Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1565779
MD5:7d2d841b43e6d24f359d97e6d324427c
SHA1:7f503d1d7f87ffa130a9e59698b8e8ddffbd815e
SHA256:c99eb6d238f76158f76cc9691bae6826e560fc41ca3b5cc930a27c08ea26d62d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1565779
Start date and time:2024-11-30 20:02:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 10s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@44/0
  • VT rate limit hit for: ppc.elf
Command:/tmp/ppc.elf
PID:6234
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 6234, Parent: 6158, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 6276, Parent: 6234)
      • ppc.elf New Fork (PID: 6313, Parent: 6276)
      • ppc.elf New Fork (PID: 6315, Parent: 6276)
        • ppc.elf New Fork (PID: 6502, Parent: 6315)
          • ppc.elf New Fork (PID: 6504, Parent: 6502)
    • ppc.elf New Fork (PID: 6277, Parent: 6234)
    • ppc.elf New Fork (PID: 6280, Parent: 6234)
      • ppc.elf New Fork (PID: 6475, Parent: 6280)
        • ppc.elf New Fork (PID: 6477, Parent: 6475)
  • dash New Fork (PID: 6380, Parent: 4332)
  • rm (PID: 6380, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZVIY9iWyCT /tmp/tmp.qRXT3uvP5q /tmp/tmp.82xzlcmDwb
  • dash New Fork (PID: 6381, Parent: 4332)
  • rm (PID: 6381, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZVIY9iWyCT /tmp/tmp.qRXT3uvP5q /tmp/tmp.82xzlcmDwb
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ppc.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 38.114.100.142 ports 3548,3,4,5,8,4413
Source: global trafficTCP traffic: 86.107.100.88 ports 1,15817,2,3,8,13238
Source: global trafficTCP traffic: 166.88.130.30 ports 24205,7360,0,3,6,7
Source: global trafficTCP traffic: 195.133.53.106 ports 21469,1,2,4,6,9
Source: global trafficTCP traffic: 212.192.15.158 ports 9401,0,1,4,9,15115
Source: global trafficTCP traffic: 45.147.200.148 ports 9775,3548,3,4,5,8
Source: global trafficTCP traffic: 128.254.146.232 ports 24812,1,2,4,3136,8
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:58018 -> 212.192.15.158:9401
Source: global trafficTCP traffic: 192.168.2.23:39626 -> 86.107.100.88:13238
Source: global trafficTCP traffic: 192.168.2.23:35536 -> 185.22.155.152:2555
Source: global trafficTCP traffic: 192.168.2.23:42792 -> 185.22.153.100:2555
Source: global trafficTCP traffic: 192.168.2.23:50040 -> 5.39.254.71:22487
Source: global trafficTCP traffic: 192.168.2.23:55198 -> 128.254.146.232:24812
Source: global trafficTCP traffic: 192.168.2.23:33030 -> 38.114.100.142:3548
Source: global trafficTCP traffic: 192.168.2.23:33826 -> 45.147.200.148:3548
Source: global trafficTCP traffic: 192.168.2.23:41104 -> 195.133.53.106:21469
Source: global trafficTCP traffic: 192.168.2.23:42442 -> 166.88.130.30:7360
Source: global trafficTCP traffic: 192.168.2.23:37578 -> 88.151.195.95:7360
Source: global trafficTCP traffic: 192.168.2.23:47426 -> 31.13.248.234:4673
Source: global trafficTCP traffic: 192.168.2.23:32812 -> 176.32.39.112:22105
Source: global trafficTCP traffic: 192.168.2.23:44464 -> 194.58.66.244:6888
Source: global trafficTCP traffic: 192.168.2.23:42288 -> 103.136.150.114:2029
Source: /tmp/ppc.elf (PID: 6234)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: global trafficDNS traffic detected: DNS query: catvision.dyn
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/ppc.elf (PID: 6504)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/ppc.elf (PID: 6477)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: classification engineClassification label: mal60.troj.linELF@0/0@44/0

Persistence and Installation Behavior

barindex
Source: /tmp/ppc.elf (PID: 6234)File: /proc/6234/mountsJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6410/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6412/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6411/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6403/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6402/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6405/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6404/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6407/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6406/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6409/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6408/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6384/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6383/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6364/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6386/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6385/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6388/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6366/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6387/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6401/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6368/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6400/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6061/cmdlineJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6382/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6414/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6413/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6416/statusJump to behavior
Source: /tmp/ppc.elf (PID: 6313)File opened: /proc/6415/statusJump to behavior
Source: /usr/bin/dash (PID: 6380)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZVIY9iWyCT /tmp/tmp.qRXT3uvP5q /tmp/tmp.82xzlcmDwbJump to behavior
Source: /usr/bin/dash (PID: 6381)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZVIY9iWyCT /tmp/tmp.qRXT3uvP5q /tmp/tmp.82xzlcmDwbJump to behavior
Source: /tmp/ppc.elf (PID: 6504)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/ppc.elf (PID: 6477)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/ppc.elf (PID: 6234)Queries kernel information via 'uname': Jump to behavior
Source: ppc.elf, 6504.1.0000558e10b6c000.0000558e10c42000.rw-.sdmpBinary or memory string: U/ppc/ro10!/usr/bin/xfce4-session!/usr/bin/vmtoolsd1`r
Source: ppc.elf, 6234.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6276.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6502.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6504.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6277.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6475.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6477.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf
Source: ppc.elf, 6477.1.0000558e10b6c000.0000558e10c42000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: ppc.elf, 6234.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6276.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6502.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6504.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6277.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6475.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6477.1.0000558e10b6c000.0000558e10c42000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: ppc.elf, 6234.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6276.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6502.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6504.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6277.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6475.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmp, ppc.elf, 6477.1.00007ffcde483000.00007ffcde4a4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: ppc.elf, 6477.1.0000558e10b6c000.0000558e10c42000.rw-.sdmpBinary or memory string: U/ppc/ro10 /usr/bin/xfce4-session!/usr/bin/vmtoolsd1
Source: ppc.elf, 6234.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6276.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6502.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6504.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6277.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6475.1.0000558e10b6c000.0000558e10c42000.rw-.sdmp, ppc.elf, 6477.1.0000558e10b6c000.0000558e10c42000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1/usr/lib/systemd/systemd-logind1/proc/112/exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565779 Sample: ppc.elf Startdate: 30/11/2024 Architecture: LINUX Score: 60 35 shitrocket.dyn. [malformed] 2->35 37 hikvision.geek. [malformed] 2->37 39 25 other IPs or domains 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Connects to many ports of the same IP (likely port scanning) 2->43 10 ppc.elf 2->10         started        13 dash rm 2->13         started        15 dash rm 2->15         started        signatures3 45 Sends malformed DNS queries 37->45 process4 signatures5 47 Sample reads /proc/mounts (often used for finding a writable filesystem) 10->47 17 ppc.elf 10->17         started        19 ppc.elf 10->19         started        21 ppc.elf 10->21         started        process6 process7 23 ppc.elf 17->23         started        25 ppc.elf 17->25         started        27 ppc.elf 19->27         started        process8 29 ppc.elf 23->29         started        31 ppc.elf 27->31         started        process9 33 ppc.elf 29->33         started       
SourceDetectionScannerLabelLink
ppc.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
catlovingfools.geek. [malformed]
unknown
unknowntrue
    unknown
    catvision.dyn
    unknown
    unknowntrue
      unknown
      shitrocket.dyn
      unknown
      unknowntrue
        unknown
        catlovingfools.geek
        unknown
        unknowntrue
          unknown
          shitrocket.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            hikvision.geek. [malformed]
            unknown
            unknowntrue
              unknown
              catvision.dyn. [malformed]
              unknown
              unknowntrue
                unknown
                hikvision.geek
                unknown
                unknowntrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  194.58.66.244
                  unknownRussian Federation
                  2118RELCOM-ASRelcomGroup19022019RUfalse
                  54.171.230.55
                  unknownUnited States
                  16509AMAZON-02USfalse
                  195.133.53.106
                  unknownRussian Federation
                  21453FLEX-ASRUtrue
                  212.192.15.158
                  unknownRussian Federation
                  49392ASBAXETNRUtrue
                  45.147.200.148
                  unknownRussian Federation
                  51659ASBAXETRUtrue
