Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmips.elf

Overview

General Information

Sample name:hmips.elf
Analysis ID:1560543
MD5:ce323c1c93bea312257bf9aa50e7ee7f
SHA1:6d604dd65453e13321925f9134cabe7389fcaa83
SHA256:c1f461309b9ace5a785ee2f430d9bf0da7f9978a9a947f7da21c4f97401f3393
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1560543
Start date and time:2024-11-21 22:58:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmips.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@39/0
  • VT rate limit hit for: hmips.elf
Command:/tmp/hmips.elf
PID:5430
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • hmips.elf (PID: 5430, Parent: 5354, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/hmips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hmips.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 5.39.254.71 ports 24809,0,2,4,8,9
Source: global trafficTCP traffic: 27.102.118.110 ports 17587,0,2,25580,5,8,1628
Source: global trafficTCP traffic: 31.13.248.89 ports 3,4,9,4349,7848,12855,1911
Source: global trafficTCP traffic: 81.29.149.178 ports 5618,1,5,6,8,10043
Source: global trafficTCP traffic: 192.168.2.13:58474 -> 193.233.193.45:5618
Source: global trafficTCP traffic: 192.168.2.13:58912 -> 81.29.149.178:5618
Source: global trafficTCP traffic: 192.168.2.13:57924 -> 31.13.248.89:4349
Source: global trafficTCP traffic: 192.168.2.13:45048 -> 27.102.118.110:25580
Source: global trafficTCP traffic: 192.168.2.13:53120 -> 5.39.254.71:24809
Source: global trafficTCP traffic: 192.168.2.13:59848 -> 88.151.195.22:19173
Source: global trafficTCP traffic: 192.168.2.13:33332 -> 89.32.41.42:16161
Source: global trafficTCP traffic: 192.168.2.13:44532 -> 107.189.8.204:11903
Source: global trafficTCP traffic: 192.168.2.13:43512 -> 27.102.118.111:9405
Source: global trafficTCP traffic: 192.168.2.13:58986 -> 209.141.49.186:24880
Source: global trafficTCP traffic: 192.168.2.13:42632 -> 103.136.150.114:13385
Source: /tmp/hmips.elf (PID: 5430)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 193.233.193.45
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.110
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.22
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.22
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.22
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.22
Source: unknownTCP traffic detected without corresponding DNS query: 89.32.41.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.32.41.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.32.41.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.32.41.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.32.41.42
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.22
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.22
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.89
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@39/0
Source: /tmp/hmips.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
Source: hmips.elf, 5430.1.00007ffeca4e1000.00007ffeca502000.rw-.sdmp, hmips.elf, 5432.1.00007ffeca4e1000.00007ffeca502000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/hmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hmips.elf
Source: hmips.elf, 5430.1.0000558386307000.00005583863af000.rw-.sdmp, hmips.elf, 5432.1.0000558386307000.00005583863af000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: hmips.elf, 5430.1.0000558386307000.00005583863af000.rw-.sdmp, hmips.elf, 5432.1.0000558386307000.00005583863af000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: hmips.elf, 5432.1.0000558386307000.00005583863af000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: hmips.elf, 5430.1.00007ffeca4e1000.00007ffeca502000.rw-.sdmp, hmips.elf, 5432.1.00007ffeca4e1000.00007ffeca502000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: hmips.elf, 5432.1.0000558386307000.00005583863af000.rw-.sdmpBinary or memory string: U0!/usr/bin/vmtoolsd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560543 Sample: hmips.elf Startdate: 21/11/2024 Architecture: LINUX Score: 52 16 31.13.248.89, 12855, 1911, 41492 NETERRA-ASBG Bulgaria 2->16 18 27.102.118.110, 1628, 17587, 25580 GNJ-AS-KRDAOUTECHNOLOGYKR Korea Republic of 2->18 20 10 other IPs or domains 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Connects to many ports of the same IP (likely port scanning) 2->24 8 hmips.elf 2->8         started        signatures3 process4 process5 10 hmips.elf 8->10         started        12 hmips.elf 8->12         started        process6 14 hmips.elf 10->14         started       
SourceDetectionScannerLabelLink
hmips.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.39.254.71
    unknownUnited Kingdom
    30938ABSTATIONwwwabstationnetGBtrue
    193.233.193.45
    unknownRussian Federation
    2895FREE-NET-ASFREEnetEUfalse
    27.102.118.110
    unknownKorea Republic of
    45996GNJ-AS-KRDAOUTECHNOLOGYKRtrue
    27.102.118.111
    unknownKorea Republic of
    45996GNJ-AS-KRDAOUTECHNOLOGYKRfalse
    31.13.248.89
    unknownBulgaria
    34224NETERRA-ASBGtrue
    107.189.8.204
    unknownUnited States
    53667PONYNETUSfalse
    209.141.49.186
    unknownUnited States
    53667PONYNETUSfalse
    88.151.195.22
    unknownAzerbaijan
    15723AZERONLINEAZfalse
    103.136.150.114
    unknownHong Kong
    46261QUICKPACKETUSfalse
    81.29.149.178
    unknownSwitzerland
    39616COMUNICA_IT_SERVICESCHtrue
    89.32.41.42
    unknownRomania
    48874HOSTMAZEHOSTMAZEROfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    107.189.8.204ppc.elfGet hashmaliciousUnknownBrowse
      arm7.elfGet hashmaliciousUnknownBrowse
        x86.elfGet hashmaliciousUnknownBrowse
          ppc.elfGet hashmaliciousUnknownBrowse
            arm7.elfGet hashmaliciousUnknownBrowse
              arm.elfGet hashmaliciousUnknownBrowse
                5.39.254.71mips.elfGet hashmaliciousUnknownBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    harm5.elfGet hashmaliciousUnknownBrowse
                      ppc.elfGet hashmaliciousUnknownBrowse
                        193.233.193.45mips.elfGet hashmaliciousUnknownBrowse
                          x86.elfGet hashmaliciousUnknownBrowse
                            ppc.elfGet hashmaliciousUnknownBrowse
                              hmips.elfGet hashmaliciousUnknownBrowse
                                arm7.elfGet hashmaliciousUnknownBrowse
                                  harm4.elfGet hashmaliciousUnknownBrowse
                                    harm5.elfGet hashmaliciousUnknownBrowse
