Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1581811
MD5:b04427559818a5788ea35574867fe599
SHA1:ae08d3907d2e8f1b7909ae6df1359955a1790982
SHA256:e2286c2fc91b4bd4780c7f35ab12af96397b0701dc051739684bf0c3b7c67360
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581811
Start date and time:2024-12-29 01:57:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal56.linELF@0/0@6/0
Command:/tmp/ppc.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
have onna deez nutz
Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 6238, Parent: 6164, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 6241, Parent: 6238)
      • ppc.elf New Fork (PID: 6243, Parent: 6241)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ppc.elfAvira: detected
Source: ppc.elfReversingLabs: Detection: 18%
Source: global trafficTCP traffic: 192.168.2.23:56508 -> 83.222.191.146:33211
Source: /tmp/ppc.elf (PID: 6238)Socket: 127.0.0.1:8345Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@6/0
Source: /tmp/ppc.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: ppc.elf, 6238.1.00005652e08a7000.00005652e0957000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: ppc.elf, 6238.1.00005652e08a7000.00005652e0957000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: ppc.elf, 6238.1.00007ffe03eff000.00007ffe03f20000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: ppc.elf, 6238.1.00007ffe03eff000.00007ffe03f20000.rw-.sdmpBinary or memory string: Ix86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
ppc.elf18%ReversingLabsLinux.Exploit.Mirai
ppc.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
83.222.191.146
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    83.222.191.146
    secure-network-rebirthltd.ruBulgaria
    43561NET1-ASBGfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.146dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • /binaries/arm6
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • /binaries/mpsl
    dlr.arm7.elfGet hashmaliciousUnknownBrowse
    • /binaries/arm7
    dlr.mips.elfGet hashmaliciousGafgytBrowse
    • /binaries/mips
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43Aqua.arm6.elfGet hashmaliciousUnknownBrowse
      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
        Aqua.mips.elfGet hashmaliciousUnknownBrowse
          Aqua.x86.elfGet hashmaliciousUnknownBrowse
            Aqua.x86.elfGet hashmaliciousUnknownBrowse
              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                Aqua.spc.elfGet hashmaliciousUnknownBrowse
                  arm6.elfGet hashmaliciousUnknownBrowse
                    m68k.elfGet hashmaliciousUnknownBrowse
                      45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                        91.189.91.42Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                              Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                    Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                      arm6.elfGet hashmaliciousUnknownBrowse
                                        m68k.elfGet hashmaliciousUnknownBrowse
                                          45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            secure-network-rebirthltd.rux86.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            m68k.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm4.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 83.222.191.146
                                            spc.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            x86_64.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBAqua.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            arm6.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            CANONICAL-ASGBAqua.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            arm6.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            INIT7CHAqua.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            arm6.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            m68k.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            NET1-ASBGx86.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            m68k.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm4.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 83.222.191.146
                                            spc.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            x86_64.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):6.170757791712374
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:ppc.elf
                                            File size:54'536 bytes
                                            MD5:b04427559818a5788ea35574867fe599
                                            SHA1:ae08d3907d2e8f1b7909ae6df1359955a1790982
                                            SHA256:e2286c2fc91b4bd4780c7f35ab12af96397b0701dc051739684bf0c3b7c67360
                                            SHA512:dc8eebb06ba101ca553f5d4efbe4f5532496a1f6dfcb59835fc849856c53e661a5d6168cfcd2a61034ca0dea0363bb30f02df8e231b2a191e70e0050a07a5e3c
                                            SSDEEP:768:5rH0dMF1RW5R0820jRtfJkCTIXwHEw9AfI3r1cKOSnuuHBFwhtGLuEIV:lUOrKVzjIgkyAg3RNOSnv8hEVO
                                            TLSH:EB334B42731C0A57D1A35AB43A3F67E093BEA99031E4F688651FDB4AD271E321186FCD
                                            File Content Preview:.ELF...........................4...(.....4. ...(..........................................................$4........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?..........(..../...@..\?........+../...A..$8...})......N..