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  5.39.254.71
                  unknownUnited Kingdom
                  30938ABSTATIONwwwabstationnetGBfalse
                  88.151.195.95
                  unknownAzerbaijan
                  15723AZERONLINEAZfalse
                  38.114.100.142
                  unknownUnited States
                  22926AS-WISPERUStrue
                  31.13.248.234
                  unknownBulgaria
                  34224NETERRA-ASBGfalse
                  185.22.155.152
                  unknownRussian Federation
                  51659ASBAXETRUfalse
                  185.22.153.100
                  unknownRussian Federation
                  51659ASBAXETRUfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  176.32.39.112
                  unknownRussian Federation
                  51659ASBAXETRUfalse
                  86.107.100.88
                  unknownRomania
                  38995AMG-ASROtrue
                  166.88.130.30
                  unknownUnited States
                  18779EGIHOSTINGUStrue
                  103.136.150.114
                  unknownHong Kong
                  46261QUICKPACKETUSfalse
                  128.254.146.232
                  unknownUnited States
                  2552WUSTL-ASNUStrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  54.171.230.55hmips.elfGet hashmaliciousUnknownBrowse
                    arm5.elfGet hashmaliciousMiraiBrowse
                      sora.ppc.elfGet hashmaliciousUnknownBrowse
                        dlr.arm7.elfGet hashmaliciousMiraiBrowse
                          m68k.elfGet hashmaliciousUnknownBrowse
                            bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                sora.i686.elfGet hashmaliciousUnknownBrowse
                                  loligang.arm5.elfGet hashmaliciousMiraiBrowse
                                    loligang.arm6.elfGet hashmaliciousMiraiBrowse
                                      194.58.66.244hmips.elfGet hashmaliciousUnknownBrowse
                                        harm4.elfGet hashmaliciousUnknownBrowse
                                          hmips.elfGet hashmaliciousUnknownBrowse
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                              x86.elfGet hashmaliciousUnknownBrowse
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                    195.133.53.106hmips.elfGet hashmaliciousUnknownBrowse
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                                212.192.15.158hmips.elfGet hashmaliciousUnknownBrowse
                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                    45.147.200.148hmips.elfGet hashmaliciousUnknownBrowse
                                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                                                mips.elfGet hashmaliciousUnknownBrowse
                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                                                        91.189.91.43x86.elfGet hashmaliciousUnknownBrowse
                                                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                                                spc.elfGet hashmaliciousUnknownBrowse
                                                                                                  sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                                                                          sora.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                            No context
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            RELCOM-ASRelcomGroup19022019RUhmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.58.66.131
                                                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.58.66.244
                                                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.58.66.131
                                                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.58.66.244
                                                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.87.30.79
                                                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.58.66.244
                                                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.87.30.79
                                                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 194.87.30.79
                                                                                                            Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                            • 194.58.83.68
                                                                                                            lchs.exeGet hashmaliciousQuasarBrowse
                                                                                                            • 193.124.33.141
                                                                                                            AMAZON-02USsora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 75.3.32.164
                                                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 54.171.230.55
                                                                                                            loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 108.139.28.8
                                                                                                            sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                            • 108.142.136.196
                                                                                                            loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 54.102.188.116
                                                                                                            loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 13.214.128.121
                                                                                                            mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                            • 54.104.26.167
                                                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 54.171.230.55
                                                                                                            loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 18.253.96.53
                                                                                                            spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                            • 54.101.122.142
                                                                                                            ASBAXETNRUhmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 212.192.15.158
                                                                                                            siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 45.130.145.152
                                                                                                            unique.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 45.130.145.152
                                                                                                            siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 45.130.145.152
                                                                                                            1732748284fd56a2da13edf4ae4b865c44fa6834581d27eb2edbfe3fc50ef131cb95db5639506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                            • 45.135.232.38
                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 212.192.15.158
                                                                                                            chelentano.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 45.130.145.152
                                                                                                            m2.exeGet hashmaliciousXmrigBrowse
                                                                                                            • 194.87.31.45
                                                                                                            9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 45.130.145.152
                                                                                                            HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                            • 45.130.145.152
                                                                                                            FLEX-ASRUhmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.53.106
                                                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.53.106
                                                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.53.106
                                                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.53.106
                                                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.53.106
                                                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.53.106
                                                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 178.167.66.6
                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 195.133.29.42
                                                                                                            IlyNpnwGBF.elfGet hashmaliciousMiraiBrowse
                                                                                                            • 94.253.22.173
                                                                                                            bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                            • 195.133.7.148
                                                                                                            No context
                                                                                                            No context
                                                                                                            No created / dropped files found