                                      nshsh4.elfGet hashmaliciousUnknownBrowse
                                        nsharm5.elfGet hashmaliciousUnknownBrowse
                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                            27.102.118.110arm5.elfGet hashmaliciousUnknownBrowse
                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                27.102.118.111arm7.elfGet hashmaliciousUnknownBrowse
                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                      31.13.248.89arm7.elfGet hashmaliciousUnknownBrowse
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                  harm4.elfGet hashmaliciousUnknownBrowse
                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                        nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          ABSTATIONwwwabstationnetGBmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 5.39.254.71
                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 5.39.254.71
                                                                          https://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                                          • 5.144.179.245
                                                                          https://packedbrick.comGet hashmaliciousUnknownBrowse
                                                                          • 5.144.179.245
                                                                          harm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 5.39.254.71
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 5.39.254.71
                                                                          SecuriteInfo.com.Linux.Siggen.9999.21530.5221.elfGet hashmaliciousMiraiBrowse
                                                                          • 103.101.86.128
                                                                          SecuriteInfo.com.Trojan.Inject5.6732.13710.8794.exeGet hashmaliciousCryptbot, NeoreklamiBrowse
                                                                          • 31.192.244.36
                                                                          yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                                                                          • 31.192.244.36
                                                                          arm4-20240623-2204.elfGet hashmaliciousMiraiBrowse
                                                                          • 5.178.104.13
                                                                          GNJ-AS-KRDAOUTECHNOLOGYKRarm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 27.102.118.111
                                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                                          • 27.102.118.111
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 27.102.118.110
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 27.102.118.111
                                                                          sh4.elfGet hashmaliciousMiraiBrowse
                                                                          • 14.129.24.157
                                                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                          • 1.18.64.186
                                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                                          • 1.17.85.123
                                                                          sh4.elfGet hashmaliciousMiraiBrowse
                                                                          • 1.17.85.151
                                                                          x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                          • 115.71.116.179
                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 27.102.158.214
                                                                          FREE-NET-ASFREEnetEUmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 147.45.234.212
                                                                          pdusf6w2SJ.exeGet hashmaliciousRedLineBrowse
                                                                          • 147.45.44.221
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          file.exeGet hashmaliciousDanaBotBrowse
                                                                          • 193.233.232.101
                                                                          xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                          • 193.233.234.114
                                                                          RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                          • 193.233.203.63
                                                                          RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                          • 193.233.203.63
                                                                          No context
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):5.3123338762477195
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:hmips.elf
                                                                          File size:72'768 bytes
                                                                          MD5:ce323c1c93bea312257bf9aa50e7ee7f
                                                                          SHA1:6d604dd65453e13321925f9134cabe7389fcaa83
                                                                          SHA256:c1f461309b9ace5a785ee2f430d9bf0da7f9978a9a947f7da21c4f97401f3393
                                                                          SHA512:6713b1536dfdc384674a1f545754186603d664bc45fe3c7b74d996fec21b000ca86289dfd3fca1c2ee5e8ae6f945d7201f8b1fc768d6276a943c864639a3e0d0
                                                                          SSDEEP:1536:S9MnBpip6Gp6k/63wTFjSD/iEeFlXem8Yewbef:2CBpqW/ipldbef
                                                                          TLSH:D863C85E6E728FEDF26CC33447B74A31A7A923D523E09685E2ACD2101F7024D585FBA4
                                                                          File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E........Zh........dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9.