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, big endian
                                            Version:1 (current)
                                            Machine:PowerPC
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x100001f0
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:54056
                                            Section Header Size:40
                                            Number of Section Headers:12
                                            Header String Table Index:11
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x100000940x940x240x00x6AX004
                                            .textPROGBITS0x100000b80xb80xb9f80x00x6AX004
                                            .finiPROGBITS0x1000bab00xbab00x200x00x6AX004
                                            .rodataPROGBITS0x1000bad00xbad00x11480x00x2A008
                                            .ctorsPROGBITS0x1001d0000xd0000x80x00x3WA004
                                            .dtorsPROGBITS0x1001d0080xd0080x80x00x3WA004
                                            .dataPROGBITS0x1001d0180xd0180x2900x00x3WA008
                                            .sdataPROGBITS0x1001d2a80xd2a80x340x00x3WA004
                                            .sbssNOBITS0x1001d2dc0xd2dc0x4c0x00x3WA004
                                            .bssNOBITS0x1001d3280xd2dc0x210c0x00x3WA004
                                            .shstrtabSTRTAB0x00xd2dc0x4b0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x100000000x100000000xcc180xcc186.30750x5R E0x10000.init .text .fini .rodata
                                            LOAD0xd0000x1001d0000x1001d0000x2dc0x24341.75130x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 29, 2024 01:57:50.872745991 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:50.992376089 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:50.992628098 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:50.993238926 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:51.112725019 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:51.112797976 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:51.232289076 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:51.432595968 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 01:57:52.385710955 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:52.385994911 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:52.386125088 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:53.522564888 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:53.642062902 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:53.642142057 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:53.642757893 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:53.762271881 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:53.762480021 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:53.881962061 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:55.034832001 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:55.035244942 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:55.035244942 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:56.172341108 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:56.291838884 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:56.291980982 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:56.292715073 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:56.412123919 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:56.412239075 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:56.531691074 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:56.807918072 CET42836443192.168.2.2391.189.91.43
                                            Dec 29, 2024 01:57:57.637577057 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:57.637667894 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:57.637686968 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:58.343667984 CET4251680192.168.2.23109.202.202.202
                                            Dec 29, 2024 01:57:58.773993969 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:58.895271063 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:58.895369053 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:58.896091938 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:59.015516043 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 01:57:59.015710115 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:57:59.135373116 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:00.195794106 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:00.195967913 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:00.195996046 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:01.437083006 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:01.556574106 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:01.556803942 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:01.557495117 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:01.676908970 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:01.677006006 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:01.796551943 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:02.856353998 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:02.856467009 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:02.856497049 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:04.096088886 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:04.215672970 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:04.215796947 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:04.217000961 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:04.336394072 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:04.336493969 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:04.456048965 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:11.909722090 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 01:58:14.225380898 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:14.345067024 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:14.647094965 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:58:14.647291899 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:58:24.195991993 CET42836443192.168.2.2391.189.91.43
                                            Dec 29, 2024 01:58:28.291407108 CET4251680192.168.2.23109.202.202.202
                                            Dec 29, 2024 01:58:52.863842964 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 01:59:14.699296951 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 01:59:14.818958998 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:59:15.121171951 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 01:59:15.121273994 CET5651833211192.168.2.2383.222.191.146
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 29, 2024 01:57:50.632123947 CET4367453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:57:50.871963024 CET53436748.8.8.8192.168.2.23
                                            Dec 29, 2024 01:57:53.388062954 CET3682353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:57:53.522006035 CET53368238.8.8.8192.168.2.23
                                            Dec 29, 2024 01:57:56.036904097 CET4626753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:57:56.171524048 CET53462678.8.8.8192.168.2.23
                                            Dec 29, 2024 01:57:58.639687061 CET5676353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:57:58.773464918 CET53567638.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:01.197369099 CET4381753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:01.436275005 CET53438178.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:03.857810974 CET4242153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:04.095102072 CET53424218.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:15.687365055 CET4198153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:15.809614897 CET53419818.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:15.810642004 CET5877053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:15.932843924 CET53587708.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:15.933794022 CET4920253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:16.056193113 CET53492028.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:16.057153940 CET4591553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:16.179502964 CET53459158.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:16.180502892 CET5862553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:16.302789927 CET53586258.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:22.305641890 CET5867653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:22.428206921 CET53586768.