                                                                                                            File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                                                            Entropy (8bit):6.162392548707224
                                                                                                            TrID:
                                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                            File name:ppc.elf
                                                                                                            File size:67'016 bytes
                                                                                                            MD5:7d2d841b43e6d24f359d97e6d324427c
                                                                                                            SHA1:7f503d1d7f87ffa130a9e59698b8e8ddffbd815e
                                                                                                            SHA256:c99eb6d238f76158f76cc9691bae6826e560fc41ca3b5cc930a27c08ea26d62d
                                                                                                            SHA512:6bfc18c2933b596f9ae60d67384e16dc1ad8c4d0a30a4a784fb9dfb415aa412fb68dca73bf922c66008719e87693d72c6d6668e59d72dfef925b6d3c70553362
                                                                                                            SSDEEP:1536:YyWqoOUqLSlZ8cUkIWhDxSZIy5MntmDRZlOc+8:Y/qUqWnUGKZIy5Ktce8
                                                                                                            TLSH:82633C42B30C0D47D1675DB03A3F27E193EEE99122E4E785251FEB4692B2E321586ECD
                                                                                                            File Content Preview:.ELF...........................4.........4. ...(.......................D...D..............................S.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                                                                            ELF header

                                                                                                            Class:ELF32
                                                                                                            Data:2's complement, big endian
                                                                                                            Version:1 (current)
                                                                                                            Machine:PowerPC
                                                                                                            Version Number:0x1
                                                                                                            Type:EXEC (Executable file)
                                                                                                            OS/ABI:UNIX - System V
                                                                                                            ABI Version:0
                                                                                                            Entry Point Address:0x100001f0
                                                                                                            Flags:0x0
                                                                                                            ELF Header Size:52
                                                                                                            Program Header Offset:52
                                                                                                            Program Header Size:32
                                                                                                            Number of Program Headers:3
                                                                                                            Section Header Offset:66536
                                                                                                            Section Header Size:40
                                                                                                            Number of Section Headers:12
                                                                                                            Header String Table Index:11
                                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                            NULL0x00x00x00x00x0000
                                                                                                            .initPROGBITS0x100000940x940x240x00x6AX004
                                                                                                            .textPROGBITS0x100000b80xb80xe6540x00x6AX004
                                                                                                            .finiPROGBITS0x1000e70c0xe70c0x200x00x6AX004
                                                                                                            .rodataPROGBITS0x1000e7300xe7300x16140x00x2A008
                                                                                                            .ctorsPROGBITS0x100100000x100000x80x00x3WA004
                                                                                                            .dtorsPROGBITS0x100100080x100080x80x00x3WA004
                                                                                                            .dataPROGBITS0x100100180x100180x3440x00x3WA008
                                                                                                            .sdataPROGBITS0x1001035c0x1035c0x400x00x3WA004
                                                                                                            .sbssNOBITS0x1001039c0x1039c0x700x00x3WA004
                                                                                                            .bssNOBITS0x1001040c0x1039c0x4fec0x00x3WA004
                                                                                                            .shstrtabSTRTAB0x00x1039c0x4b0x00x0001
                                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                            LOAD0x00x100000000x100000000xfd440xfd446.25290x5R E0x10000.init .text .fini .rodata
                                                                                                            LOAD0x100000x100100000x100100000x39c0x53f82.94330x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 30, 2024 20:02:49.864573956 CET580189401192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:02:49.987102032 CET940158018212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:02:49.987298965 CET580189401192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:02:49.987298965 CET580189401192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:02:49.995815039 CET3962613238192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:02:50.110857964 CET940158018212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:02:50.110920906 CET580189401192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:02:50.118304968 CET132383962686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:02:50.118362904 CET3962613238192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:02:50.118498087 CET3962613238192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:02:50.232777119 CET940158018212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:02:50.240397930 CET132383962686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:02:50.240480900 CET3962613238192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:02:50.361670017 CET132383962686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:02:50.454895020 CET4433360654.171.230.55192.168.2.23
                                                                                                            Nov 30, 2024 20:02:50.455326080 CET33606443192.168.2.2354.171.230.55
                                                                                                            Nov 30, 2024 20:02:50.575419903 CET4433360654.171.230.55192.168.2.23
                                                                                                            Nov 30, 2024 20:02:51.466433048 CET43928443192.168.2.2391.189.91.42
                                                                                                            Nov 30, 2024 20:02:51.860296965 CET940158018212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:02:51.860387087 CET580189401192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:02:51.860558033 CET580189401192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:02:52.253396988 CET132383962686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:02:52.253504038 CET3962613238192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:02:52.253629923 CET3962613238192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:02:57.097652912 CET42836443192.168.2.2391.189.91.43
                                                                                                            Nov 30, 2024 20:02:57.102566004 CET355362555192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:02:57.223496914 CET255535536185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:02:57.223560095 CET355362555192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:02:57.223573923 CET355362555192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:02:57.343631029 CET255535536185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:02:57.343681097 CET355362555192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:02:57.463581085 CET255535536185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:02:57.500483990 CET427922555192.168.2.23185.22.153.100
                                                                                                            Nov 30, 2024 20:02:57.620465040 CET255542792185.22.153.100192.168.2.23
                                                                                                            Nov 30, 2024 20:02:57.620531082 CET427922555192.168.2.23185.22.153.100
                                                                                                            Nov 30, 2024 20:02:57.620553017 CET427922555192.168.2.23185.22.153.100
                                                                                                            Nov 30, 2024 20:02:57.745512962 CET255542792185.22.153.100192.168.2.23
