Edit tour

Linux Analysis Report
bin.x86_64.elf

Overview

General Information

Sample name:bin.x86_64.elf
Analysis ID:1566211
MD5:b272df9d4e9ffa7261c24087666f253c
SHA1:1ca18ea438336e210288ad46de5e6f8d4cdd9380
SHA256:65a4e8fa29613bd400182d6ada5a3034ed1e4f6806f7f57b0e4abfe85ff65a62
Tags:elfx86_64user-persistny
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1566211
Start date and time:2024-12-01 18:02:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bin.x86_64.elf
Detection:MAL
Classification:mal76.troj.linELF@0/0@150/0
  • VT rate limit hit for: bin.x86_64.elf
Command:/tmp/bin.x86_64.elf
PID:6216
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:Error during handshake: Bad address
Error during handshake: Bad address
Error during handshake: Bad address
Error during handshake: Bad address
Error during handshake: Bad address
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bin.x86_64.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    bin.x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0xe34c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    bin.x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xeb47:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    bin.x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0xa58e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x10a8c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    bin.x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
    • 0x11b82:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
    Click to see the 5 entries
    SourceRuleDescriptionAuthorStrings
    6216.1.0000000000400000.000000000041b000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6216.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xe34c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      6216.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xeb47:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      6216.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0xa58e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0x10a8c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      6216.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
      • 0x11b82:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
      Click to see the 6 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: bin.x86_64.elfAvira: detected
      Source: bin.x86_64.elfReversingLabs: Detection: 39%
      Source: bin.x86_64.elfJoe Sandbox ML: detected
      Source: global trafficTCP traffic: 192.168.2.23:42050 -> 62.204.41.39:51515
      Source: /tmp/bin.x86_64.elf (PID: 6218)Socket: 127.0.0.1:45832Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.39
      Source: global trafficDNS traffic detected: DNS query: ggggssss.top
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: bin.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: classification engineClassification label: mal76.troj.linELF@0/0@150/0
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1582/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/3088/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/230/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/230/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/110/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/110/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/231/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/231/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1579/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/232/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/232/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/111/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/111/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/112/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/112/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/233/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/233/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1699/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/113/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/113/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/234/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/234/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1335/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1698/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/114/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/114/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/235/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/235/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1334/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1576/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/2302/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/115/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/115/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/236/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/236/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/116/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/116/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/237/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/237/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/117/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/117/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/118/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/118/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/910/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/119/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/119/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/912/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/2307/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/918/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1594/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/120/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/120/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/121/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/121/statJump to behavior
      Source: /tmp/bin.x86_64.elf (PID: 6219)File opened: /proc/121/cmdlineJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: bin.x86_64.elf, type: SAMPLE
      Source: Yara matchFile source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: bin.x86_64.elf PID: 6216, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: bin.x86_64.elf, type: SAMPLE
      Source: Yara matchFile source: 6216.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: bin.x86_64.elf PID: 6216, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
      OS Credential Dumping
      System Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1566211 Sample: bin.x86_64.elf Startdate: 01/12/2024 Architecture: LINUX Score: 76 18 ggggssss.top 2->18 20 62.204.41.39, 42050, 42052, 42054 TNNET-ASTNNetOyMainnetworkFI United Kingdom 2->20 22 3 other IPs or domains 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 2 other signatures 2->30 8 bin.x86_64.elf 2->8         started        signatures3 process4 process5 10 bin.x86_64.elf 8->10         started        process6 12 bin.x86_64.elf 10->12         started        14 bin.x86_64.elf 10->14         started        16 bin.x86_64.elf 10->16         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      bin.x86_64.elf39%ReversingLabsLinux.Trojan.DDOSAgent
      bin.x86_64.elf100%AviraANDROID/AVE.Mirai.axzdv
      bin.x86_64.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      ggggssss.top
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        62.204.41.39
        unknownUnited Kingdom
        30798TNNET-ASTNNetOyMainnetworkFIfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43tftp.elfGet hashmaliciousUnknownBrowse
          m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
              arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                sora.arm7.elfGet hashmaliciousMiraiBrowse
                  botnet.arm7.elfGet hashmaliciousUnknownBrowse
                    snype.x86.elfGet hashmaliciousGafgytBrowse
                      snype.ppc.elfGet hashmaliciousGafgytBrowse
                        Mozi.m.elfGet hashmaliciousUnknownBrowse
                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                            91.189.91.42tftp.elfGet hashmaliciousUnknownBrowse
                              m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                  arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    sora.arm7.elfGet hashmaliciousMiraiBrowse
                                      botnet.arm7.elfGet hashmaliciousUnknownBrowse
                                        snype.x86.elfGet hashmaliciousGafgytBrowse
                                          snype.ppc.elfGet hashmaliciousGafgytBrowse
                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                              boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                62.204.41.39SecuriteInfo.com.Linux.Siggen.9999.26913.14039.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.ELF.DDOSAgent-CF.6640.9775.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.Linux.Siggen.9999.30839.3607.elfGet hashmaliciousMiraiBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.27898.12809.elfGet hashmaliciousMiraiBrowse
                                                        SecuriteInfo.com.Linux.Siggen.9999.13922.19011.elfGet hashmaliciousMiraiBrowse
                                                          7ODDqZUCU5.elfGet hashmaliciousUnknownBrowse
                                                            O5LMElp7DY.elfGet hashmaliciousUnknownBrowse
                                                              2Ha9uPMBcB.elfGet hashmaliciousMiraiBrowse
                                                                PKn8EJ3HNe.elfGet hashmaliciousMiraiBrowse
                                                                  6Y0Ijibc43.elfGet hashmaliciousUnknownBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBtftp.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    botnet.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    snype.x86.elfGet hashmaliciousGafgytBrowse