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, big endian
                                                                          Version:1 (current)
                                                                          Machine:MIPS R3000
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x400260
                                                                          Flags:0x1007
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:72208
                                                                          Section Header Size:40
                                                                          Number of Section Headers:14
                                                                          Header String Table Index:13
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                          .textPROGBITS0x4001200x1200xee800x00x6AX0016
                                                                          .finiPROGBITS0x40efa00xefa00x5c0x00x6AX004
                                                                          .rodataPROGBITS0x40f0000xf0000x16c00x00x2A0016
                                                                          .ctorsPROGBITS0x4510000x110000x80x00x3WA004
                                                                          .dtorsPROGBITS0x4510080x110080x80x00x3WA004
                                                                          .data.rel.roPROGBITS0x4510140x110140x40x00x3WA004
                                                                          .dataPROGBITS0x4510200x110200x3c80x00x3WA0016
                                                                          .gotPROGBITS0x4513f00x113f00x5bc0x40x10000003WAp0016
                                                                          .sbssNOBITS0x4519ac0x119ac0x200x00x10000003WAp004
                                                                          .bssNOBITS0x4519d00x119ac0x50980x00x3WA0016
                                                                          .mdebug.abi32PROGBITS0xc2a0x119ac0x00x00x0001
                                                                          .shstrtabSTRTAB0x00x119ac0x640x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x4000000x4000000x106c00x106c05.48540x5R E0x10000.init .text .fini .rodata
                                                                          LOAD0x110000x4510000x4510000x9ac0x5a683.52200x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 21, 2024 22:59:20.447724104 CET584745618192.168.2.13193.233.193.45
                                                                          Nov 21, 2024 22:59:20.567248106 CET561858474193.233.193.45192.168.2.13
                                                                          Nov 21, 2024 22:59:20.567379951 CET584745618192.168.2.13193.233.193.45
                                                                          Nov 21, 2024 22:59:20.567614079 CET584745618192.168.2.13193.233.193.45
                                                                          Nov 21, 2024 22:59:20.609474897 CET589125618192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 22:59:20.687758923 CET561858474193.233.193.45192.168.2.13
                                                                          Nov 21, 2024 22:59:20.687967062 CET584745618192.168.2.13193.233.193.45
                                                                          Nov 21, 2024 22:59:20.729343891 CET56185891281.29.149.178192.168.2.13
                                                                          Nov 21, 2024 22:59:20.729484081 CET589125618192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 22:59:20.729799032 CET589125618192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 22:59:20.807773113 CET561858474193.233.193.45192.168.2.13
                                                                          Nov 21, 2024 22:59:20.849767923 CET56185891281.29.149.178192.168.2.13
                                                                          Nov 21, 2024 22:59:20.849972010 CET589125618192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 22:59:20.969594955 CET56185891281.29.149.178192.168.2.13
                                                                          Nov 21, 2024 22:59:23.117976904 CET561858474193.233.193.45192.168.2.13
                                                                          Nov 21, 2024 22:59:23.118582010 CET584745618192.168.2.13193.233.193.45
                                                                          Nov 21, 2024 22:59:23.238327026 CET561858474193.233.193.45192.168.2.13
                                                                          Nov 21, 2024 22:59:28.624519110 CET579244349192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 22:59:28.744126081 CET43495792431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 22:59:28.744319916 CET579244349192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 22:59:28.744426966 CET579244349192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 22:59:28.864121914 CET43495792431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 22:59:28.864273071 CET579244349192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 22:59:28.984507084 CET43495792431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 22:59:30.740144014 CET589125618192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 22:59:30.859802961 CET56185891281.29.149.178192.168.2.13
                                                                          Nov 21, 2024 22:59:31.030260086 CET43495792431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 22:59:31.030563116 CET579244349192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 22:59:31.150214911 CET43495792431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 22:59:36.298198938 CET4504825580192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:36.417922974 CET255804504827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:36.418308020 CET4504825580192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:36.418361902 CET4504825580192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:36.537980080 CET255804504827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:36.538137913 CET4504825580192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:36.657744884 CET255804504827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:38.377289057 CET255804504827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:38.377454042 CET4504825580192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:38.377700090 CET4504825580192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:42.745002985 CET56185891281.29.149.178192.168.2.13
