Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.m68k.elf

Overview

General Information

Sample name:boatnet.m68k.elf
Analysis ID:1588200
MD5:df3457e13e59ec5dc4dad27fd20e0dbb
SHA1:a9e953567d44c0c2539fd960afdbdbce9e094d75
SHA256:9f69eb2a80da5e1c62aa57e361ca6bbd647c390f4205ae5200cf415ac33f03e9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588200
Start date and time:2025-01-10 22:34:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.m68k.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@20/0
  • VT rate limit hit for: w3d0ntlikebot5.parody
Command:/tmp/boatnet.m68k.elf
PID:5426
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5411, Parent: 3577)
  • rm (PID: 5411, Parent: 3577, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.U54jVe4wZw /tmp/tmp.EMvb9QwckN /tmp/tmp.GJwcdQJgjw
  • dash New Fork (PID: 5412, Parent: 3577)
  • rm (PID: 5412, Parent: 3577, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.U54jVe4wZw /tmp/tmp.EMvb9QwckN /tmp/tmp.GJwcdQJgjw
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: boatnet.m68k.elfVirustotal: Detection: 25%Perma Link
Source: boatnet.m68k.elfReversingLabs: Detection: 28%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: yellowchink.pirate. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: infectedslurs.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: burnthe.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: freethemonkeys.pirate. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: dogeatingchink.parody. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: himrresearcher.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: netfags.geek. [malformed]
Source: /tmp/boatnet.m68k.elf (PID: 5426)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.55.93
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 185.232.68.212
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 185.232.68.212
Source: unknownUDP traffic detected without corresponding DNS query: 185.232.68.212
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 95.216.99.249
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn
Source: global trafficDNS traffic detected: DNS query: infectedslurs.geek
Source: global trafficDNS traffic detected: DNS query: w3d0ntlikebot5.parody
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: infectedslurs.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: burnthe.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: freethemonkeys.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: dogeatingchink.parody. [malformed]
Source: global trafficDNS traffic detected: DNS query: chinklabs.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: infectedchink.pirate
Source: global trafficDNS traffic detected: DNS query: dogeatingchink.parody
Source: global trafficDNS traffic detected: DNS query: himrresearcher.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: netfags.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@20/0
Source: /usr/bin/dash (PID: 5411)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.U54jVe4wZw /tmp/tmp.EMvb9QwckN /tmp/tmp.GJwcdQJgjwJump to behavior
Source: /usr/bin/dash (PID: 5412)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.U54jVe4wZw /tmp/tmp.EMvb9QwckN /tmp/tmp.GJwcdQJgjwJump to behavior
Source: /tmp/boatnet.m68k.elf (PID: 5426)Queries kernel information via 'uname': Jump to behavior
Source: boatnet.m68k.elf, 5426.1.00007ffe05d8e000.00007ffe05daf000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/boatnet.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/boatnet.m68k.elf
Source: boatnet.m68k.elf, 5426.1.000055a8ecdd6000.000055a8ece5a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: boatnet.m68k.elf, 5426.1.00007ffe05d8e000.00007ffe05daf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: boatnet.m68k.elf, 5426.1.000055a8ecdd6000.000055a8ece5a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588200 Sample: boatnet.m68k.elf Startdate: 10/01/2025 Architecture: LINUX Score: 52 16 yellowchink.pirate. [malformed] 2->16 18 netfags.geek. [malformed] 2->18 20 14 other IPs or domains 2->20 22 Multi AV Scanner detection for submitted file 2->22 8 dash rm boatnet.m68k.elf 2->8         started        10 dash rm 2->10         started        signatures3 24 Sends malformed DNS queries 18->24 process4 process5 12 boatnet.m68k.elf 8->12         started        process6 14 boatnet.m68k.elf 12->14         started       
SourceDetectionScannerLabelLink
boatnet.m68k.elf25%VirustotalBrowse
boatnet.m68k.elf29%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
w3d0ntlikebot5.parody
172.232.34.247
truefalse
    unknown
    infectedslurs.geek
    45.79.236.13
    truetrue
      unknown
      infectedchink.pirate
      unknown
      unknownfalse
        unknown
        himrresearcher.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          chinklabs.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            burnthe.libre. [malformed]
            unknown
            unknowntrue
              unknown
              netfags.geek. [malformed]
              unknown
              unknowntrue
                unknown
                dogeatingchink.parody. [malformed]
                unknown
                unknowntrue
                  unknown
                  infectedslurs.geek. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    freethemonkeys.pirate. [malformed]
                    unknown
                    unknowntrue
                      unknown
                      yellowchink.pirate. [malformed]
                      unknown
                      unknowntrue
                        unknown
                        chinklabs.dyn
                        unknown
                        unknowntrue
                          unknown
                          dogeatingchink.parody
                          unknown
                          unknowntrue
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.105.120.101
                            unknownUnited States
                            63949LINODE-APLinodeLLCUSfalse
                            185.125.190.26
                            unknownUnited Kingdom
                            41231CANONICAL-ASGBfalse
                            172.234.20.31
                            unknownUnited States
                            20940AKAMAI-ASN1EUfalse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            185.125.190.26ssh.elfGet hashmaliciousGafgytBrowse
                              gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                Space.arm6.elfGet hashmaliciousUnknownBrowse
                                  main_sh4.elfGet hashmaliciousMiraiBrowse
                                    fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                      Space.x86.elfGet hashmaliciousUnknownBrowse
                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                          wind.arm5.elfGet hashmaliciousMiraiBrowse
                                            main_ppc.elfGet hashmaliciousMiraiBrowse
                                              .i.elfGet hashmaliciousUnknownBrowse
                                                172.105.120.101boatnet.ppc.elfGet hashmaliciousUnknownBrowse
                                                  meow.arm.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    w3d0ntlikebot5.parodyboatnet.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 172.236.61.194
                                                    j980HN1yJw.elfGet hashmaliciousUnknownBrowse
                                                    • 204.76.203.19
                                                    vCh0ttyibb.elfGet hashmaliciousUnknownBrowse
                                                    • 5.181.80.189