                                                                    • 91.189.91.42
                                                                    snype.ppc.elfGet hashmaliciousGafgytBrowse
                                                                    • 91.189.91.42
                                                                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGBtftp.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    botnet.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    snype.x86.elfGet hashmaliciousGafgytBrowse
                                                                    • 91.189.91.42
                                                                    snype.ppc.elfGet hashmaliciousGafgytBrowse
                                                                    • 91.189.91.42
                                                                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    INIT7CHtftp.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    botnet.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    snype.x86.elfGet hashmaliciousGafgytBrowse
                                                                    • 109.202.202.202
                                                                    snype.ppc.elfGet hashmaliciousGafgytBrowse
                                                                    • 109.202.202.202
                                                                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    TNNET-ASTNNetOyMainnetworkFIqlI3ReINCV.exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 62.204.41.163
                                                                    owari.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 217.112.243.136
                                                                    f924c9b8bd3c314ff74ca22b419f1c73c419eb5f3f1fe.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    XOr3Kqyo9n.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    902c290e38203750885b4e32212b22b38b76535f9c694.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    0r9PL33C8E.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    diFAJuvag5.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    Pw2KHOL9Z8.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    713f2eb7941060df0e5c971c3d922ad00f10ee7b4f01e.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    Tg3sk2wywR.exeGet hashmaliciousStealcBrowse
                                                                    • 62.204.41.163
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.360889532792225
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:bin.x86_64.elf
                                                                    File size:149'280 bytes
                                                                    MD5:b272df9d4e9ffa7261c24087666f253c
                                                                    SHA1:1ca18ea438336e210288ad46de5e6f8d4cdd9380
                                                                    SHA256:65a4e8fa29613bd400182d6ada5a3034ed1e4f6806f7f57b0e4abfe85ff65a62
                                                                    SHA512:ce88a8abaa084dee4663bcd37a8cd289e40e527f52f79055e90e2b0c76bb9c69eab956b1ec6dac14e96a2f1d4eeb33f4c1cb3adaa0ebc0db6a87340b3e889a7b
                                                                    SSDEEP:3072:JXPF5HEc2mfkVDt+Cg1v3FBy9ljHf1ST2I+wlWJ:NPTH92kTvFCLIq
                                                                    TLSH:C8E318077AC18EFFC497D1F04BEA96369931F82D1A34B25B6794FDA10B0DDE02A5D620
                                                                    File Content Preview:.ELF..............>.......@.....@........C..........@.8...@.......................@.......@.....(.......(.......................(.......(.Q.....(.Q.....@.......................Q.td....................................................H...._.....i..H........

                                                                    ELF header

                                                                    Class:ELF64
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:Advanced Micro Devices X86-64
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x400194
                                                                    Flags:0x0
                                                                    ELF Header Size:64
                                                                    Program Header Offset:64
                                                                    Program Header Size:56
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:148448
                                                                    Section Header Size:64
                                                                    Number of Section Headers:13
                                                                    Header String Table Index:12
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                    .textPROGBITS0x4001000x1000x169360x00x6AX0016
                                                                    .finiPROGBITS0x416a360x16a360xe0x00x6AX001
                                                                    .rodataPROGBITS0x416a600x16a600x35c30x00x2A0032
                                                                    .eh_framePROGBITS0x41a0240x1a0240x40x00x2A004
                                                                    .ctorsPROGBITS0x51a0280x1a0280x180x00x3WA008
                                                                    .dtorsPROGBITS0x51a0400x1a0400x100x00x3WA008
                                                                    .jcrPROGBITS0x51a0500x1a0500x80x00x3WA008
                                                                    .dataPROGBITS0x51a0600x1a0600x90080x00x3WA0032
                                                                    .bssNOBITS0x5230800x230680x880b00x00x3WA0032
                                                                    .commentPROGBITS0x00x230680x13200x00x0001
                                                                    .shstrtabSTRTAB0x00x243880x560x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x4000000x4000000x1a0280x1a0286.44060x5R E0x100000.init .text .fini .rodata .eh_frame
                                                                    LOAD0x1a0280x51a0280x51a0280x90400x911080.25870x6RW 0x100000.ctors .dtors .jcr .data .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                                                                    Download Network PCAP: filteredfull

                                                                    • Total Packets: 308
                                                                    • 51515 undefined
                                                                    • 443 (HTTPS)
                                                                    • 80 (HTTP)
                                                                    • 53 (DNS)
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 1, 2024 18:02:46.951040983 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 1, 2024 18:02:46.968148947 CET4205051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:47.095320940 CET515154205062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:47.095410109 CET4205051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:47.597847939 CET4205051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:47.721797943 CET515154205062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:49.462527990 CET515154205062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:49.462713003 CET4205051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:49.974544048 CET4205051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:50.095406055 CET515154205062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:52.582401037 CET42836443192.168.2.2391.189.91.43
                                                                    Dec 1, 2024 18:02:54.118056059 CET4251680192.168.2.23109.202.202.202
                                                                    Dec 1, 2024 18:02:55.694245100 CET4205251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:55.819628954 CET515154205262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:55.819719076 CET4205251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:56.320868969 CET4205251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:56.448178053 CET515154205262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:58.195916891 CET515154205262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:02:58.197432995 CET4205251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:58.702483892 CET4205251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:02:58.825004101 CET515154205262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:04.440155029 CET4205451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:04.566953897 CET515154205462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:04.567034006 CET4205451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:05.068141937 CET4205451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:05.188146114 CET515154205462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:06.914843082 CET515154205462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:06.916193008 CET4205451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:07.420958042 CET4205451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:07.428133965 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 1, 2024 18:03:07.541327953 CET515154205462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:13.148694992 CET4205651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:13.269025087 CET515154205662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:13.269079924 CET4205651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:13.770492077 CET4205651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:13.890439034 CET515154205662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:15.620115042 CET515154205662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:15.622960091 CET4205651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:16.125601053 CET4205651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:16.252307892 CET515154205662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:19.714456081 CET42836443192.168.2.2391.189.91.43
