Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.ppc.elf

Overview

General Information

Sample name:Aqua.ppc.elf
Analysis ID:1581823
MD5:0083849141685a8acbf50993dc622a69
SHA1:866ebdd42452e9c26d1c2b750442c91ea200402e
SHA256:2b1f720187085bcc472fd3a22acb677e448e6eb52c134629c3ad238c53567a98
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581823
Start date and time:2024-12-29 02:52:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.ppc.elf
Detection:MAL
Classification:mal60.evad.linELF@0/1@32/0
Command:/tmp/Aqua.ppc.elf
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.ppc.elf (PID: 6233, Parent: 6154, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/Aqua.ppc.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.ppc.elfAvira: detected
Source: Aqua.ppc.elfReversingLabs: Detection: 28%
Source: Aqua.ppc.elfVirustotal: Detection: 31%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:40832 -> 193.200.78.37:33966
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/1@32/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.ppc.elf (PID: 6235)File: /tmp/Aqua.ppc.elfJump to behavior
Source: /tmp/Aqua.ppc.elf (PID: 6233)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.ppc.elf, 6233.1.000055f353905000.000055f3539b5000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: Aqua.ppc.elf, 6233.1.00007fff92079000.00007fff9209a000.rw-.sdmpBinary or memory string: *zox86_64/usr/bin/qemu-ppc/tmp/Aqua.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.ppc.elf
Source: Aqua.ppc.elf, 6233.1.000055f353905000.000055f3539b5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: Aqua.ppc.elf, 6233.1.00007fff92079000.00007fff9209a000.rw-.sdmpBinary or memory string: /tmp/qemu-open.eniHEx
Source: Aqua.ppc.elf, 6233.1.00007fff92079000.00007fff9209a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: Aqua.ppc.elf, 6233.1.00007fff92079000.00007fff9209a000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: Aqua.ppc.elf, 6233.1.00007fff92079000.00007fff9209a000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.eniHEx\
Source: Aqua.ppc.elf, 6233.1.00007fff92079000.00007fff9209a000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
Aqua.ppc.elf29%ReversingLabsLinux.Backdoor.Mirai
Aqua.ppc.elf31%VirustotalBrowse
Aqua.ppc.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.intenseapi.com
193.200.78.37
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    193.200.78.37
    raw.intenseapi.comSwitzerland
    29496LINK-SERVICE-ASUAfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    193.200.78.37Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
      Aqua.sh4.elfGet hashmaliciousUnknownBrowse
        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
              Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                  Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                      Aqua.x86.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                          Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                              Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                ppc.elfGet hashmaliciousUnknownBrowse
                                  Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                        Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            91.189.91.42db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                              Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                      Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                        Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                          Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                              Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                raw.intenseapi.comAqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBdb0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBdb0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                INIT7CHdb0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                LINK-SERVICE-ASUAAqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                No context
                                                                No context
                                                                Process:/tmp/Aqua.ppc.elf
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):28
                                                                Entropy (8bit):4.110577243331642
                                                                Encrypted:false
                                                                SSDEEP:3:TgqLs+HJN:TgcJN
                                                                MD5:DE551D3C32F07A6668813E2D0A0AFD72
                                                                SHA1:E2F9EA925C75F83104708519C2A345AF78C4B4D1
                                                                SHA-256:7256A6F7ABA524B5BBDFAFA4A2FB9C3CCD32E08AEEBE909B07F610704AA00E3C
                                                                SHA-512:C5E9560425A0C399B8F79496321D14B59A1755B2A5337EF9E17060C80C1A2227B5836C593D01F87D8A9F56BE85AAA9DA816FB4BA898A0531A6F6ECBD9F2F318C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/tmp/Aqua.ppc.elf.nwlrbbmqbh
                                                                File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):6.241558953963658
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:Aqua.ppc.elf
                                                                File size:51'744 bytes
                                                                MD5:0083849141685a8acbf50993dc622a69
                                                                SHA1:866ebdd42452e9c26d1c2b750442c91ea200402e
                                                                SHA256:2b1f720187085bcc472fd3a22acb677e448e6eb52c134629c3ad238c53567a98
                                                                SHA512:ef6c9282f8fdf65816eff2b3dc61123ca93a26c070c6113d6c6a591cd2131f24f403dd8a94785fc862e155707c68ebf66942aa7ed144c5b5b87bd3fa0e9728e4
                                                                SSDEEP:768:fYB0Wc/pa5R+2RRNQSOjRgl2DAbcUTL9zZUHnZrCZU94uoFw+t2GIG5:FWKo5zgSiRgl2DAb9NzmHkZU9zt+EGt
                                                                TLSH:AC334C02731C0A47D5A36AB42A3F17E0D3FFA99120E4FA84351E9B4A9671E3651C6FCD
                                                                File Content Preview:.ELF...........................4...@.....4. ...(.......................@...@...............D...D...D......%p........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?..........@..../...@..\?......\.+../...A..$8...}).....\N..