                                                                          Nov 21, 2024 22:59:42.745682001 CET589125618192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 22:59:42.865328074 CET56185891281.29.149.178192.168.2.13
                                                                          Nov 21, 2024 22:59:44.114712000 CET5312024809192.168.2.135.39.254.71
                                                                          Nov 21, 2024 22:59:44.234286070 CET24809531205.39.254.71192.168.2.13
                                                                          Nov 21, 2024 22:59:44.234402895 CET5312024809192.168.2.135.39.254.71
                                                                          Nov 21, 2024 22:59:44.234472990 CET5312024809192.168.2.135.39.254.71
                                                                          Nov 21, 2024 22:59:44.354193926 CET24809531205.39.254.71192.168.2.13
                                                                          Nov 21, 2024 22:59:44.354300022 CET5312024809192.168.2.135.39.254.71
                                                                          Nov 21, 2024 22:59:44.474062920 CET24809531205.39.254.71192.168.2.13
                                                                          Nov 21, 2024 22:59:45.683851004 CET24809531205.39.254.71192.168.2.13
                                                                          Nov 21, 2024 22:59:45.683984995 CET5312024809192.168.2.135.39.254.71
                                                                          Nov 21, 2024 22:59:45.684046030 CET5312024809192.168.2.135.39.254.71
                                                                          Nov 21, 2024 22:59:48.262748957 CET483481628192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:48.382283926 CET16284834827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:48.382508993 CET483481628192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:48.382556915 CET483481628192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:48.502217054 CET16284834827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:48.502448082 CET483481628192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:48.622142076 CET16284834827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:50.286791086 CET16284834827.102.118.110192.168.2.13
                                                                          Nov 21, 2024 22:59:50.286950111 CET483481628192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:50.287100077 CET483481628192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 22:59:51.200540066 CET5984819173192.168.2.1388.151.195.22
                                                                          Nov 21, 2024 22:59:51.320071936 CET191735984888.151.195.22192.168.2.13
                                                                          Nov 21, 2024 22:59:51.320319891 CET5984819173192.168.2.1388.151.195.22
                                                                          Nov 21, 2024 22:59:51.320362091 CET5984819173192.168.2.1388.151.195.22
                                                                          Nov 21, 2024 22:59:51.439964056 CET191735984888.151.195.22192.168.2.13
                                                                          Nov 21, 2024 22:59:51.440150023 CET5984819173192.168.2.1388.151.195.22
                                                                          Nov 21, 2024 22:59:51.559650898 CET191735984888.151.195.22192.168.2.13
                                                                          Nov 21, 2024 22:59:55.548516989 CET3333216161192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 22:59:55.668059111 CET161613333289.32.41.42192.168.2.13
                                                                          Nov 21, 2024 22:59:55.668210030 CET3333216161192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 22:59:55.668251038 CET3333216161192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 22:59:55.788022995 CET161613333289.32.41.42192.168.2.13
                                                                          Nov 21, 2024 22:59:55.788161039 CET3333216161192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 22:59:55.908744097 CET161613333289.32.41.42192.168.2.13
                                                                          Nov 21, 2024 22:59:58.075498104 CET161613333289.32.41.42192.168.2.13
                                                                          Nov 21, 2024 22:59:58.075761080 CET3333216161192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 22:59:58.195453882 CET161613333289.32.41.42192.168.2.13
                                                                          Nov 21, 2024 23:00:01.330683947 CET5984819173192.168.2.1388.151.195.22
                                                                          Nov 21, 2024 23:00:01.450320959 CET191735984888.151.195.22192.168.2.13
                                                                          Nov 21, 2024 23:00:03.819960117 CET4453211903192.168.2.13107.189.8.204
                                                                          Nov 21, 2024 23:00:03.939435005 CET1190344532107.189.8.204192.168.2.13
                                                                          Nov 21, 2024 23:00:03.939551115 CET4453211903192.168.2.13107.189.8.204
                                                                          Nov 21, 2024 23:00:03.939584970 CET4453211903192.168.2.13107.189.8.204
                                                                          Nov 21, 2024 23:00:04.059063911 CET1190344532107.189.8.204192.168.2.13
                                                                          Nov 21, 2024 23:00:04.059168100 CET4453211903192.168.2.13107.189.8.204
                                                                          Nov 21, 2024 23:00:04.178734064 CET1190344532107.189.8.204192.168.2.13
                                                                          Nov 21, 2024 23:00:13.301295042 CET191735984888.151.195.22192.168.2.13
                                                                          Nov 21, 2024 23:00:13.301904917 CET5984819173192.168.2.1388.151.195.22
                                                                          Nov 21, 2024 23:00:13.421520948 CET191735984888.151.195.22192.168.2.13