                                                                    Dec 1, 2024 18:03:21.847618103 CET4205851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:21.971777916 CET515154205862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:21.971857071 CET4205851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:22.473581076 CET4205851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:22.598901987 CET515154205862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:23.813903093 CET4251680192.168.2.23109.202.202.202
                                                                    Dec 1, 2024 18:03:24.313128948 CET515154205862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:24.313728094 CET4205851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:24.819298029 CET4205851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:24.946166039 CET515154205862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:30.541713953 CET4206051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:30.665618896 CET515154206062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:30.665728092 CET4206051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:31.167455912 CET4206051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:31.287854910 CET515154206062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:33.009028912 CET515154206062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:33.016496897 CET4206051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:33.516788006 CET4206051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:33.643809080 CET515154206062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:39.232273102 CET4206251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:39.355689049 CET515154206262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:39.355792999 CET4206251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:39.856890917 CET4206251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:39.978836060 CET515154206262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:41.727787018 CET515154206262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:41.731262922 CET4206251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:42.234775066 CET4206251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:42.355109930 CET515154206262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:47.950726986 CET4206451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:48.077543020 CET515154206462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:48.077681065 CET4206451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:48.382364988 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 1, 2024 18:03:48.579511881 CET4206451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:48.703587055 CET515154206462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:50.391575098 CET515154206462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:50.394057989 CET4206451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:50.898751974 CET4206451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:51.022252083 CET515154206462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:56.616380930 CET4206651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:56.742650986 CET515154206662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:56.742852926 CET4206651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:57.244638920 CET4206651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:57.371295929 CET515154206662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:59.078129053 CET515154206662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:03:59.080809116 CET4206651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:59.585369110 CET4206651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:03:59.705363989 CET515154206662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:05.302207947 CET4206851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:05.428479910 CET515154206862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:05.428662062 CET4206851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:05.930238962 CET4206851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:06.051781893 CET515154206862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:07.718230009 CET515154206862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:07.719571114 CET4206851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:08.224723101 CET4206851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:08.351623058 CET515154206862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:13.947031021 CET4207051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:14.067050934 CET515154207062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:14.067190886 CET4207051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:14.568372011 CET4207051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:14.688471079 CET515154207062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:16.422473907 CET515154207062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:16.426327944 CET4207051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:16.927767992 CET4207051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:17.051242113 CET515154207062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:22.644800901 CET4207251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:22.769195080 CET515154207262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:22.769403934 CET4207251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:23.270834923 CET4207251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:23.397886992 CET515154207262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:25.134818077 CET515154207262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:25.137135029 CET4207251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:25.642658949 CET4207251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:25.766457081 CET515154207262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:31.383348942 CET4207451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:31.503942966 CET515154207462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:31.504111052 CET4207451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:32.005542040 CET4207451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:32.127815962 CET515154207462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:33.868484974 CET515154207462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:33.871881962 CET4207451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:34.375737906 CET4207451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:34.502691984 CET515154207462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:40.093327999 CET4207651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:40.220304966 CET515154207662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:40.220489025 CET4207651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:40.721946955 CET4207651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:40.848953962 CET515154207662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:42.578753948 CET515154207662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:42.582648993 CET4207651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:43.086112976 CET4207651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:43.211781025 CET515154207662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:48.804711103 CET4207851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:48.931606054 CET515154207862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:48.931869030 CET4207851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:49.433383942 CET4207851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:49.560342073 CET515154207862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:51.306603909 CET515154207862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:51.309391022 CET4207851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:51.707245111 CET515154207862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:51.707437038 CET4207851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:51.812690020 CET4207851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:51.932719946 CET515154207862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:57.531074047 CET4208051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:57.651978016 CET515154208062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:57.652273893 CET4208051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:58.153912067 CET4208051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:04:58.274657965 CET515154208062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:59.980087996 CET515154208062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:04:59.984160900 CET4208051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:00.488584042 CET4208051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:00.615448952 CET515154208062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:06.212935925 CET4208251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:06.339910984 CET515154208262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:06.340037107 CET4208251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:06.841320992 CET4208251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:06.968358040 CET515154208262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:08.680605888 CET515154208262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:08.682955027 