127
                                              Nov 20, 2024 01:14:39.340856075 CET5350600152.53.15.127192.168.2.14
                                              Nov 20, 2024 01:14:42.466557980 CET5076553192.168.2.14152.53.15.127
                                              Nov 20, 2024 01:14:42.477310896 CET5350765152.53.15.127192.168.2.14
                                              Nov 20, 2024 01:14:45.590759993 CET5766053192.168.2.14152.53.15.127
                                              Nov 20, 2024 01:14:45.601044893 CET5357660152.53.15.127192.168.2.14
                                              Nov 20, 2024 01:14:48.712214947 CET4558153192.168.2.14168.235.111.72
                                              Nov 20, 2024 01:14:48.799643993 CET5345581168.235.111.72192.168.2.14
                                              Nov 20, 2024 01:14:51.899801016 CET5510753192.168.2.1451.254.162.59
                                              Nov 20, 2024 01:15:00.026268005 CET3990553192.168.2.145.161.109.23
                                              Nov 20, 2024 01:15:08.097243071 CET5218253192.168.2.1481.169.136.222
                                              Nov 20, 2024 01:15:08.124202967 CET535218281.169.136.222192.168.2.14
                                              Nov 20, 2024 01:15:11.230467081 CET3371153192.168.2.1495.216.99.249
                                              Nov 20, 2024 01:15:19.337899923 CET6090853192.168.2.1481.169.136.222
                                              Nov 20, 2024 01:15:19.365294933 CET536090881.169.136.222192.168.2.14
                                              Nov 20, 2024 01:15:30.570033073 CET3564653192.168.2.14137.220.55.93
                                              Nov 20, 2024 01:15:47.105031013 CET4179153192.168.2.1495.216.99.249
                                              Nov 20, 2024 01:16:03.645776987 CET4756553192.168.2.1451.158.108.203
                                              Nov 20, 2024 01:16:03.661604881 CET534756551.158.108.203192.168.2.14
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Nov 20, 2024 01:13:59.577832937 CET192.168.2.14217.160.70.420x3a6cStandard query (0)hiakamai.dynA (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.670629978 CET192.168.2.1481.169.136.2220xf174Standard query (0)w3d0ntlikebot5.parodyA (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:05.763844013 CET192.168.2.14185.232.68.2120x2d29Standard query (0)hiakamai.dyn. [malformed]256461false
                                              Nov 20, 2024 01:14:08.881354094 CET192.168.2.1464.176.6.480x25b3Standard query (0)freethewind.parody. [malformed]256469false
                                              Nov 20, 2024 01:14:16.974533081 CET192.168.2.1495.216.99.2490xb805Standard query (0)infectedslurs.geek. [malformed]256477false
                                              Nov 20, 2024 01:14:25.061404943 CET192.168.2.14194.36.144.870x90ffStandard query (0)freethewind.parody. [malformed]256481false
                                              Nov 20, 2024 01:14:28.178997040 CET192.168.2.14194.36.144.870xea78Standard query (0)w3d0ntlikebot5.parody. [malformed]256484false
                                              Nov 20, 2024 01:14:31.248873949 CET192.168.2.1495.216.99.2490x8491Standard query (0)chinklabs.dyn. [malformed]256492false
                                              Nov 20, 2024 01:14:39.330327034 CET192.168.2.14152.53.15.1270x1f5aStandard query (0)w3d0ntlikebot5.parody. [malformed]256495false
                                              Nov 20, 2024 01:14:42.466557980 CET192.168.2.14152.53.15.1270x1469Standard query (0)hiakamai.dyn. [malformed]256498false
                                              Nov 20, 2024 01:14:45.590759993 CET192.168.2.14152.53.15.1270x7b0dStandard query (0)yellowchink.pirate. [malformed]256501false
                                              Nov 20, 2024 01:14:48.712214947 CET192.168.2.14168.235.111.720xa833Standard query (0)burnthe.libre. [malformed]256504false
                                              Nov 20, 2024 01:14:51.899801016 CET192.168.2.1451.254.162.590x5640Standard query (0)infectedslurs.geek. [malformed]256256false
                                              Nov 20, 2024 01:15:00.026268005 CET192.168.2.145.161.109.230xd6bcStandard query (0)netfags.geek. [malformed]256265false
                                              Nov 20, 2024 01:15:08.097243071 CET192.168.2.1481.169.136.2220xa71eStandard query (0)netfags.geek. [malformed]256268false
                                              Nov 20, 2024 01:15:11.230467081 CET192.168.2.1495.216.99.2490xef35Standard query (0)yellowchink.pirate. [malformed]256276false
                                              Nov 20, 2024 01:15:19.337899923 CET192.168.2.1481.169.136.2220x666eStandard query (0)infectedchink.pirateA (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:15:30.570033073 CET192.168.2.14137.220.55.930x4083Standard query (0)hiakamai.dyn. [malformed]256295false
                                              Nov 20, 2024 01:15:47.105031013 CET192.168.2.1495.216.99.2490xe489Standard query (0)hiakamai.dyn. [malformed]256312false