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, big endian
                                                                Version:1 (current)
                                                                Machine:PowerPC
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x100001f0
                                                                Flags:0x0
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:51264
                                                                Section Header Size:40
                                                                Number of Section Headers:12
                                                                Header String Table Index:11
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x100000940x940x240x00x6AX004
                                                                .textPROGBITS0x100000b80xb80xb2180x00x6AX004
                                                                .finiPROGBITS0x1000b2d00xb2d00x200x00x6AX004
                                                                .rodataPROGBITS0x1000b2f00xb2f00x11500x00x2A008
                                                                .ctorsPROGBITS0x1001c4440xc4440x80x00x3WA004
                                                                .dtorsPROGBITS0x1001c44c0xc44c0x80x00x3WA004
                                                                .dataPROGBITS0x1001c4580xc4580x3640x00x3WA008
                                                                .sdataPROGBITS0x1001c7bc0xc7bc0x380x00x3WA004
                                                                .sbssNOBITS0x1001c7f40xc7f40x4c0x00x3WA004
                                                                .bssNOBITS0x1001c8400xc7f40x21740x00x3WA004
                                                                .shstrtabSTRTAB0x00xc7f40x4b0x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x100000000x100000000xc4400xc4406.29730x5R E0x10000.init .text .fini .rodata
                                                                LOAD0xc4440x1001c4440x1001c4440x3b00x25703.36470x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 29, 2024 02:52:52.381798983 CET43928443192.168.2.2391.189.91.42
                                                                Dec 29, 2024 02:52:53.022159100 CET4083233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:53.141937017 CET3396640832193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:53.142095089 CET4083233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:53.143248081 CET4083233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:53.263242006 CET3396640832193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:53.263416052 CET4083233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:53.382991076 CET3396640832193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:54.391369104 CET3396640832193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:54.391531944 CET4083233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:54.391711950 CET4083233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:55.112524986 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:55.232292891 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:55.232451916 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:55.233377934 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:55.352952003 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:55.353167057 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:55.472903013 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:56.514369965 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:56.514614105 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:56.514709949 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:57.234492064 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:57.962766886 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:57.962949991 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:57.963903904 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:58.013029099 CET42836443192.168.2.2391.189.91.43
                                                                Dec 29, 2024 02:52:58.111517906 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:58.111624956 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:58.231122971 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:59.298832893 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:59.299078941 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:59.299197912 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:59.548804045 CET4251680192.168.2.23109.202.202.202
                                                                Dec 29, 2024 02:52:59.570627928 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:59.690296888 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:59.690412045 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:59.691504002 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:59.811142921 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:52:59.811326981 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:52:59.930864096 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:00.973933935 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:00.974231005 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:00.974339962 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:01.245765924 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:01.365252018 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:01.365458012 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:01.366374016 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:01.485860109 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:01.486238003 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:01.606362104 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:02.654614925 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:02.654732943 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:02.654783964 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:03.147667885 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:03.267324924 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:03.267715931 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:03.268908024 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:03.388400078 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:03.388484001 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:03.508059978 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:04.557312965 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:04.557432890 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:04.557475090 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:04.816732883 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:04.936285973 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:04.936383963 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:04.937458038 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:05.056899071 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:05.056963921 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:05.176584005 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:06.226738930 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:06.227051973 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:06.227176905 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:06.498497009 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:06.618016958 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:06.618156910 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:06.619318962 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:06.738776922 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:06.739037991 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:06.858582973 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:07.954205036 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:07.954525948 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:07.954627991 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:08.226903915 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:08.346438885 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:08.346533060 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:08.347697973 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:08.467225075 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:08.467428923 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:08.586915970 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:09.636240959 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:09.636512041 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:09.636658907 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:09.907459974 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:10.026889086 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:10.027106047 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:10.027889967 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:10.147275925 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:10.147607088 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:10.267113924 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:11.314470053 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:11.314656973 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:11.314682961 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:11.584537029 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:11.704056978 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:11.704160929 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:11.705190897 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:11.824615955 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:11.824867010 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:11.944962025 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:12.603010893 CET43928443192.168.2.2391.189.91.42