CET4208251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:09.184372902 CET4208251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:09.304425001 CET515154208262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:14.910926104 CET4208451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:15.037853956 CET515154208462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:15.037957907 CET4208451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:15.539344072 CET4208451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:15.659791946 CET515154208462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:17.371064901 CET515154208462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:17.373693943 CET4208451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:17.874032021 CET4208451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:17.997071981 CET515154208462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:23.604234934 CET4208651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:23.730474949 CET515154208662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:23.730827093 CET4208651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:24.232139111 CET4208651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:24.352431059 CET515154208662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:26.056641102 CET515154208662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:26.064464092 CET4208651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:26.560045958 CET4208651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:26.680026054 CET515154208662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:32.280843973 CET4208851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:32.400932074 CET515154208862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:32.401149988 CET4208851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:32.902563095 CET4208851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:33.022639036 CET515154208862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:34.729827881 CET515154208862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:34.731230974 CET4208851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:35.231898069 CET4208851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:35.353662968 CET515154208862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:40.948398113 CET4209051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:41.068435907 CET515154209062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:41.068592072 CET4209051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:41.570069075 CET4209051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:41.693042994 CET515154209062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:43.401676893 CET515154209062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:43.402026892 CET4209051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:43.904182911 CET4209051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:44.029305935 CET515154209062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:49.617952108 CET4209251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:49.744895935 CET515154209262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:49.745090008 CET4209251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:50.246359110 CET4209251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:50.373316050 CET515154209262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:52.033231020 CET515154209262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:52.040785074 CET4209251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:52.535550117 CET4209251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:52.658107042 CET515154209262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:58.246592999 CET4209451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:58.373435020 CET515154209462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:05:58.373557091 CET4209451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:58.875005007 CET4209451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:05:59.001873970 CET515154209462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:00.705301046 CET515154209462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:00.707576036 CET4209451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:01.208722115 CET4209451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:01.328808069 CET515154209462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:06.920881987 CET4209651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:07.047801971 CET515154209662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:07.048001051 CET4209651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:07.549633980 CET4209651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:07.675174952 CET515154209662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:09.386415958 CET515154209662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:09.394341946 CET4209651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:09.889101028 CET4209651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:10.015960932 CET515154209662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:15.603879929 CET4209851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:15.730686903 CET515154209862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:15.730953932 CET4209851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:16.232363939 CET4209851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:16.359246016 CET515154209862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:18.105449915 CET515154209862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:18.109114885 CET4209851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:18.608223915 CET4209851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:18.734709978 CET515154209862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:24.318119049 CET4210051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:24.444508076 CET515154210062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:24.444650888 CET4210051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:24.946583033 CET4210051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:25.066973925 CET515154210062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:26.783538103 CET515154210062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:26.783894062 CET4210051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:27.286710024 CET4210051515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:27.408571959 CET515154210062.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:33.354227066 CET4210251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:33.481133938 CET515154210262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:33.481214046 CET4210251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:33.983076096 CET4210251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:34.109802961 CET515154210262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:35.769371033 CET515154210262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:35.770602942 CET4210251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:36.272201061 CET4210251515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:36.398737907 CET515154210262.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:41.989362001 CET4210451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:42.109570026 CET515154210462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:42.109685898 CET4210451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:42.610975981 CET4210451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:42.736865044 CET515154210462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:44.448510885 CET515154210462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:44.449371099 CET4210451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:44.951147079 CET4210451515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:45.078051090 CET515154210462.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:50.660651922 CET4210651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:50.780858994 CET515154210662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:50.780953884 CET4210651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:51.282490969 CET4210651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:51.409374952 CET515154210662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:53.081248045 CET515154210662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:53.084193945 CET4210651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:53.584466934 CET4210651515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:53.711307049 CET515154210662.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:59.297384977 CET4210851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:59.424171925 CET515154210862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:06:59.424271107 CET4210851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:06:59.925473928 CET4210851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:07:00.052387953 CET515154210862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:07:01.746828079 CET515154210862.204.41.39192.168.2.23
                                                                    Dec 1, 2024 18:07:01.750931025 CET4210851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:07:02.249389887 CET4210851515192.168.2.2362.204.41.39
                                                                    Dec 1, 2024 18:07:02.371011019 CET515154210862.204.41.39192.168.2.23