                                                                          Nov 21, 2024 23:00:18.715925932 CET5549412855192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:18.835457087 CET128555549431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:18.835709095 CET5549412855192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:18.835772991 CET5549412855192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:18.955256939 CET128555549431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:18.955473900 CET5549412855192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:19.074995041 CET128555549431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:21.093133926 CET128555549431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:21.093379021 CET5549412855192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:21.213419914 CET128555549431.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:25.824605942 CET1190344532107.189.8.204192.168.2.13
                                                                          Nov 21, 2024 23:00:25.825063944 CET4453211903192.168.2.13107.189.8.204
                                                                          Nov 21, 2024 23:00:25.944628000 CET1190344532107.189.8.204192.168.2.13
                                                                          Nov 21, 2024 23:00:26.354862928 CET435129405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:26.474462986 CET94054351227.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:26.474663973 CET435129405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:26.474773884 CET435129405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:26.594214916 CET94054351227.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:26.594420910 CET435129405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:26.713943958 CET94054351227.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:28.323535919 CET94054351227.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:28.323741913 CET435129405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:28.323877096 CET435129405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:31.328315020 CET604107848192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:31.447870970 CET78486041031.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:31.448034048 CET604107848192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:31.448086977 CET604107848192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:31.567831039 CET78486041031.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:31.567949057 CET604107848192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:31.687520981 CET78486041031.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:33.735141993 CET78486041031.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:33.735342979 CET604107848192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:33.854831934 CET78486041031.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:34.312252045 CET435169405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:34.431814909 CET94054351627.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:34.431929111 CET435169405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:34.432049990 CET435169405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:34.551594973 CET94054351627.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:34.551728010 CET435169405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:34.671175003 CET94054351627.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:36.265355110 CET94054351627.102.118.111192.168.2.13
                                                                          Nov 21, 2024 23:00:36.265533924 CET435169405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:36.265692949 CET435169405192.168.2.1327.102.118.111
                                                                          Nov 21, 2024 23:00:39.349642038 CET414921911192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:39.469425917 CET19114149231.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:39.469541073 CET414921911192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:39.469583988 CET414921911192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:39.589112997 CET19114149231.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:39.589206934 CET414921911192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:39.708837032 CET19114149231.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:41.670160055 CET5898624880192.168.2.13209.141.49.186
                                                                          Nov 21, 2024 23:00:41.749417067 CET19114149231.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:41.749681950 CET414921911192.168.2.1331.13.248.89
                                                                          Nov 21, 2024 23:00:41.789777040 CET2488058986209.141.49.186192.168.2.13
                                                                          Nov 21, 2024 23:00:41.789921999 CET5898624880192.168.2.13209.141.49.186
                                                                          Nov 21, 2024 23:00:41.789953947 CET5898624880192.168.2.13209.141.49.186
                                                                          Nov 21, 2024 23:00:41.869168043 CET19114149231.13.248.89192.168.2.13
                                                                          Nov 21, 2024 23:00:41.909446001 CET2488058986209.141.49.186192.168.2.13
                                                                          Nov 21, 2024 23:00:41.909588099 CET5898624880192.168.2.13209.141.49.186
                                                                          Nov 21, 2024 23:00:42.029046059 CET2488058986209.141.49.186192.168.2.13
                                                                          Nov 21, 2024 23:00:47.013561010 CET4263213385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:47.133184910 CET1338542632103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:47.133328915 CET4263213385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:47.133373976 CET4263213385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:47.254134893 CET1338542632103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:47.254348993 CET4263213385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:47.373888016 CET1338542632103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:49.107274055 CET1338542632103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:49.107598066 CET4263213385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:49.107703924 CET4263213385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:55.104029894 CET4263413385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:55.223594904 CET1338542634103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:55.223824024 CET4263413385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:55.223912954 CET4263413385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:55.345683098 CET1338542634103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:55.345943928 CET4263413385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:55.465693951 CET1338542634103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:57.144855976 CET1338542634103.136.150.114192.168.2.13