                                                                                                            Nov 30, 2024 20:02:57.745578051 CET427922555192.168.2.23185.22.153.100
                                                                                                            Nov 30, 2024 20:02:57.869110107 CET255542792185.22.153.100192.168.2.23
                                                                                                            Nov 30, 2024 20:02:58.633457899 CET4251680192.168.2.23109.202.202.202
                                                                                                            Nov 30, 2024 20:02:58.907648087 CET255535536185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:02:58.907701015 CET355362555192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:02:58.907737970 CET355362555192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:02:59.378503084 CET255542792185.22.153.100192.168.2.23
                                                                                                            Nov 30, 2024 20:02:59.378675938 CET427922555192.168.2.23185.22.153.100
                                                                                                            Nov 30, 2024 20:02:59.378675938 CET427922555192.168.2.23185.22.153.100
                                                                                                            Nov 30, 2024 20:03:04.157087088 CET5004022487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.277472973 CET22487500405.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:04.277544022 CET5004022487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.277564049 CET5004022487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.397625923 CET22487500405.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:04.397690058 CET5004022487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.519608021 CET22487500405.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:04.632827044 CET5004222487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.752741098 CET22487500425.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:04.752809048 CET5004222487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.752820015 CET5004222487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.873074055 CET22487500425.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:04.873138905 CET5004222487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:04.999664068 CET22487500425.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:05.764488935 CET22487500405.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:05.764554024 CET5004022487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:05.764581919 CET5004022487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:06.189477921 CET22487500425.39.254.71192.168.2.23
                                                                                                            Nov 30, 2024 20:03:06.189588070 CET5004222487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:06.189609051 CET5004222487192.168.2.235.39.254.71
                                                                                                            Nov 30, 2024 20:03:11.256112099 CET5519824812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.376174927 CET2481255198128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.376260042 CET5519824812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.376291037 CET5519824812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.496370077 CET2481255198128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.496454954 CET5519824812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.617623091 CET2481255198128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.671065092 CET5520024812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.791209936 CET2481255200128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.791380882 CET5520024812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.791410923 CET5520024812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.911745071 CET2481255200128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.911794901 CET5520024812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:11.943589926 CET43928443192.168.2.2391.189.91.42
                                                                                                            Nov 30, 2024 20:03:12.031877995 CET2481255200128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:12.626328945 CET2481255198128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:12.626408100 CET5519824812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:12.626471996 CET5519824812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:13.051331997 CET2481255200128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:13.051409960 CET5520024812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:13.051475048 CET5520024812192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:18.163328886 CET330303548192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:03:18.283401966 CET35483303038.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.283466101 CET330303548192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:03:18.283545971 CET330303548192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:03:18.404824018 CET35483303038.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.404875994 CET330303548192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:03:18.526804924 CET35483303038.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.578413963 CET338263548192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:18.699345112 CET35483382645.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.699399948 CET338263548192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:18.699439049 CET338263548192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:18.819753885 CET35483382645.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.819801092 CET338263548192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:18.939891100 CET35483382645.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:19.512422085 CET35483303038.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:03:19.512480021 CET330303548192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:03:19.512527943 CET330303548192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:03:20.386029959 CET35483382645.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:20.386075020 CET338263548192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:20.386255026 CET338263548192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:24.229893923 CET42836443192.168.2.2391.189.91.43
                                                                                                            Nov 30, 2024 20:03:24.754915953 CET4110421469192.168.2.23195.133.53.106
                                                                                                            Nov 30, 2024 20:03:24.874941111 CET2146941104195.133.53.106192.168.2.23
                                                                                                            Nov 30, 2024 20:03:24.875026941 CET4110421469192.168.2.23195.133.53.106
                                                                                                            Nov 30, 2024 20:03:24.875149965 CET4110421469192.168.2.23195.133.53.106
                                                                                                            Nov 30, 2024 20:03:24.999064922 CET2146941104195.133.53.106192.168.2.23
                                                                                                            Nov 30, 2024 20:03:24.999138117 CET4110421469192.168.2.23195.133.53.106
                                                                                                            Nov 30, 2024 20:03:25.119388103 CET2146941104195.133.53.106192.168.2.23
                                                                                                            Nov 30, 2024 20:03:25.951911926 CET336143136192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:26.078480005 CET313633614128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:26.078572989 CET336143136192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:26.078572989 CET336143136192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:26.200901031 CET313633614128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:26.201061010 CET336143136192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:26.326081991 CET313633614128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:26.668989897 CET2146941104195.133.53.106192.168.2.23
                                                                                                            Nov 30, 2024 20:03:26.669083118 CET4110421469192.168.2.23195.133.53.106
                                                                                                            Nov 30, 2024 20:03:26.669188023 CET4110421469192.168.2.23195.133.53.106
                                                                                                            Nov 30, 2024 20:03:27.333244085 CET313633614128.254.146.232192.168.2.23
                                                                                                            Nov 30, 2024 20:03:27.333360910 CET336143136192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:27.333360910 CET336143136192.168.2.23128.254.146.232
                                                                                                            Nov 30, 2024 20:03:28.325547934 CET4251680192.168.2.23109.202.202.202
                                                                                                            Nov 30, 2024 20:03:31.939897060 CET424427360192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:32.060084105 CET736042442166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:32.060164928 CET424427360192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:32.060375929 CET424427360192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:32.180304050 CET736042442166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:32.180407047 CET424427360192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:32.300405025 CET736042442166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:32.583923101 CET375787360192.168.2.2388.151.195.95