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 1, 2024 18:02:45.783152103 CET4875853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:46.386215925 CET53487581.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:46.388107061 CET4395853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:46.533185005 CET53439581.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:46.534859896 CET4254153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:46.678702116 CET53425411.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:46.680757999 CET4369753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:46.824739933 CET53436971.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:46.826633930 CET4719953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:46.967315912 CET53471991.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:54.975349903 CET6020753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:55.120943069 CET53602071.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:55.121685028 CET3443053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:55.273705006 CET53344301.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:55.274483919 CET4594753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:55.411815882 CET53459471.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:55.412595987 CET5553253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:55.554127932 CET53555321.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:02:55.554873943 CET3454153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:02:55.693893909 CET53345411.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:03.703207016 CET3696953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:03.853781939 CET53369691.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:03.854662895 CET5827453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:03.999206066 CET53582741.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:04.000025034 CET3568153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:04.145735025 CET53356811.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:04.146507025 CET5639953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:04.291688919 CET53563991.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:04.292591095 CET5631153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:04.439760923 CET53563111.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:12.421845913 CET5833853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:12.573175907 CET53583381.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:12.574155092 CET4106453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:12.712086916 CET53410641.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:12.712822914 CET4087053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:12.856635094 CET53408701.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:12.857386112 CET4248053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:13.004506111 CET53424801.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:13.005188942 CET5312153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:13.148324966 CET53531211.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:21.127257109 CET5861653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:21.269721985 CET53586161.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:21.270721912 CET6013153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:21.410305977 CET53601311.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:21.411587954 CET6055553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:21.552480936 CET53605551.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:21.553592920 CET6044853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:21.701416969 CET53604481.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:21.702589035 CET4680453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:21.846932888 CET53468041.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:29.820713043 CET4280353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:29.958533049 CET53428031.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:29.959476948 CET3542753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:30.100405931 CET53354271.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:30.101763010 CET5904253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:30.246577024 CET53590421.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:30.247550011 CET3889653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:30.399456024 CET53388961.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:30.400548935 CET5102153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:30.540994883 CET53510211.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:38.518079996 CET6058253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:38.658205032 CET53605821.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:38.658911943 CET4210453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:38.801491976 CET53421041.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:38.802687883 CET4715853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:38.943236113 CET53471581.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:38.944098949 CET5343153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:39.085625887 CET53534311.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:39.086833000 CET5424753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:39.231561899 CET53542471.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:47.236227989 CET5714253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:47.378675938 CET53571421.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:47.379728079 CET4207453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:47.524853945 CET53420741.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:47.525849104 CET4260353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:47.665277004 CET53426031.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:47.666424036 CET3873353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:47.804397106 CET53387331.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:47.805588961 CET5870253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:47.950144053 CET53587021.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:55.900110006 CET6017453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:56.044703007 CET53601741.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:56.045778036 CET4611553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:56.185049057 CET53461151.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:56.186191082 CET5799553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:56.325198889 CET53579951.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:56.326085091 CET5389853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:56.470161915 CET53538981.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:03:56.471432924 CET3648453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:03:56.615683079 CET53364841.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:04.586359978 CET5181453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:04.728854895 CET53518141.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:04.729973078 CET3650053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:04.875154972 CET53365001.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:04.876224041 CET3347953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:05.021946907 CET53334791.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:05.022895098 CET5507153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:05.160900116 CET53550711.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:05.161801100 CET5476853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:05.301246881 CET53547681.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:13.226161957 CET3548453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:13.370801926 CET53354841.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:13.371908903 CET4362153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:13.514635086 CET53436211.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:13.515624046 CET5300153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:13.659228086 CET53530011.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:13.660500050 CET6033753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:13.806219101 CET53603371.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:13.807101011 CET5709353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:13.946145058 CET53570931.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:21.929157972 CET4480253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:22.072760105 CET53448021.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:22.074053049 CET4127653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:22.211750031 CET53412761.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:22.212879896 CET5232353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:22.357203960 CET53523231.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:22.358294964 CET4275253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:22.499555111 CET53427521.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:22.500461102 CET5727353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:22.644206047 CET53572731.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:30.644045115 CET4133253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:30.788450003 CET53413321.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:30.789947033 CET5030653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:30.931430101 CET53503061.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:30.932876110 CET4584653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:31.074639082 CET53458461.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:31.076034069 CET3991553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:31.232855082 CET53399151.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:31.233761072 CET5911353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:31.382622004 CET53591131.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:39.376482964 CET5217853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:39.521914005 CET53521781.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:39.522869110 CET5644153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:39.667186975 CET53564411.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:39.668138027 CET4367753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:39.805810928 CET53436771.