                                                                          Nov 21, 2024 23:00:57.145508051 CET4263413385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:00:57.145607948 CET4263413385192.168.2.13103.136.150.114
                                                                          Nov 21, 2024 23:01:02.563258886 CET5917410043192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 23:01:02.757034063 CET100435917481.29.149.178192.168.2.13
                                                                          Nov 21, 2024 23:01:02.757391930 CET5917410043192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 23:01:02.757442951 CET5917410043192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 23:01:02.880542040 CET100435917481.29.149.178192.168.2.13
                                                                          Nov 21, 2024 23:01:02.880785942 CET5917410043192.168.2.1381.29.149.178
                                                                          Nov 21, 2024 23:01:03.000380039 CET100435917481.29.149.178192.168.2.13
                                                                          Nov 21, 2024 23:01:03.730468988 CET2488058986209.141.49.186192.168.2.13
                                                                          Nov 21, 2024 23:01:03.730691910 CET5898624880192.168.2.13209.141.49.186
                                                                          Nov 21, 2024 23:01:03.851058960 CET2488058986209.141.49.186192.168.2.13
                                                                          Nov 21, 2024 23:01:08.978449106 CET3782417587192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 23:01:09.098042011 CET175873782427.102.118.110192.168.2.13
                                                                          Nov 21, 2024 23:01:09.098241091 CET3782417587192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 23:01:09.098241091 CET3782417587192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 23:01:09.217976093 CET175873782427.102.118.110192.168.2.13
                                                                          Nov 21, 2024 23:01:09.218143940 CET3782417587192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 23:01:09.337845087 CET175873782427.102.118.110192.168.2.13
                                                                          Nov 21, 2024 23:01:10.985713005 CET175873782427.102.118.110192.168.2.13
                                                                          Nov 21, 2024 23:01:10.985966921 CET3782417587192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 23:01:10.986052990 CET3782417587192.168.2.1327.102.118.110
                                                                          Nov 21, 2024 23:01:16.645239115 CET334063689192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 23:01:16.764940977 CET36893340689.32.41.42192.168.2.13
                                                                          Nov 21, 2024 23:01:16.765041113 CET334063689192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 23:01:16.765136003 CET334063689192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 23:01:16.888005972 CET36893340689.32.41.42192.168.2.13
                                                                          Nov 21, 2024 23:01:16.888158083 CET334063689192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 23:01:17.007891893 CET36893340689.32.41.42192.168.2.13
                                                                          Nov 21, 2024 23:01:19.084656954 CET36893340689.32.41.42192.168.2.13
                                                                          Nov 21, 2024 23:01:19.085082054 CET334063689192.168.2.1389.32.41.42
                                                                          Nov 21, 2024 23:01:19.204706907 CET36893340689.32.41.42192.168.2.13
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 21, 2024 22:59:14.883960962 CET3856153192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 22:59:15.041172028 CET5732553192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 22:59:15.126764059 CET5338561152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 22:59:15.130647898 CET5032253192.168.2.13109.91.184.21
                                                                          Nov 21, 2024 22:59:15.280873060 CET5357325152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 22:59:15.282028913 CET3734653192.168.2.13109.91.184.21
                                                                          Nov 21, 2024 22:59:20.136857986 CET5787953192.168.2.13168.235.111.72
                                                                          Nov 21, 2024 22:59:20.287934065 CET4920553192.168.2.13168.235.111.72
                                                                          Nov 21, 2024 22:59:20.446589947 CET5357879168.235.111.72192.168.2.13
                                                                          Nov 21, 2024 22:59:20.608336926 CET5349205168.235.111.72192.168.2.13
                                                                          Nov 21, 2024 22:59:28.122987032 CET3643953192.168.2.1351.158.108.203
                                                                          Nov 21, 2024 22:59:28.363692045 CET533643951.158.108.203192.168.2.13
                                                                          Nov 21, 2024 22:59:28.366085052 CET4673653192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 22:59:28.623152018 CET5346736185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 22:59:36.034006119 CET5672153192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 22:59:36.297255993 CET5356721185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 22:59:43.380321980 CET5932753192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 22:59:43.623464108 CET5359327152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 22:59:43.624929905 CET4123653192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 22:59:43.868621111 CET5341236152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 22:59:43.870131969 CET3786553192.168.2.1381.169.136.222