                                              Nov 20, 2024 01:16:03.645776987 CET192.168.2.1451.158.108.2030x4ff9Standard query (0)freethewind.parody. [malformed]256323false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn45.79.236.13A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.236.11.132A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.105.109.175A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn104.237.135.249A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.105.120.101A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.104.165.127A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.233.66.46A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn170.187.181.188A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn74.207.230.91A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn104.237.135.234A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.234.20.31A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.232.34.247A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.236.28.137A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn172.236.61.194A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:13:59.604968071 CET217.160.70.42192.168.2.140x3a6cNo error (0)hiakamai.dyn192.46.236.113A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody170.187.181.188A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody45.79.236.13A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.233.66.46A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.234.20.31A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody192.46.236.113A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody74.207.230.91A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody104.237.135.249A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.104.165.127A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.236.11.132A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.105.109.175A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.105.120.101A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody104.237.135.234A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.236.61.194A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.232.34.247A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:02.698076010 CET81.169.136.222192.168.2.140xf174No error (0)w3d0ntlikebot5.parody172.236.28.137A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:14:25.071852922 CET194.36.144.87192.168.2.140x90ffFormat error (1)freethewind.parody. [malformed]nonenone256481false
                                              Nov 20, 2024 01:14:28.189188957 CET194.36.144.87192.168.2.140xea78Format error (1)w3d0ntlikebot5.parody. [malformed]nonenone256484false
                                              Nov 20, 2024 01:14:39.340856075 CET152.53.15.127192.168.2.140x1f5aFormat error (1)w3d0ntlikebot5.parody. [malformed]nonenone256495false
                                              Nov 20, 2024 01:14:42.477310896 CET152.53.15.127192.168.2.140x1469Format error (1)hiakamai.dyn. [malformed]nonenone256498false
                                              Nov 20, 2024 01:14:45.601044893 CET152.53.15.127192.168.2.140x7b0dFormat error (1)yellowchink.pirate. [malformed]nonenone256501false
                                              Nov 20, 2024 01:15:19.365294933 CET81.169.136.222192.168.2.140x666eNo error (0)infectedchink.pirate45.156.86.24A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:15:19.365294933 CET81.169.136.222192.168.2.140x666eNo error (0)infectedchink.pirate45.156.86.26A (IP address)IN (0x0001)false
                                              Nov 20, 2024 01:16:03.661604881 CET51.158.108.203192.168.2.140x4ff9Format error (1)freethewind.parody. [malformed]nonenone256323false

                                              System Behavior

                                              Start time (UTC):00:13:58
                                              Start date (UTC):20/11/2024
                                              Path:/tmp/boatnet.ppc.elf
                                              Arguments:/tmp/boatnet.ppc.elf
                                              File size:5388968 bytes
                                              MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                              Start time (UTC):00:13:58
                                              Start date (UTC):20/11/2024
                                              Path:/tmp/boatnet.ppc.elf
                                              Arguments:-
                                              File size:5388968 bytes
                                              MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                              Start time (UTC):00:13:58
                                              Start date (UTC):20/11/2024
                                              Path:/tmp/boatnet.ppc.elf
                                              Arguments:-
                                              File size:5388968 bytes
                                              MD5 hash:ae65271c943d3451b7f026d1fadccea6