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:39.806574106 CET4224753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:39.946832895 CET53422471.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:39.948088884 CET5111753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:40.092776060 CET53511171.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:48.086910963 CET3407853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:48.232881069 CET53340781.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:48.233990908 CET5912753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:48.378582001 CET53591271.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:48.379924059 CET3369853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:48.525119066 CET53336981.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:48.526417017 CET5242853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:48.664308071 CET53524281.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:48.665182114 CET5392253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:48.803881884 CET53539221.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:56.815807104 CET4089853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:56.955641985 CET53408981.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:56.956645012 CET4539953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:57.099097967 CET53453991.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:57.100117922 CET4467753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:57.244775057 CET53446771.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:57.245958090 CET5027253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:57.391423941 CET53502721.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:04:57.392787933 CET5800653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:04:57.530337095 CET53580061.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:05.489918947 CET3852353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:05.634237051 CET53385231.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:05.634948015 CET5278653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:05.781956911 CET53527861.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:05.783010006 CET3538953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:05.925726891 CET53353891.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:05.926909924 CET3412153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:06.064388990 CET53341211.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:06.065445900 CET5974953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:06.212327957 CET53597491.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:14.185218096 CET5972953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:14.329557896 CET53597291.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:14.330987930 CET3865853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:14.474129915 CET53386581.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:14.475471020 CET5308653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:14.617094040 CET53530861.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:14.618401051 CET4835753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:14.762624979 CET53483571.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:14.764085054 CET5836153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:14.909893036 CET53583611.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:22.874803066 CET3572353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:23.019243956 CET53357231.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:23.020128965 CET6069853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:23.164516926 CET53606981.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:23.165817022 CET5519153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:23.313167095 CET53551911.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:23.314474106 CET4023153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:23.458977938 CET53402311.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:23.459866047 CET4924953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:23.603596926 CET53492491.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:31.560856104 CET3283553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:31.703959942 CET53328351.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:31.705512047 CET5781653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:31.847376108 CET53578161.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:31.850375891 CET4332453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:31.991887093 CET53433241.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:31.994422913 CET4010053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:32.139203072 CET53401001.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:32.140070915 CET3491353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:32.280108929 CET53349131.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:40.232546091 CET4443653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:40.369939089 CET53444361.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:40.371150017 CET5864453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:40.509294033 CET53586441.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:40.510448933 CET3565653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:40.653325081 CET53356561.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:40.654611111 CET3524353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:40.799235106 CET53352431.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:40.800534964 CET4211553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:40.947714090 CET53421151.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:48.905584097 CET4769253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:49.052021027 CET53476921.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:49.053059101 CET4933653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:49.193679094 CET53493361.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:49.194689989 CET3675753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:49.332340002 CET53367571.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:49.333537102 CET4967153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:49.471117020 CET53496711.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:49.472201109 CET5445753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:49.617295027 CET53544571.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:57.536811113 CET6036953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:57.676687956 CET53603691.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:57.677651882 CET3797253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:57.814766884 CET53379721.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:57.815778017 CET6042253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:57.956419945 CET53604221.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:57.957192898 CET6083853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:58.100948095 CET53608381.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:05:58.101758003 CET4593753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:05:58.245976925 CET53459371.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:06.210282087 CET6000953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:06.350111961 CET53600091.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:06.351392031 CET5487053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:06.495815039 CET53548701.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:06.496758938 CET4126653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:06.642227888 CET53412661.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:06.643323898 CET5061053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:06.781017065 CET53506101.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:06.782290936 CET3875353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:06.920090914 CET53387531.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:14.890065908 CET5427353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:15.034953117 CET53542731.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:15.036017895 CET5910353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:15.178977966 CET53591031.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:15.180047989 CET5529053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:15.318686008 CET53552901.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:15.319892883 CET4644653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:15.457575083 CET53464461.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:15.458441973 CET3624253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:15.603348017 CET53362421.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:23.609281063 CET4910153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:23.753216982 CET53491011.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:23.754725933 CET4471053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:23.893135071 CET53447101.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:23.894476891 CET5488353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:24.033776045 CET53548831.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:24.035228014 CET4617853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:24.173270941 CET53461781.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:24.174774885 CET5711953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:24.317151070 CET53571191.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:32.288150072 CET5878353192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:32.781753063 CET53587831.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:32.783065081 CET3644253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:32.923217058 CET53364421.