                                                                                                            Nov 30, 2024 20:03:32.704036951 CET73603757888.151.195.95192.168.2.23
                                                                                                            Nov 30, 2024 20:03:32.704195976 CET375787360192.168.2.2388.151.195.95
                                                                                                            Nov 30, 2024 20:03:32.704260111 CET375787360192.168.2.2388.151.195.95
                                                                                                            Nov 30, 2024 20:03:32.825968027 CET73603757888.151.195.95192.168.2.23
                                                                                                            Nov 30, 2024 20:03:32.826189995 CET375787360192.168.2.2388.151.195.95
                                                                                                            Nov 30, 2024 20:03:32.946150064 CET73603757888.151.195.95192.168.2.23
                                                                                                            Nov 30, 2024 20:03:33.309999943 CET736042442166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:33.310162067 CET424427360192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:33.310348988 CET424427360192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:34.412913084 CET73603757888.151.195.95192.168.2.23
                                                                                                            Nov 30, 2024 20:03:34.413021088 CET375787360192.168.2.2388.151.195.95
                                                                                                            Nov 30, 2024 20:03:34.413058043 CET375787360192.168.2.2388.151.195.95
                                                                                                            Nov 30, 2024 20:03:38.584064960 CET442209775192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:38.704452038 CET97754422045.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:38.704622984 CET442209775192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:38.704623938 CET442209775192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:38.825023890 CET97754422045.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:38.825170994 CET442209775192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:38.947546959 CET97754422045.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:39.667017937 CET5625415115192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:03:39.787322044 CET1511556254212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:03:39.787473917 CET5625415115192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:03:39.787473917 CET5625415115192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:03:39.907624006 CET1511556254212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:03:39.907779932 CET5625415115192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:03:40.027733088 CET1511556254212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:03:40.401304007 CET97754422045.147.200.148192.168.2.23
                                                                                                            Nov 30, 2024 20:03:40.401498079 CET442209775192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:40.401498079 CET442209775192.168.2.2345.147.200.148
                                                                                                            Nov 30, 2024 20:03:41.648339033 CET1511556254212.192.15.158192.168.2.23
                                                                                                            Nov 30, 2024 20:03:41.648535967 CET5625415115192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:03:41.648535967 CET5625415115192.168.2.23212.192.15.158
                                                                                                            Nov 30, 2024 20:03:51.270049095 CET474264673192.168.2.2331.13.248.234
                                                                                                            Nov 30, 2024 20:03:51.390197039 CET46734742631.13.248.234192.168.2.23
                                                                                                            Nov 30, 2024 20:03:51.390285015 CET474264673192.168.2.2331.13.248.234
                                                                                                            Nov 30, 2024 20:03:51.390335083 CET474264673192.168.2.2331.13.248.234
                                                                                                            Nov 30, 2024 20:03:51.514799118 CET46734742631.13.248.234192.168.2.23
                                                                                                            Nov 30, 2024 20:03:51.514874935 CET474264673192.168.2.2331.13.248.234
                                                                                                            Nov 30, 2024 20:03:51.638008118 CET46734742631.13.248.234192.168.2.23
                                                                                                            Nov 30, 2024 20:03:52.228816986 CET3726624205192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:52.352974892 CET2420537266166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:52.353074074 CET3726624205192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:52.353264093 CET3726624205192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:52.473175049 CET2420537266166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:52.473284006 CET3726624205192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:52.594393015 CET2420537266166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:52.901961088 CET43928443192.168.2.2391.189.91.42
                                                                                                            Nov 30, 2024 20:03:53.038166046 CET46734742631.13.248.234192.168.2.23
                                                                                                            Nov 30, 2024 20:03:53.038270950 CET474264673192.168.2.2331.13.248.234
                                                                                                            Nov 30, 2024 20:03:53.038321018 CET474264673192.168.2.2331.13.248.234
                                                                                                            Nov 30, 2024 20:03:53.605521917 CET2420537266166.88.130.30192.168.2.23
                                                                                                            Nov 30, 2024 20:03:53.605658054 CET3726624205192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:53.605700016 CET3726624205192.168.2.23166.88.130.30
                                                                                                            Nov 30, 2024 20:03:58.544215918 CET3281222105192.168.2.23176.32.39.112
                                                                                                            Nov 30, 2024 20:03:58.664494991 CET2210532812176.32.39.112192.168.2.23
                                                                                                            Nov 30, 2024 20:03:58.664583921 CET3281222105192.168.2.23176.32.39.112
                                                                                                            Nov 30, 2024 20:03:58.664638042 CET3281222105192.168.2.23176.32.39.112
                                                                                                            Nov 30, 2024 20:03:58.784558058 CET2210532812176.32.39.112192.168.2.23
                                                                                                            Nov 30, 2024 20:03:58.784671068 CET3281222105192.168.2.23176.32.39.112
                                                                                                            Nov 30, 2024 20:03:58.904649019 CET2210532812176.32.39.112192.168.2.23
                                                                                                            Nov 30, 2024 20:03:59.725766897 CET5594615817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:03:59.845904112 CET158175594686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:03:59.845997095 CET5594615817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:03:59.846012115 CET5594615817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:03:59.995095968 CET158175594686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:03:59.995197058 CET5594615817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:00.116708994 CET158175594686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:00.272524118 CET2210532812176.32.39.112192.168.2.23
                                                                                                            Nov 30, 2024 20:04:00.272722960 CET3281222105192.168.2.23176.32.39.112
                                                                                                            Nov 30, 2024 20:04:00.272797108 CET3281222105192.168.2.23176.32.39.112
                                                                                                            Nov 30, 2024 20:04:01.894377947 CET158175594686.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:01.894642115 CET5594615817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:01.894712925 CET5594615817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:05.806508064 CET444646888192.168.2.23194.58.66.244
                                                                                                            Nov 30, 2024 20:04:05.926542997 CET688844464194.58.66.244192.168.2.23
                                                                                                            Nov 30, 2024 20:04:05.926640034 CET444646888192.168.2.23194.58.66.244
                                                                                                            Nov 30, 2024 20:04:05.926657915 CET444646888192.168.2.23194.58.66.244
                                                                                                            Nov 30, 2024 20:04:06.052021027 CET688844464194.58.66.244192.168.2.23
                                                                                                            Nov 30, 2024 20:04:06.052215099 CET444646888192.168.2.23194.58.66.244