                                                    infectedslurs.geekvCh0ttyibb.elfGet hashmaliciousUnknownBrowse
                                                    • 204.76.203.15
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    LINODE-APLinodeLLCUSQUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                    • 45.33.2.79
                                                    QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                    • 198.58.118.167
                                                    Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                    • 198.58.122.131
                                                    QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                    • 45.33.23.183
                                                    ZipThis.exeGet hashmaliciousUnknownBrowse
                                                    • 45.33.84.9
                                                    miori.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 45.79.143.171
                                                    https://creditunions.taplink.wsGet hashmaliciousHTMLPhisherBrowse
                                                    • 198.58.107.108
                                                    ZipThis.exeGet hashmaliciousUnknownBrowse
                                                    • 45.33.84.9
                                                    http://phothockey.chGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                    • 172.105.221.29
                                                    cZO.exeGet hashmaliciousUnknownBrowse
                                                    • 198.74.48.115
                                                    CANONICAL-ASGBssd.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    ssy.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    ssh.elfGet hashmaliciousGafgytBrowse
                                                    • 185.125.190.26
                                                    UnHAnaAW.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    UnHAnaAW.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    UnHAnaAW.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    wrjkngh4.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    fqkjei686.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    AKAMAI-ASN1EUhttps://payhip.com/b/J12iX/purchasedGet hashmaliciousUnknownBrowse
                                                    • 2.16.168.106
                                                    http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                    • 2.16.168.12
                                                    Bontrageroutdoors_Project_Update_202557516.pdfGet hashmaliciousUnknownBrowse
                                                    • 2.16.238.149
                                                    Message 2.emlGet hashmaliciousUnknownBrowse
                                                    • 2.16.168.101
                                                    Message.emlGet hashmaliciousUnknownBrowse
                                                    • 2.16.168.101
                                                    https://www.filemail.com/d/rxythqchkhluipl?skipreg=trueGet hashmaliciousUnknownBrowse
                                                    • 2.16.238.149
                                                    https://app.planable.io/review/0OPaw36t6M_kGet hashmaliciousHTMLPhisherBrowse
                                                    • 104.124.11.217
                                                    Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                    • 2.22.242.90
                                                    https://www.dcamarketintelligence.com/tdtGet hashmaliciousUnknownBrowse
                                                    • 88.221.110.227
                                                    5.elfGet hashmaliciousUnknownBrowse
                                                    • 172.235.247.29
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):6.1534083938138995
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:boatnet.m68k.elf
                                                    File size:29'884 bytes
                                                    MD5:df3457e13e59ec5dc4dad27fd20e0dbb
                                                    SHA1:a9e953567d44c0c2539fd960afdbdbce9e094d75
                                                    SHA256:9f69eb2a80da5e1c62aa57e361ca6bbd647c390f4205ae5200cf415ac33f03e9
                                                    SHA512:2d5c21943d924e99c60312f985137a44d2e238734e49c3030e52fe73d4df5294f5834bb6a9eb68c7f2188efdacf2b20a91d6ec7323f2b6039a378978229f5489
                                                    SSDEEP:768:p4Te27r+jp2soLyOeQFR09EJm0paBAc+84Tt+3wmzX:ER+jp23LreQ89EJmiaBe84KX
                                                    TLSH:EED2D797B800E8BDF885E77B85170909F1B07AD905E11A77B367B99B9C711C48C2AF82
                                                    File Content Preview:.ELF.......................D...4..s,.....4. ...(......................q...q....... .......q............d.......... .dt.Q............................NV..a....da...k$N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy..q.N.X.........N^NuNV..N^NuN

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:MC68000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x80000144
                                                    Flags:0x0
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:29484
                                                    Section Header Size:40
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x800000940x940x140x00x6AX002
                                                    .textPROGBITS0x800000a80xa80x6b4e0x00x6AX004
                                                    .finiPROGBITS0x80006bf60x6bf60xe0x00x6AX002
                                                    .rodataPROGBITS0x80006c040x6c040x5800x00x2A001
                                                    .ctorsPROGBITS0x800091880x71880x80x00x3WA004
                                                    .dtorsPROGBITS0x800091900x71900x80x00x3WA004
                                                    .dataPROGBITS0x8000919c0x719c0x1500x00x3WA004
                                                    .bssNOBITS0x800092ec0x72ec0x1740x00x3WA004
                                                    .shstrtabSTRTAB0x00x72ec0x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x800000000x800000000x71840x71846.22350x5R E0x2000.init .text .fini .rodata
                                                    LOAD0x71880x800091880x800091880x1640x2d80.58740x6RW 0x2000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 10, 2025 22:35:06.034734964 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:06.040242910 CET2559640314172.234.20.31192.168.2.13
                                                    Jan 10, 2025 22:35:06.040299892 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:06.041380882 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:06.047472000 CET2559640314172.234.20.31192.168.2.13
                                                    Jan 10, 2025 22:35:06.047549009 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:06.052992105 CET2559640314172.234.20.31192.168.2.13
                                                    Jan 10, 2025 22:35:09.387058973 CET48202443192.168.2.13185.125.190.26
                                                    Jan 10, 2025 22:35:16.051079035 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:16.056090117 CET2559640314172.234.20.31192.168.2.13