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:32.924263954 CET4750753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:33.064996004 CET53475071.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:33.065962076 CET4252253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:33.207998037 CET53425221.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:33.208982944 CET3437653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:33.353688955 CET53343761.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:41.273195028 CET4455653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:41.419159889 CET53445561.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:41.420222044 CET3310853192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:41.560966015 CET53331081.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:41.562000990 CET6099053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:41.699412107 CET53609901.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:41.700402975 CET4734953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:41.844482899 CET53473491.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:41.845540047 CET3582053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:41.988857031 CET53358201.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:49.952665091 CET4327053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:50.090162039 CET53432701.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:50.091348886 CET5916953192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:50.228568077 CET53591691.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:50.229675055 CET3462053192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:50.369117022 CET53346201.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:50.370027065 CET3947153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:50.514338017 CET53394711.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:50.515289068 CET3912653192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:50.660082102 CET53391261.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:58.585319996 CET5899253192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:58.729743004 CET53589921.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:58.731029987 CET3630753192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:58.874161959 CET53363071.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:58.875010014 CET5310153192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:59.012891054 CET53531011.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:59.013756990 CET5806553192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:59.151192904 CET53580651.1.1.1192.168.2.23
                                                                    Dec 1, 2024 18:06:59.152426004 CET5507453192.168.2.231.1.1.1
                                                                    Dec 1, 2024 18:06:59.296848059 CET53550741.1.1.1192.168.2.23
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Dec 1, 2024 18:02:45.783152103 CET192.168.2.231.1.1.10x57d9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:46.388107061 CET192.168.2.231.1.1.10x57d9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:46.534859896 CET192.168.2.231.1.1.10x57d9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:46.680757999 CET192.168.2.231.1.1.10x57d9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:46.826633930 CET192.168.2.231.1.1.10x57d9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:54.975349903 CET192.168.2.231.1.1.10xf980Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:55.121685028 CET192.168.2.231.1.1.10xf980Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:55.274483919 CET192.168.2.231.1.1.10xf980Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:55.412595987 CET192.168.2.231.1.1.10xf980Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:02:55.554873943 CET192.168.2.231.1.1.10xf980Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:03.703207016 CET192.168.2.231.1.1.10x678fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:03.854662895 CET192.168.2.231.1.1.10x678fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:04.000025034 CET192.168.2.231.1.1.10x678fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:04.146507025 CET192.168.2.231.1.1.10x678fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:04.292591095 CET192.168.2.231.1.1.10x678fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:12.421845913 CET192.168.2.231.1.1.10xa59fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:12.574155092 CET192.168.2.231.1.1.10xa59fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:12.712822914 CET192.168.2.231.1.1.10xa59fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:12.857386112 CET192.168.2.231.1.1.10xa59fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:13.005188942 CET192.168.2.231.1.1.10xa59fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:21.127257109 CET192.168.2.231.1.1.10xd08dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:21.270721912 CET192.168.2.231.1.1.10xd08dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:21.411587954 CET192.168.2.231.1.1.10xd08dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:21.553592920 CET192.168.2.231.1.1.10xd08dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:21.702589035 CET192.168.2.231.1.1.10xd08dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:29.820713043 CET192.168.2.231.1.1.10x81e9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:29.959476948 CET192.168.2.231.1.1.10x81e9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:30.101763010 CET192.168.2.231.1.1.10x81e9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:30.247550011 CET192.168.2.231.1.1.10x81e9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:30.400548935 CET192.168.2.231.1.1.10x81e9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:38.518079996 CET192.168.2.231.1.1.10x12c9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:38.658911943 CET192.168.2.231.1.1.10x12c9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:38.802687883 CET192.168.2.231.1.1.10x12c9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:38.944098949 CET192.168.2.231.1.1.10x12c9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:39.086833000 CET192.168.2.231.1.1.10x12c9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:47.236227989 CET192.168.2.231.1.1.10x3456Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:47.379728079 CET192.168.2.231.1.1.10x3456Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:47.525849104 CET192.168.2.231.1.1.10x3456Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:47.666424036 CET192.168.2.231.1.1.10x3456Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:47.805588961 CET192.168.2.231.1.1.10x3456Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:55.900110006 CET192.168.2.231.1.1.10xcc43Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:56.045778036 CET192.168.2.231.1.1.10xcc43Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:56.186191082 CET192.168.2.231.1.1.10xcc43Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:56.326085091 CET192.168.2.231.1.1.10xcc43Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:03:56.471432924 CET192.168.2.231.1.1.10xcc43Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:04.586359978 CET192.168.2.231.1.1.10x468cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:04.729973078 CET192.168.2.231.1.1.10x468cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:04.876224041 CET192.168.2.231.1.1.10x468cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:05.022895098 CET192.168.2.231.1.1.10x468cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:05.161801100 CET192.168.2.231.1.1.10x468cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:13.226161957 CET192.168.2.231.1.1.10x5755Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:13.371908903 CET192.168.2.231.1.1.10x5755Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:13.515624046 CET192.168.2.231.1.1.10x5755Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:13.660500050 CET192.168.2.231.1.1.10x5755Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:13.807101011 CET192.168.2.231.1.1.10x5755Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:21.929157972 CET192.168.2.231.1.1.10xd6f4Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:22.074053049 CET192.168.2.231.1.1.10xd6f4Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:22.212879896 CET192.168.2.231.1.1.10xd6f4Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:22.358294964 CET192.168.2.231.1.1.10xd6f4Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:22.500461102 CET192.168.2.231.1.1.10xd6f4Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:30.644045115 CET192.168.2.231.1.1.10x1f66Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:30.789947033 CET192.168.2.231.1.1.10x1f66Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:30.932876110 CET192.168.2.231.1.1.10x1f66Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:31.076034069 CET192.168.2.231.1.1.10x1f66Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:31.233761072 CET192.168.2.231.1.1.10x1f66Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:39.376482964 CET192.168.2.231.1.1.10xcc84Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:39.522869110 CET192.168.2.231.1.1.10xcc84Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:39.668138027 CET192.168.2.231.1.1.10xcc84Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:39.806574106 CET192.168.2.231.1.1.10xcc84Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:39.948088884 CET192.168.2.231.1.1.10xcc84Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:48.086910963 CET192.168.2.231.1.1.10x1532Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:48.233990908 CET192.168.2.231.1.1.10x1532Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:48.379924059 CET192.168.2.231.1.1.10x1532Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:48.526417017 CET192.168.2.231.1.1.10x1532Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:48.665182114 CET192.168.2.231.1.1.10x1532Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:56.815807104 