                                                                                                            Nov 30, 2024 20:04:06.178956032 CET688844464194.58.66.244192.168.2.23
                                                                                                            Nov 30, 2024 20:04:07.531627893 CET688844464194.58.66.244192.168.2.23
                                                                                                            Nov 30, 2024 20:04:07.531733990 CET444646888192.168.2.23194.58.66.244
                                                                                                            Nov 30, 2024 20:04:07.531783104 CET444646888192.168.2.23194.58.66.244
                                                                                                            Nov 30, 2024 20:04:08.028753042 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:08.149792910 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:08.149915934 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:08.149976969 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:08.270493031 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:08.270629883 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:08.392870903 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:13.191812992 CET6075610092192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:04:13.312216997 CET1009260756185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:04:13.312372923 CET6075610092192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:04:13.312374115 CET6075610092192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:04:13.435015917 CET1009260756185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:04:13.435228109 CET6075610092192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:04:13.555346966 CET1009260756185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:04:15.043747902 CET1009260756185.22.155.152192.168.2.23
                                                                                                            Nov 30, 2024 20:04:15.044032097 CET6075610092192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:04:15.044032097 CET6075610092192.168.2.23185.22.155.152
                                                                                                            Nov 30, 2024 20:04:18.158720016 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:18.280267000 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:18.965480089 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:04:18.965599060 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:04:20.298480034 CET368264413192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:04:20.420696020 CET44133682638.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:04:20.420773029 CET368264413192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:04:20.420856953 CET368264413192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:04:20.540939093 CET44133682638.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:04:20.541142941 CET368264413192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:04:20.661026001 CET44133682638.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:04:21.687907934 CET44133682638.114.100.142192.168.2.23
                                                                                                            Nov 30, 2024 20:04:21.688139915 CET368264413192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:04:21.688205004 CET368264413192.168.2.2338.114.100.142
                                                                                                            Nov 30, 2024 20:04:26.992564917 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:04:27.114427090 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:04:27.114525080 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:04:27.114559889 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:04:27.237977982 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:04:27.238097906 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:04:27.358099937 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:04:37.122698069 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:04:37.242775917 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:04:37.834408998 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:04:37.834567070 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:05:13.874234915 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:05:13.874526024 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:05:13.933720112 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:05:13.933772087 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:05:43.972774982 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:05:44.092845917 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:05:44.780930996 CET158175595086.107.100.88192.168.2.23
                                                                                                            Nov 30, 2024 20:05:44.781131029 CET5595015817192.168.2.2386.107.100.88
                                                                                                            Nov 30, 2024 20:06:03.915853024 CET422882029192.168.2.23103.136.150.114
                                                                                                            Nov 30, 2024 20:06:04.035998106 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:06:04.634249926 CET202942288103.136.150.114192.168.2.23
                                                                                                            Nov 30, 2024 20:06:04.634354115 CET422882029192.168.2.23103.136.150.114
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 30, 2024 20:02:49.615833998 CET3391553192.168.2.2381.169.136.222
                                                                                                            Nov 30, 2024 20:02:49.753968954 CET4347853192.168.2.2381.169.136.222
                                                                                                            Nov 30, 2024 20:02:49.858102083 CET533391581.169.136.222192.168.2.23
                                                                                                            Nov 30, 2024 20:02:49.994934082 CET534347881.169.136.222192.168.2.23
                                                                                                            Nov 30, 2024 20:02:56.861516953 CET3772953192.168.2.23194.36.144.87
                                                                                                            Nov 30, 2024 20:02:57.102108002 CET5337729194.36.144.87192.168.2.23
                                                                                                            Nov 30, 2024 20:02:57.254623890 CET5560353192.168.2.23194.36.144.87
                                                                                                            Nov 30, 2024 20:02:57.500011921 CET5355603194.36.144.87192.168.2.23
                                                                                                            Nov 30, 2024 20:03:03.909004927 CET4194553192.168.2.23194.36.144.87
                                                                                                            Nov 30, 2024 20:03:04.156513929 CET5341945194.36.144.87192.168.2.23
                                                                                                            Nov 30, 2024 20:03:04.379219055 CET4407353192.168.2.23194.36.144.87
                                                                                                            Nov 30, 2024 20:03:04.632430077 CET5344073194.36.144.87192.168.2.23
                                                                                                            Nov 30, 2024 20:03:10.765269041 CET3982053192.168.2.23217.160.70.42
                                                                                                            Nov 30, 2024 20:03:11.005163908 CET5339820217.160.70.42192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.006371975 CET3684053192.168.2.2351.158.108.203
                                                                                                            Nov 30, 2024 20:03:11.190093040 CET4843653192.168.2.23217.160.70.42
                                                                                                            Nov 30, 2024 20:03:11.255557060 CET533684051.158.108.203192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.430078030 CET5348436217.160.70.42192.168.2.23
                                                                                                            Nov 30, 2024 20:03:11.430809975 CET3380053192.168.2.2351.158.108.203
                                                                                                            Nov 30, 2024 20:03:11.670695066 CET533380051.158.108.203192.168.2.23
                                                                                                            Nov 30, 2024 20:03:17.627438068 CET4335753192.168.2.2380.152.203.134
                                                                                                            Nov 30, 2024 20:03:17.903356075 CET534335780.152.203.134192.168.2.23
                                                                                                            Nov 30, 2024 20:03:17.904766083 CET4365253192.168.2.23185.181.61.24
                                                                                                            Nov 30, 2024 20:03:18.052439928 CET5429553192.168.2.2380.152.203.134
                                                                                                            Nov 30, 2024 20:03:18.162811041 CET5343652185.181.61.24192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.316652060 CET535429580.152.203.134192.168.2.23
                                                                                                            Nov 30, 2024 20:03:18.317467928 CET5624453192.168.2.23185.181.61.24
                                                                                                            Nov 30, 2024 20:03:18.578078985 CET5356244185.181.61.24192.168.2.23
                                                                                                            Nov 30, 2024 20:03:24.513215065 CET4223353192.168.2.23202.61.197.122