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:22.430197001 CET4543353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:22.552447081 CET53454338.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:22.553559065 CET4977853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:22.675795078 CET53497788.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:22.676937103 CET4642353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:22.799125910 CET53464238.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:22.800179005 CET3841853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:22.922377110 CET53384188.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:26.925740004 CET4785853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:27.048348904 CET53478588.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:27.049519062 CET3326453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:27.172050953 CET53332648.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:27.173094988 CET4407053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:27.295295954 CET53440708.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:27.296613932 CET4069753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:27.418783903 CET53406978.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:27.419841051 CET4719353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:27.541963100 CET53471938.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:28.545206070 CET5577853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:28.667505980 CET53557788.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:28.668746948 CET5005153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:28.790950060 CET53500518.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:28.792124987 CET4885753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:28.914350033 CET53488578.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:28.915997982 CET4671353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:29.038203955 CET53467138.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:29.039566040 CET3729353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:29.161849022 CET53372938.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:30.166353941 CET3758553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:30.288671970 CET53375858.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:30.290226936 CET5629253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:30.412537098 CET53562928.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:30.414304972 CET3608153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:30.536514997 CET53360818.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:30.538207054 CET3492753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:30.660362005 CET53349278.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:30.662004948 CET4466253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:30.784265995 CET53446628.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:33.789804935 CET4258353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:33.912544012 CET53425838.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:33.914108038 CET5065353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:34.036362886 CET53506538.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:34.038059950 CET4918553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:34.160864115 CET53491858.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:34.162684917 CET3393053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:34.284931898 CET53339308.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:34.286787987 CET3561553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:34.409142971 CET53356158.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:42.413038969 CET5012153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:42.535388947 CET53501218.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:42.537010908 CET3411353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:42.659370899 CET53341138.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:42.660854101 CET3326253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:42.783162117 CET53332628.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:42.784607887 CET4177853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:42.906806946 CET53417788.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:42.908559084 CET3334853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:43.030879021 CET53333488.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:49.034435034 CET3595853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:49.156848907 CET53359588.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:49.158090115 CET3811753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:49.280395985 CET53381178.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:49.281778097 CET5042453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:49.404082060 CET53504248.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:49.405261993 CET5205053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:49.527601957 CET53520508.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:49.528970957 CET4720853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:49.651243925 CET53472088.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:50.655507088 CET3396153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:50.777803898 CET53339618.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:50.779758930 CET4020753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:50.901930094 CET53402078.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:50.903558016 CET4578253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:51.025758982 CET53457828.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:51.027374983 CET5234153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:51.149679899 CET53523418.8.8.8192.168.2.23
                                            Dec 29, 2024 01:58:51.151380062 CET5919053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:58:51.273675919 CET53591908.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:01.276381969 CET4460453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:01.398864031 CET53446048.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:01.399929047 CET4870453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:01.522948980 CET53487048.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:01.523976088 CET5440853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:01.646305084 CET53544088.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:01.647438049 CET6058753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:01.769795895 CET53605878.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:01.770864010 CET4996953192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:01.893141985 CET53499698.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:02.896189928 CET4474153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:03.018752098 CET53447418.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:03.019815922 CET6082153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:03.142282963 CET53608218.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:03.143491983 CET4389753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:03.265696049 CET53438978.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:03.266823053 CET5829353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:03.389033079 CET53582938.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:03.390069008 CET4728253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:03.512377024 CET53472828.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:09.515346050 CET4085953192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:09.637842894 CET53408598.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:09.638848066 CET4600753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:09.761054993 CET53460078.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:09.761904955 CET4659753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:09.884217024 CET53465978.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:09.885207891 CET3729753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:10.007494926 CET53372978.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:10.008910894 CET5030553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:10.131342888 CET53503058.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:12.133856058 CET5292053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:12.256248951 CET53529208.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:12.257194996 CET4847053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:12.379466057 CET53484708.