                                                    Jan 10, 2025 22:35:27.418837070 CET2559640314172.234.20.31192.168.2.13
                                                    Jan 10, 2025 22:35:27.419039011 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:27.419464111 CET4031425596192.168.2.13172.234.20.31
                                                    Jan 10, 2025 22:35:27.424199104 CET2559640314172.234.20.31192.168.2.13
                                                    Jan 10, 2025 22:35:28.449680090 CET5197825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:28.454554081 CET2559651978172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:28.454658031 CET5197825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:28.455432892 CET5197825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:28.460269928 CET2559651978172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:28.460330963 CET5197825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:28.465188980 CET2559651978172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:30.529628038 CET2559651978172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:30.529978037 CET5197825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:30.534867048 CET2559651978172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:36.538595915 CET5198025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:36.543601036 CET2559651980172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:36.543713093 CET5198025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:36.544691086 CET5198025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:36.549494982 CET2559651980172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:36.549592018 CET5198025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:36.554375887 CET2559651980172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:38.644742966 CET2559651980172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:38.644938946 CET5198025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:38.649771929 CET2559651980172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:39.665369034 CET5198225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:39.670253992 CET2559651982172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:39.670326948 CET5198225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:39.671045065 CET5198225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:39.675817013 CET2559651982172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:39.675862074 CET5198225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:39.680619955 CET2559651982172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:39.851031065 CET48202443192.168.2.13185.125.190.26
                                                    Jan 10, 2025 22:35:41.730623960 CET2559651982172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:41.730982065 CET5198225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:41.735821009 CET2559651982172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:47.740226030 CET5198425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:47.745328903 CET2559651984172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:47.745450020 CET5198425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:47.747275114 CET5198425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:47.752662897 CET2559651984172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:47.752743006 CET5198425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:47.758069992 CET2559651984172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:49.804433107 CET2559651984172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:49.804748058 CET5198425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:49.809552908 CET2559651984172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:55.814409018 CET5198625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:55.819341898 CET2559651986172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:55.819449902 CET5198625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:55.820564032 CET5198625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:55.825354099 CET2559651986172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:55.825454950 CET5198625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:55.830284119 CET2559651986172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:57.902625084 CET2559651986172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:35:57.903006077 CET5198625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:57.903048038 CET5198625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:35:57.907937050 CET2559651986172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:03.912075043 CET5198825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:03.916987896 CET2559651988172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:03.917077065 CET5198825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:03.917824984 CET5198825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:03.922673941 CET2559651988172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:03.922736883 CET5198825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:03.927577019 CET2559651988172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:06.000794888 CET2559651988172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:06.001164913 CET5198825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:06.005981922 CET2559651988172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:12.007709026 CET5199025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:12.012573004 CET2559651990172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:12.012640953 CET5199025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:12.013372898 CET5199025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:12.018126011 CET2559651990172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:12.018186092 CET5199025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:12.022979021 CET2559651990172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:14.111210108 CET2559651990172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:14.111578941 CET5199025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:14.116405010 CET2559651990172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:15.132318020 CET5199225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:15.137197971 CET2559651992172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:15.137295008 CET5199225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:15.138524055 CET5199225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:15.143419981 CET2559651992172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:15.143513918 CET5199225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:15.148315907 CET2559651992172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:17.218010902 CET2559651992172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:17.218364000 CET5199225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:17.223145962 CET2559651992172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:23.226496935 CET5199425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:23.231748104 CET2559651994172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:23.231864929 CET5199425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:23.232865095 CET5199425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:23.238070011 CET2559651994172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:23.238130093 CET5199425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:23.242903948 CET2559651994172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:25.289356947 CET2559651994172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:25.289648056 