                                                                                                            Nov 30, 2024 20:03:24.754328012 CET5342233202.61.197.122192.168.2.23
                                                                                                            Nov 30, 2024 20:03:25.386909008 CET5655853192.168.2.23202.61.197.122
                                                                                                            Nov 30, 2024 20:03:25.637569904 CET5356558202.61.197.122192.168.2.23
                                                                                                            Nov 30, 2024 20:03:25.638350964 CET5381053192.168.2.23168.235.111.72
                                                                                                            Nov 30, 2024 20:03:25.951358080 CET5353810168.235.111.72192.168.2.23
                                                                                                            Nov 30, 2024 20:03:31.671025038 CET3990353192.168.2.23185.181.61.24
                                                                                                            Nov 30, 2024 20:03:31.939003944 CET5339903185.181.61.24192.168.2.23
                                                                                                            Nov 30, 2024 20:03:32.334080935 CET5921953192.168.2.23194.36.144.87
                                                                                                            Nov 30, 2024 20:03:32.582971096 CET5359219194.36.144.87192.168.2.23
                                                                                                            Nov 30, 2024 20:03:38.312210083 CET5334753192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:38.583450079 CET5353347109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:39.413889885 CET4834353192.168.2.23202.61.197.122
                                                                                                            Nov 30, 2024 20:03:39.666522026 CET5348343202.61.197.122192.168.2.23
                                                                                                            Nov 30, 2024 20:03:45.402892113 CET3530353192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:46.650223970 CET4930353192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:46.958211899 CET5349303109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:46.959212065 CET4310953192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:50.407562017 CET5123653192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:50.709347010 CET5351236109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:50.710526943 CET5685353192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:50.984786034 CET5356853109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:50.986008883 CET5527153192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:51.269357920 CET5355271109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:51.964355946 CET5449953192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:52.228003025 CET5354499109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:58.039793968 CET5693553192.168.2.23217.160.70.42
                                                                                                            Nov 30, 2024 20:03:58.282776117 CET5356935217.160.70.42192.168.2.23
                                                                                                            Nov 30, 2024 20:03:58.284288883 CET5505753192.168.2.2380.152.203.134
                                                                                                            Nov 30, 2024 20:03:58.543607950 CET535505780.152.203.134192.168.2.23
                                                                                                            Nov 30, 2024 20:03:58.606892109 CET5828453192.168.2.23217.160.70.42
                                                                                                            Nov 30, 2024 20:03:58.846262932 CET5358284217.160.70.42192.168.2.23
                                                                                                            Nov 30, 2024 20:03:58.847503901 CET5517453192.168.2.2380.152.203.134
                                                                                                            Nov 30, 2024 20:03:59.171174049 CET535517480.152.203.134192.168.2.23
                                                                                                            Nov 30, 2024 20:03:59.171932936 CET4414653192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:03:59.461190939 CET5344146109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:03:59.462191105 CET4903953192.168.2.23185.181.61.24
                                                                                                            Nov 30, 2024 20:03:59.725281000 CET5349039185.181.61.24192.168.2.23
                                                                                                            Nov 30, 2024 20:04:05.274941921 CET5823853192.168.2.2381.169.136.222
                                                                                                            Nov 30, 2024 20:04:05.520874977 CET535823881.169.136.222192.168.2.23
                                                                                                            Nov 30, 2024 20:04:05.522329092 CET3806253192.168.2.2380.152.203.134
                                                                                                            Nov 30, 2024 20:04:05.805726051 CET533806280.152.203.134192.168.2.23
                                                                                                            Nov 30, 2024 20:04:06.896605015 CET3646453192.168.2.23194.36.144.87
                                                                                                            Nov 30, 2024 20:04:07.149087906 CET5336464194.36.144.87192.168.2.23
                                                                                                            Nov 30, 2024 20:04:07.150424957 CET4734453192.168.2.23109.91.184.21
                                                                                                            Nov 30, 2024 20:04:07.456697941 CET5347344109.91.184.21192.168.2.23
                                                                                                            Nov 30, 2024 20:04:07.457935095 CET4156853192.168.2.23168.235.111.72
                                                                                                            Nov 30, 2024 20:04:07.772028923 CET5341568168.235.111.72192.168.2.23
                                                                                                            Nov 30, 2024 20:04:07.773499966 CET5200453192.168.2.23152.53.15.127
                                                                                                            Nov 30, 2024 20:04:08.027929068 CET5352004152.53.15.127192.168.2.23
                                                                                                            Nov 30, 2024 20:04:12.533407927 CET3897453192.168.2.23202.61.197.122
                                                                                                            Nov 30, 2024 20:04:12.790349007 CET5338974202.61.197.122192.168.2.23
                                                                                                            Nov 30, 2024 20:04:12.791676998 CET6055153192.168.2.23168.138.12.137
                                                                                                            Nov 30, 2024 20:04:13.191063881 CET5360551168.138.12.137192.168.2.23
                                                                                                            Nov 30, 2024 20:04:20.045387983 CET5748653192.168.2.23152.53.15.127
                                                                                                            Nov 30, 2024 20:04:20.297828913 CET5357486152.53.15.127192.168.2.23
                                                                                                            Nov 30, 2024 20:04:26.689330101 CET3841753192.168.2.23168.235.111.72
                                                                                                            Nov 30, 2024 20:04:26.991926908 CET5338417168.235.111.72192.168.2.23
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 30, 2024 20:02:49.615833998 CET192.168.2.2381.169.136.2220xd21aStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:02:49.753968954 CET192.168.2.2381.169.136.2220xd21aStandard query (0)catvision.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:02:56.861516953 CET192.168.2.23194.36.144.870xcee4Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:02:57.254623890 CET192.168.2.23194.36.144.870xcee4Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:03.909004927 CET192.168.2.23194.36.144.870x184cStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:04.379219055 CET192.168.2.23194.36.144.870x184cStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:10.765269041 CET192.168.2.23217.160.70.420xfb5aStandard query (0)catvision.dyn. [malformed]256367false
                                                                                                            Nov 30, 2024 20:03:11.006371975 CET192.168.2.2351.158.108.2030xe4ddStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:11.190093040 CET192.168.2.23217.160.70.420xfb5aStandard query (0)catvision.dyn. [malformed]256367false
                                                                                                            Nov 30, 2024 20:03:11.430809975 CET192.168.2.2351.158.108.2030xe4ddStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:17.627438068 CET192.168.2.2380.152.203.1340x4313Standard query (0)catvision.dyn. [malformed]256373false
                                                                                                            Nov 30, 2024 20:03:17.904766083 CET192.168.2.23185.181.61.240x6b74Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:18.052439928 CET192.168.2.2380.152.203.1340x4313Standard query (0)catvision.dyn. [malformed]256374false