CET192.168.2.231.1.1.10xa727Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:56.956645012 CET192.168.2.231.1.1.10xa727Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:57.100117922 CET192.168.2.231.1.1.10xa727Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:57.245958090 CET192.168.2.231.1.1.10xa727Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:04:57.392787933 CET192.168.2.231.1.1.10xa727Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:05.489918947 CET192.168.2.231.1.1.10x4f0fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:05.634948015 CET192.168.2.231.1.1.10x4f0fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:05.783010006 CET192.168.2.231.1.1.10x4f0fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:05.926909924 CET192.168.2.231.1.1.10x4f0fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:06.065445900 CET192.168.2.231.1.1.10x4f0fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:14.185218096 CET192.168.2.231.1.1.10xaacbStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:14.330987930 CET192.168.2.231.1.1.10xaacbStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:14.475471020 CET192.168.2.231.1.1.10xaacbStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:14.618401051 CET192.168.2.231.1.1.10xaacbStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:14.764085054 CET192.168.2.231.1.1.10xaacbStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:22.874803066 CET192.168.2.231.1.1.10x7a92Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:23.020128965 CET192.168.2.231.1.1.10x7a92Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:23.165817022 CET192.168.2.231.1.1.10x7a92Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:23.314474106 CET192.168.2.231.1.1.10x7a92Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:23.459866047 CET192.168.2.231.1.1.10x7a92Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:31.560856104 CET192.168.2.231.1.1.10x36dfStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:31.705512047 CET192.168.2.231.1.1.10x36dfStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:31.850375891 CET192.168.2.231.1.1.10x36dfStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:31.994422913 CET192.168.2.231.1.1.10x36dfStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:32.140070915 CET192.168.2.231.1.1.10x36dfStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:40.232546091 CET192.168.2.231.1.1.10xa7b8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:40.371150017 CET192.168.2.231.1.1.10xa7b8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:40.510448933 CET192.168.2.231.1.1.10xa7b8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:40.654611111 CET192.168.2.231.1.1.10xa7b8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:40.800534964 CET192.168.2.231.1.1.10xa7b8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:48.905584097 CET192.168.2.231.1.1.10xb528Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:49.053059101 CET192.168.2.231.1.1.10xb528Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:49.194689989 CET192.168.2.231.1.1.10xb528Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:49.333537102 CET192.168.2.231.1.1.10xb528Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:49.472201109 CET192.168.2.231.1.1.10xb528Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:57.536811113 CET192.168.2.231.1.1.10x476fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:57.677651882 CET192.168.2.231.1.1.10x476fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:57.815778017 CET192.168.2.231.1.1.10x476fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:57.957192898 CET192.168.2.231.1.1.10x476fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:05:58.101758003 CET192.168.2.231.1.1.10x476fStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:06.210282087 CET192.168.2.231.1.1.10xe467Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:06.351392031 CET192.168.2.231.1.1.10xe467Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:06.496758938 CET192.168.2.231.1.1.10xe467Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:06.643323898 CET192.168.2.231.1.1.10xe467Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:06.782290936 CET192.168.2.231.1.1.10xe467Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:14.890065908 CET192.168.2.231.1.1.10x3694Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:15.036017895 CET192.168.2.231.1.1.10x3694Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:15.180047989 CET192.168.2.231.1.1.10x3694Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:15.319892883 CET192.168.2.231.1.1.10x3694Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:15.458441973 CET192.168.2.231.1.1.10x3694Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:23.609281063 CET192.168.2.231.1.1.10xd63bStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:23.754725933 CET192.168.2.231.1.1.10xd63bStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:23.894476891 CET192.168.2.231.1.1.10xd63bStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:24.035228014 CET192.168.2.231.1.1.10xd63bStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:24.174774885 CET192.168.2.231.1.1.10xd63bStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:32.288150072 CET192.168.2.231.1.1.10x438dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:32.783065081 CET192.168.2.231.1.1.10x438dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:32.924263954 CET192.168.2.231.1.1.10x438dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:33.065962076 CET192.168.2.231.1.1.10x438dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:33.208982944 CET192.168.2.231.1.1.10x438dStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:41.273195028 CET192.168.2.231.1.1.10x1fd8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:41.420222044 CET192.168.2.231.1.1.10x1fd8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:41.562000990 CET192.168.2.231.1.1.10x1fd8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:41.700402975 CET192.168.2.231.1.1.10x1fd8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:41.845540047 CET192.168.2.231.1.1.10x1fd8Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:49.952665091 CET192.168.2.231.1.1.10xdef9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:50.091348886 CET192.168.2.231.1.1.10xdef9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:50.229675055 CET192.168.2.231.1.1.10xdef9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:50.370027065 CET192.168.2.231.1.1.10xdef9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:50.515289068 CET192.168.2.231.1.1.10xdef9Standard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:58.585319996 CET192.168.2.231.1.1.10x364cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:58.731029987 CET192.168.2.231.1.1.10x364cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:58.875010014 CET192.168.2.231.1.1.10x364cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:59.013756990 CET192.168.2.231.1.1.10x364cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false
                                                                    Dec 1, 2024 18:06:59.152426004 CET192.168.2.231.1.1.10x364cStandard query (0)ggggssss.topA (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):17:02:44
                                                                    Start date (UTC):01/12/2024
                                                                    Path:/tmp/bin.x86_64.elf
                                                                    Arguments:/tmp/bin.x86_64.elf
                                                                    File size:149280 bytes
                                                                    MD5 hash:b272df9d4e9ffa7261c24087666f253c

                                                                    Start time (UTC):17:02:44
                                                                    Start date (UTC):01/12/2024
                                                                    Path:/tmp/bin.x86_64.elf
                                                                    Arguments:-
                                                                    File size:149280 bytes
                                                                    MD5 hash:b272df9d4e9ffa7261c24087666f253c

                                                                    Start time (UTC):17:02:44
                                                                    Start date (UTC):01/12/2024
                                                                    Path:/tmp/bin.x86_64.elf
                                                                    Arguments:-
                                                                    File size:149280 bytes
                                                                    MD5 hash:b272df9d4e9ffa7261c24087666f253c

                                                                    Start time (UTC):17:02:44
                                                                    Start date (UTC):01/12/2024
                                                                    Path:/tmp/bin.x86_64.elf
                                                                    Arguments:-
                                                                    File size:149280 bytes
                                                                    MD5 hash:b272df9d4e9ffa7261c24087666f253c

                                                                    Start time (UTC):17:02:44
                                                                    Start date (UTC):01/12/2024
                                                                    Path:/tmp/bin.x86_64.elf
                                                                    Arguments:-
                                                                    File size:149280 bytes
                                                                    MD5 hash:b272df9d4e9ffa7261c24087666f253c