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:12.380884886 CET4315053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:12.503133059 CET53431508.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:12.504550934 CET6040253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:12.626684904 CET53604028.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:12.628201008 CET5584853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:12.750349998 CET53558488.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:17.753998995 CET3339553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:17.876427889 CET53333958.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:17.877818108 CET4075653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:18.000200987 CET53407568.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:18.001701117 CET5595453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:18.124064922 CET53559548.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:18.125231028 CET6078753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:18.247528076 CET53607878.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:18.248728991 CET5636553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:18.370937109 CET53563658.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:25.374510050 CET4281153192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:25.497200966 CET53428118.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:25.498650074 CET5609453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:25.620909929 CET53560948.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:25.622555017 CET5001753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:25.746555090 CET53500178.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:25.748207092 CET5517653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:25.871864080 CET53551768.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:25.873553991 CET5173553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:25.997186899 CET53517358.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:26.999968052 CET3292653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:27.122478962 CET53329268.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:27.123460054 CET5965653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:27.245690107 CET53596568.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:27.246812105 CET3798653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:27.369035006 CET53379868.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:27.370595932 CET6066853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:27.493007898 CET53606688.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:27.494254112 CET5034553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:27.616559982 CET53503458.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:28.619673967 CET3811353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:28.742229939 CET53381138.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:28.743694067 CET3330553192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:28.866014004 CET53333058.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:28.866955996 CET3850253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:28.989209890 CET53385028.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:28.990400076 CET4663053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:29.112693071 CET53466308.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:29.114248991 CET5614853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:29.236469984 CET53561488.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:35.238751888 CET4278653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:35.361092091 CET53427868.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:35.362134933 CET4566853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:35.484292984 CET53456688.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:35.485373020 CET5303053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:35.607579947 CET53530308.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:35.608828068 CET5533253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:35.731066942 CET53553328.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:35.732255936 CET4293953192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:35.854933977 CET53429398.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:43.857424021 CET4627453192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:43.979800940 CET53462748.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:43.980550051 CET4658953192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:44.102771997 CET53465898.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:44.103658915 CET3959853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:44.226047039 CET53395988.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:44.226890087 CET3947053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:44.349148989 CET53394708.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:44.350375891 CET3647753192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:44.472526073 CET53364778.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:46.475378990 CET5058353192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:46.597589016 CET53505838.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:46.598354101 CET4850953192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:46.720556021 CET53485098.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:46.721333027 CET3872853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:46.843547106 CET53387288.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:46.844845057 CET4123853192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:46.967106104 CET53412388.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:46.968393087 CET5842253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:47.090689898 CET53584228.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:54.092530012 CET3368253192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:54.215964079 CET53336828.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:54.217322111 CET4570953192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:54.339567900 CET53457098.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:54.341018915 CET4541653192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:54.463279009 CET53454168.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:54.464608908 CET5864053192.168.2.238.8.8.8
                                            Dec 29, 2024 01:59:54.586965084 CET53586408.8.8.8192.168.2.23
                                            Dec 29, 2024 01:59:54.588376045 CET3929953192.168.2.238.8.8.8
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 29, 2024 01:57:50.632123947 CET192.168.2.238.8.8.80x1f79Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:57:53.388062954 CET192.168.2.238.8.8.80x327cStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:57:56.036904097 CET192.168.2.238.8.8.80x4934Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:57:58.639687061 CET192.168.2.238.8.8.80xf196Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:58:01.197369099 CET192.168.2.238.8.8.80xa30fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:58:03.857810974 CET192.168.2.238.8.8.80xc47eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 29, 2024 01:57:50.871963024 CET8.8.8.8192.168.2.230x1f79No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:57:53.522006035 CET8.8.8.8192.168.2.230x327cNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:57:56.171524048 CET8.8.8.8192.168.2.230x4934No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:57:58.773464918 CET8.8.8.8192.168.2.230xf196No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:58:01.436275005 CET8.8.8.8192.168.2.230xa30fNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 01:58:04.095102072 CET8.8.8.8192.168.2.230xc47eNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):00:57:49
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/ppc.elf
                                            Arguments:/tmp/ppc.elf
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):00:57:49
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/ppc.elf
                                            Arguments:-
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                            Start time (UTC):00:57:49
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/ppc.elf
                                            Arguments:-
                                            File size:5388968 bytes
                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6