                                                                Dec 29, 2024 02:53:12.993614912 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:12.993762970 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:12.993793011 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:13.265108109 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:13.384700060 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:13.384884119 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:13.386179924 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:13.505593061 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:13.505795956 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:13.625339031 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:14.713537931 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:14.713726044 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:14.713859081 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:14.985296011 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:15.104892969 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:15.105180025 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:15.106712103 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:15.226372957 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:15.226681948 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:15.346339941 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:16.419295073 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:16.419434071 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:16.419434071 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:16.923706055 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:17.043287992 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:17.043402910 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:17.044115067 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:17.163646936 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:17.163728952 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:17.283288956 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:18.361552954 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:18.361673117 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:18.361896038 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:18.665004969 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:18.784492970 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:18.784584045 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:18.785723925 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:18.905143023 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:18.905242920 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:19.024667025 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:20.074567080 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:20.074692965 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:20.074843884 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:20.334656954 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:20.454241991 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:20.454401016 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:20.455883026 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:20.575321913 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:20.575397968 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:53:20.694848061 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:53:24.889352083 CET42836443192.168.2.2391.189.91.43
                                                                Dec 29, 2024 02:53:28.984781981 CET4251680192.168.2.23109.202.202.202
                                                                Dec 29, 2024 02:53:53.557331085 CET43928443192.168.2.2391.189.91.42
                                                                Dec 29, 2024 02:54:30.511996984 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:54:30.631733894 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:54:30.923368931 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:54:30.923496008 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:54:40.926763058 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:54:41.294702053 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:54:41.524702072 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:54:41.524713993 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:54:41.816204071 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:54:41.816289902 CET4086233966192.168.2.23193.200.78.37
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 29, 2024 02:52:52.300422907 CET5516853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:52.659781933 CET53551688.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:52.661364079 CET3725153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:53.021179914 CET53372518.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:54.392606020 CET5702153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:54.751882076 CET53570218.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:54.753026009 CET5979953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:55.111803055 CET53597998.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:56.515604019 CET4135353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:56.875967026 CET53413538.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:56.877023935 CET4491453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:57.233701944 CET53449148.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:59.300599098 CET4983553192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:59.434937000 CET53498358.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:52:59.436201096 CET6091453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:52:59.570038080 CET53609148.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:00.975502968 CET4160353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:01.109513044 CET53416038.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:01.110702038 CET5526253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:01.244913101 CET53552628.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:02.656073093 CET4742653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:03.011554956 CET53474268.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:03.012789011 CET4453953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:03.146997929 CET53445398.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:04.558660984 CET4745253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:04.692538977 CET53474528.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:04.693850994 CET5728753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:04.816132069 CET53572878.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:06.228375912 CET6062353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:06.362550020 CET53606238.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:06.363815069 CET3522253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:06.497428894 CET53352228.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:07.955794096 CET3925053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:08.090015888 CET53392508.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:08.091723919 CET5300753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:08.225898981 CET53530078.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:09.637763023 CET5140053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:09.771303892 CET53514008.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:09.772584915 CET3523353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:09.906785965 CET53352338.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:11.315938950 CET4609953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:11.449209929 CET53460998.