                                                                          Nov 21, 2024 22:59:44.113665104 CET533786581.169.136.222192.168.2.13
                                                                          Nov 21, 2024 22:59:47.749612093 CET5741153192.168.2.1351.158.108.203
                                                                          Nov 21, 2024 22:59:47.998147011 CET535741151.158.108.203192.168.2.13
                                                                          Nov 21, 2024 22:59:47.999562025 CET5615753192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 22:59:48.261967897 CET5356157185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 22:59:50.686997890 CET4316153192.168.2.1351.158.108.203
                                                                          Nov 21, 2024 22:59:50.937634945 CET534316151.158.108.203192.168.2.13
                                                                          Nov 21, 2024 22:59:50.939214945 CET5707553192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 22:59:51.199181080 CET5357075185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 22:59:55.289710045 CET5933353192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 22:59:55.547832966 CET5359333185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 23:00:03.078586102 CET3551953192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:00:03.326812983 CET5335519152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:00:03.328269005 CET3720153192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:00:03.572490931 CET5337201152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:00:03.574060917 CET3830553192.168.2.1381.169.136.222
                                                                          Nov 21, 2024 23:00:03.819365025 CET533830581.169.136.222192.168.2.13
                                                                          Nov 21, 2024 23:00:18.305870056 CET6080753192.168.2.13168.138.12.137
                                                                          Nov 21, 2024 23:00:18.714605093 CET5360807168.138.12.137192.168.2.13
                                                                          Nov 21, 2024 23:00:26.096510887 CET5400253192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 23:00:26.354024887 CET5354002185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 23:00:30.827941895 CET4441753192.168.2.1351.158.108.203
                                                                          Nov 21, 2024 23:00:31.067693949 CET534441751.158.108.203192.168.2.13
                                                                          Nov 21, 2024 23:00:31.070194960 CET4588053192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 23:00:31.327210903 CET5345880185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 23:00:33.327052116 CET4299753192.168.2.13194.36.144.87
                                                                          Nov 21, 2024 23:00:33.573055029 CET5342997194.36.144.87192.168.2.13
                                                                          Nov 21, 2024 23:00:33.574357033 CET3626553192.168.2.13194.36.144.87
                                                                          Nov 21, 2024 23:00:33.814503908 CET5336265194.36.144.87192.168.2.13
                                                                          Nov 21, 2024 23:00:33.815629005 CET3641253192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:00:34.061899900 CET5336412152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:00:34.063622952 CET4476853192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:00:34.311239958 CET5344768152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:00:38.737332106 CET5945253192.168.2.13168.138.12.137
                                                                          Nov 21, 2024 23:00:39.348965883 CET5359452168.138.12.137192.168.2.13
                                                                          Nov 21, 2024 23:00:41.268630028 CET4068353192.168.2.13168.138.12.137
                                                                          Nov 21, 2024 23:00:41.669116020 CET5340683168.138.12.137192.168.2.13
                                                                          Nov 21, 2024 23:00:46.752161980 CET4602853192.168.2.13185.181.61.24
                                                                          Nov 21, 2024 23:00:47.012341022 CET5346028185.181.61.24192.168.2.13
                                                                          Nov 21, 2024 23:00:54.110953093 CET4793953192.168.2.13194.36.144.87
                                                                          Nov 21, 2024 23:00:54.359894991 CET5347939194.36.144.87192.168.2.13
                                                                          Nov 21, 2024 23:00:54.361588001 CET5696453192.168.2.13194.36.144.87
                                                                          Nov 21, 2024 23:00:54.604057074 CET5356964194.36.144.87192.168.2.13
                                                                          Nov 21, 2024 23:00:54.605854988 CET3628053192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:00:54.854918957 CET5336280152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:00:54.856816053 CET5984153192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:00:55.102647066 CET5359841152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:01:02.149090052 CET5178753192.168.2.13168.138.12.137
                                                                          Nov 21, 2024 23:01:02.561942101 CET5351787168.138.12.137192.168.2.13
                                                                          Nov 21, 2024 23:01:08.733515978 CET5011153192.168.2.1381.169.136.222
                                                                          Nov 21, 2024 23:01:08.977267981 CET535011181.169.136.222192.168.2.13
                                                                          Nov 21, 2024 23:01:15.989634037 CET4170253192.168.2.13152.53.15.127
                                                                          Nov 21, 2024 23:01:16.233207941 CET5341702152.53.15.127192.168.2.13