                                                                                                            Nov 30, 2024 20:03:18.317467928 CET192.168.2.23185.181.61.240x6b74Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:24.513215065 CET192.168.2.23202.61.197.1220x1e25Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:25.386909008 CET192.168.2.23202.61.197.1220x1e25Standard query (0)catvision.dyn. [malformed]256381false
                                                                                                            Nov 30, 2024 20:03:25.638350964 CET192.168.2.23168.235.111.720xc813Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:31.671025038 CET192.168.2.23185.181.61.240x9082Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:32.334080935 CET192.168.2.23194.36.144.870x810eStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:38.312210083 CET192.168.2.23109.91.184.210x1bb7Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:39.413889885 CET192.168.2.23202.61.197.1220xc321Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:45.402892113 CET192.168.2.23109.91.184.210x9e3dStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:46.650223970 CET192.168.2.23109.91.184.210x65f1Standard query (0)shitrocket.dyn. [malformed]256402false
                                                                                                            Nov 30, 2024 20:03:46.959212065 CET192.168.2.23109.91.184.210xf808Standard query (0)catvision.dyn. [malformed]256406false
                                                                                                            Nov 30, 2024 20:03:50.407562017 CET192.168.2.23109.91.184.210x65f1Standard query (0)hikvision.geek. [malformed]256406false
                                                                                                            Nov 30, 2024 20:03:50.710526943 CET192.168.2.23109.91.184.210xf808Standard query (0)catvision.dyn. [malformed]256406false
                                                                                                            Nov 30, 2024 20:03:50.986008883 CET192.168.2.23109.91.184.210x9d30Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:51.964355946 CET192.168.2.23109.91.184.210x9d30Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:58.039793968 CET192.168.2.23217.160.70.420xe43bStandard query (0)catvision.dyn. [malformed]256414false
                                                                                                            Nov 30, 2024 20:03:58.284288883 CET192.168.2.2380.152.203.1340x254dStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:03:58.606892109 CET192.168.2.23217.160.70.420xe43bStandard query (0)catlovingfools.geek. [malformed]256414false
                                                                                                            Nov 30, 2024 20:03:58.847503901 CET192.168.2.2380.152.203.1340x254dStandard query (0)hikvision.geek. [malformed]256414false
                                                                                                            Nov 30, 2024 20:03:59.171932936 CET192.168.2.23109.91.184.210xe3c4Standard query (0)catvision.dyn. [malformed]256415false
                                                                                                            Nov 30, 2024 20:03:59.462191105 CET192.168.2.23185.181.61.240xa2fcStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:04:05.274941921 CET192.168.2.2381.169.136.2220x4eddStandard query (0)catvision.dyn. [malformed]256421false
                                                                                                            Nov 30, 2024 20:04:05.522329092 CET192.168.2.2380.152.203.1340x4b98Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:04:06.896605015 CET192.168.2.23194.36.144.870x5416Standard query (0)catlovingfools.geek. [malformed]256423false
                                                                                                            Nov 30, 2024 20:04:07.150424957 CET192.168.2.23109.91.184.210x8f81Standard query (0)hikvision.geek. [malformed]256423false
                                                                                                            Nov 30, 2024 20:04:07.457935095 CET192.168.2.23168.235.111.720x6291Standard query (0)shitrocket.dyn. [malformed]256423false
                                                                                                            Nov 30, 2024 20:04:07.773499966 CET192.168.2.23152.53.15.1270x147bStandard query (0)catvision.dyn. [malformed]256424false
                                                                                                            Nov 30, 2024 20:04:12.533407927 CET192.168.2.23202.61.197.1220x11b2Standard query (0)catvision.dyn. [malformed]256428false
                                                                                                            Nov 30, 2024 20:04:12.791676998 CET192.168.2.23168.138.12.1370x6a80Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:04:20.045387983 CET192.168.2.23152.53.15.1270x147bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            Nov 30, 2024 20:04:26.689330101 CET192.168.2.23168.235.111.720xb2afStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 30, 2024 20:03:17.903356075 CET80.152.203.134192.168.2.230x4313Format error (1)catvision.dyn. [malformed]nonenone256373false
                                                                                                            Nov 30, 2024 20:03:18.316652060 CET80.152.203.134192.168.2.230x4313Format error (1)catvision.dyn. [malformed]nonenone256374false
                                                                                                            Nov 30, 2024 20:03:46.958211899 CET109.91.184.21192.168.2.230x65f1Format error (1)shitrocket.dyn. [malformed]nonenone256402false
                                                                                                            Nov 30, 2024 20:03:50.709347010 CET109.91.184.21192.168.2.230x65f1Format error (1)hikvision.geek. [malformed]nonenone256406false
                                                                                                            Nov 30, 2024 20:03:50.984786034 CET109.91.184.21192.168.2.230xf808Format error (1)catvision.dyn. [malformed]nonenone256406false
                                                                                                            Nov 30, 2024 20:03:59.171174049 CET80.152.203.134192.168.2.230x254dFormat error (1)hikvision.geek. [malformed]nonenone256415false
                                                                                                            Nov 30, 2024 20:03:59.461190939 CET109.91.184.21192.168.2.230xe3c4Format error (1)catvision.dyn. [malformed]nonenone256415false
                                                                                                            Nov 30, 2024 20:04:07.149087906 CET194.36.144.87192.168.2.230x5416Format error (1)catlovingfools.geek. [malformed]nonenone256423false
                                                                                                            Nov 30, 2024 20:04:07.456697941 CET109.91.184.21192.168.2.230x8f81Format error (1)hikvision.geek. [malformed]nonenone256423false
                                                                                                            Nov 30, 2024 20:04:08.027929068 CET152.53.15.127192.168.2.230x147bFormat error (1)catvision.dyn. [malformed]nonenone256424false

                                                                                                            System Behavior

                                                                                                            Start time (UTC):19:02:48
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:/tmp/ppc.elf
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:02:48
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:02:49
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:02:49
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:05:13
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:05:13
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:02:48
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:02:48
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:05:13
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:05:13
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/tmp/ppc.elf
                                                                                                            Arguments:-
                                                                                                            File size:5388968 bytes
                                                                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                            Start time (UTC):19:02:49
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:-
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time (UTC):19:02:49
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/usr/bin/rm
                                                                                                            Arguments:rm -f /tmp/tmp.ZVIY9iWyCT /tmp/tmp.qRXT3uvP5q /tmp/tmp.82xzlcmDwb
                                                                                                            File size:72056 bytes
                                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                            Start time (UTC):19:02:49
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/usr/bin/dash
                                                                                                            Arguments:-
                                                                                                            File size:129816 bytes
                                                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                            Start time (UTC):19:02:49
                                                                                                            Start date (UTC):30/11/2024
                                                                                                            Path:/usr/bin/rm
                                                                                                            Arguments:rm -f /tmp/tmp.ZVIY9iWyCT /tmp/tmp.qRXT3uvP5q /tmp/tmp.82xzlcmDwb
                                                                                                            File size:72056 bytes
                                                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b