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:11.450284004 CET3722053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:11.584038973 CET53372208.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:12.994807959 CET4974453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:13.128339052 CET53497448.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:13.129707098 CET3661053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:13.264017105 CET53366108.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:14.715212107 CET4054653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:14.848992109 CET53405468.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:14.850636959 CET3312853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:14.984373093 CET53331288.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:16.420676947 CET3924053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:16.799792051 CET53392408.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:16.800791979 CET4139753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:16.923067093 CET53413978.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:18.363014936 CET5932853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:18.529624939 CET53593288.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:18.530917883 CET5390753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:18.664402008 CET53539078.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:20.075948954 CET5305653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:20.198235035 CET53530568.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:53:20.199505091 CET4433053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:53:20.333808899 CET53443308.8.8.8192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 29, 2024 02:52:52.300422907 CET192.168.2.238.8.8.80x38fdStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:52.661364079 CET192.168.2.238.8.8.80xd44fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:54.392606020 CET192.168.2.238.8.8.80x2a9aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:54.753026009 CET192.168.2.238.8.8.80xd89aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:56.515604019 CET192.168.2.238.8.8.80x18dbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:56.877023935 CET192.168.2.238.8.8.80xbbd4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:59.300599098 CET192.168.2.238.8.8.80x4fafStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:59.436201096 CET192.168.2.238.8.8.80x7201Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:00.975502968 CET192.168.2.238.8.8.80x694eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:01.110702038 CET192.168.2.238.8.8.80x5b97Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:02.656073093 CET192.168.2.238.8.8.80x1e37Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:03.012789011 CET192.168.2.238.8.8.80xcd5Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:04.558660984 CET192.168.2.238.8.8.80x1292Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:04.693850994 CET192.168.2.238.8.8.80x3426Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:06.228375912 CET192.168.2.238.8.8.80x9066Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:06.363815069 CET192.168.2.238.8.8.80x377eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:07.955794096 CET192.168.2.238.8.8.80xba34Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:08.091723919 CET192.168.2.238.8.8.80xb1f4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:09.637763023 CET192.168.2.238.8.8.80xb067Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:09.772584915 CET192.168.2.238.8.8.80x2870Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:11.315938950 CET192.168.2.238.8.8.80xb75fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:11.450284004 CET192.168.2.238.8.8.80x38ffStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:12.994807959 CET192.168.2.238.8.8.80xc019Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:13.129707098 CET192.168.2.238.8.8.80x9eaaStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:14.715212107 CET192.168.2.238.8.8.80xc588Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:14.850636959 CET192.168.2.238.8.8.80x2b4eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:16.420676947 CET192.168.2.238.8.8.80xdd2bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:16.800791979 CET192.168.2.238.8.8.80xb8cbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:18.363014936 CET192.168.2.238.8.8.80x1e49Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:18.530917883 CET192.168.2.238.8.8.80x14dcStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:20.075948954 CET192.168.2.238.8.8.80xedacStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:20.199505091 CET192.168.2.238.8.8.80x5157Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 29, 2024 02:52:52.659781933 CET8.8.8.8192.168.2.230x38fdNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:53.021179914 CET8.8.8.8192.168.2.230xd44fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:54.751882076 CET8.8.8.8192.168.2.230x2a9aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:55.111803055 CET8.8.8.8192.168.2.230xd89aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:56.875967026 CET8.8.8.8192.168.2.230x18dbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:57.233701944 CET8.8.8.8192.168.2.230xbbd4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:59.434937000 CET8.8.8.8192.168.2.230x4fafNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:52:59.570038080 CET8.8.8.8192.168.2.230x7201No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:01.109513044 CET8.8.8.8192.168.2.230x694eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:01.244913101 CET8.8.8.8192.168.2.230x5b97No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:03.011554956 CET8.8.8.8192.168.2.230x1e37No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:03.146997929 CET8.8.8.8192.168.2.230xcd5No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:04.692538977 CET8.8.8.8192.168.2.230x1292No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:04.816132069 CET8.8.8.8192.168.2.230x3426No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:06.362550020 CET8.8.8.8192.168.2.230x9066No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:06.497428894 CET8.8.8.8192.168.2.230x377eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:08.090015888 CET8.8.8.8192.168.2.230xba34No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:08.225898981 CET8.8.8.8192.168.2.230xb1f4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:09.771303892 CET8.8.8.8192.168.2.230xb067No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:09.906785965 CET8.8.8.8192.168.2.230x2870No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:11.449209929 CET8.8.8.8192.168.2.230xb75fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:11.584038973 CET8.8.8.8192.168.2.230x38ffNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:13.128339052 CET8.8.8.8192.168.2.230xc019No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:13.264017105 CET8.8.8.8192.168.2.230x9eaaNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:14.848992109 CET8.8.8.8192.168.2.230xc588No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:14.984373093 CET8.8.8.8192.168.2.230x2b4eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:16.799792051 CET8.8.8.8192.168.2.230xdd2bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:16.923067093 CET8.8.8.8192.168.2.230xb8cbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:18.529624939 CET8.8.8.8192.168.2.230x1e49No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:18.664402008 CET8.8.8.8192.168.2.230x14dcNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:20.198235035 CET8.8.8.8192.168.2.230xedacNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:53:20.333808899 CET8.8.8.8192.168.2.230x5157No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):01:52:51
                                                                Start date (UTC):29/12/2024
                                                                Path:/tmp/Aqua.ppc.elf
                                                                Arguments:/tmp/Aqua.ppc.elf
                                                                File size:5388968 bytes
                                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                Start time (UTC):01:52:51
                                                                Start date (UTC):29/12/2024
                                                                Path:/tmp/Aqua.ppc.elf
                                                                Arguments:-
                                                                File size:5388968 bytes
                                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6