                                                                          Nov 21, 2024 23:01:16.235105038 CET5310553192.168.2.13168.138.12.137
                                                                          Nov 21, 2024 23:01:16.643915892 CET5353105168.138.12.137192.168.2.13
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Nov 21, 2024 22:59:14.883960962 CET192.168.2.13152.53.15.1270xbaafStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:15.041172028 CET192.168.2.13152.53.15.1270xbaafStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:15.130647898 CET192.168.2.13109.91.184.210x4583Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:15.282028913 CET192.168.2.13109.91.184.210x4583Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:20.136857986 CET192.168.2.13168.235.111.720x8b77Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:20.287934065 CET192.168.2.13168.235.111.720x8b77Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:28.122987032 CET192.168.2.1351.158.108.2030x5f3cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:28.366085052 CET192.168.2.13185.181.61.240x49ddStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:36.034006119 CET192.168.2.13185.181.61.240x75cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:43.380321980 CET192.168.2.13152.53.15.1270xf1e3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:43.624929905 CET192.168.2.13152.53.15.1270xc803Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:43.870131969 CET192.168.2.1381.169.136.2220x9377Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:47.749612093 CET192.168.2.1351.158.108.2030x5f3cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:47.999562025 CET192.168.2.13185.181.61.240x49ddStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:50.686997890 CET192.168.2.1351.158.108.2030xc74eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:50.939214945 CET192.168.2.13185.181.61.240x868bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 22:59:55.289710045 CET192.168.2.13185.181.61.240x75cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:03.078586102 CET192.168.2.13152.53.15.1270xf1e3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:03.328269005 CET192.168.2.13152.53.15.1270xc803Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:03.574060917 CET192.168.2.1381.169.136.2220x9377Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:18.305870056 CET192.168.2.13168.138.12.1370xb495Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:26.096510887 CET192.168.2.13185.181.61.240xe191Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:30.827941895 CET192.168.2.1351.158.108.2030xc74eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:31.070194960 CET192.168.2.13185.181.61.240x868bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:33.327052116 CET192.168.2.13194.36.144.870x9239Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:33.574357033 CET192.168.2.13194.36.144.870x292dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:33.815629005 CET192.168.2.13152.53.15.1270xc3dfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:34.063622952 CET192.168.2.13152.53.15.1270x610aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:38.737332106 CET192.168.2.13168.138.12.1370xb495Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:41.268630028 CET192.168.2.13168.138.12.1370x677cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:46.752161980 CET192.168.2.13185.181.61.240xe191Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:54.110953093 CET192.168.2.13194.36.144.870x9239Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:54.361588001 CET192.168.2.13194.36.144.870x292dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:54.605854988 CET192.168.2.13152.53.15.1270xc3dfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:00:54.856816053 CET192.168.2.13152.53.15.1270x610aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:01:02.149090052 CET192.168.2.13168.138.12.1370x677cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:01:08.733515978 CET192.168.2.1381.169.136.2220xb45bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:01:15.989634037 CET192.168.2.13152.53.15.1270xaa6cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Nov 21, 2024 23:01:16.235105038 CET192.168.2.13168.138.12.1370x4de5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false

                                                                          System Behavior

                                                                          Start time (UTC):21:59:14
                                                                          Start date (UTC):21/11/2024
                                                                          Path:/tmp/hmips.elf
                                                                          Arguments:/tmp/hmips.elf
                                                                          File size:5777432 bytes
                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                          Start time (UTC):21:59:14
                                                                          Start date (UTC):21/11/2024
                                                                          Path:/tmp/hmips.elf
                                                                          Arguments:-
                                                                          File size:5777432 bytes
                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                          Start time (UTC):21:59:14
                                                                          Start date (UTC):21/11/2024
                                                                          Path:/tmp/hmips.elf
                                                                          Arguments:-
                                                                          File size:5777432 bytes
                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                          Start time (UTC):21:59:14
                                                                          Start date (UTC):21/11/2024
                                                                          Path:/tmp/hmips.elf
                                                                          Arguments:-
                                                                          File size:5777432 bytes
                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c