CET5199425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:25.294444084 CET2559651994172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:26.323673964 CET5199625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:26.330960989 CET2559651996172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:26.331056118 CET5199625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:26.332083941 CET5199625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:26.336941004 CET2559651996172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:26.336998940 CET5199625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:26.342912912 CET2559651996172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:28.457545996 CET2559651996172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:28.457834959 CET5199625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:28.462764978 CET2559651996172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:34.466567039 CET5199825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:34.471554995 CET2559651998172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:34.471616030 CET5199825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:34.472352982 CET5199825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:34.477252960 CET2559651998172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:34.477299929 CET5199825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:34.482125044 CET2559651998172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:36.542062998 CET2559651998172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:36.542372942 CET5199825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:36.547352076 CET2559651998172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:42.552181005 CET5200025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:42.558821917 CET2559652000172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:42.558897972 CET5200025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:42.560043097 CET5200025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:42.565000057 CET2559652000172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:42.565063953 CET5200025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:42.569952011 CET2559652000172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:44.657103062 CET2559652000172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:44.657397032 CET5200025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:44.662363052 CET2559652000172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:45.687838078 CET5200225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:45.694956064 CET2559652002172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:45.695045948 CET5200225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:45.695837021 CET5200225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:45.700707912 CET2559652002172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:45.700774908 CET5200225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:45.706151962 CET2559652002172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:47.744127989 CET2559652002172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:47.744524956 CET5200225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:47.749330997 CET2559652002172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:48.765537977 CET5200425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:48.770313978 CET2559652004172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:48.770414114 CET5200425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:48.771589994 CET5200425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:48.776364088 CET2559652004172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:48.776452065 CET5200425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:48.781290054 CET2559652004172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:50.838845968 CET2559652004172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:50.839165926 CET5200425596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:50.844074011 CET2559652004172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:51.859720945 CET5200625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:51.864531040 CET2559652006172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:51.864614010 CET5200625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:51.865600109 CET5200625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:51.870326042 CET2559652006172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:51.870383978 CET5200625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:51.875171900 CET2559652006172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:53.933391094 CET2559652006172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:53.933851004 CET5200625596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:53.938766956 CET2559652006172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:54.965763092 CET5200825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:54.970678091 CET2559652008172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:54.970768929 CET5200825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:54.972275019 CET5200825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:54.977086067 CET2559652008172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:54.977170944 CET5200825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:54.981961012 CET2559652008172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:57.066231966 CET2559652008172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:57.066597939 CET5200825596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:57.071636915 CET2559652008172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:58.098310947 CET5201025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:58.104063988 CET2559652010172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:58.104146004 CET5201025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:58.105684042 CET5201025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:58.111394882 CET2559652010172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:36:58.111469984 CET5201025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:36:58.117157936 CET2559652010172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:00.205312967 CET2559652010172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:00.205668926 CET5201025596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:37:00.210635900 CET2559652010172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:01.235759974 CET5201225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:37:01.240763903 CET2559652012172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:01.240875006 CET5201225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:37:01.241947889 CET5201225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:37:01.246716022 CET2559652012172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:01.246793985 CET5201225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:37:01.251629114 CET2559652012172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:03.310262918 CET2559652012172.105.120.101192.168.2.13
                                                    Jan 10, 2025 22:37:03.310471058 CET5201225596192.168.2.13172.105.120.101
                                                    Jan 10, 2025 22:37:03.315382004 CET2559652012172.105.120.101192.168.2.13
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 10, 2025 22:34:58.919219017 CET5992353192.168.2.135.161.109.23
                                                    Jan 10, 2025 22:35:05.928951979 CET5366353192.168.2.1395.216.99.249
                                                    Jan 10, 2025 22:35:06.032659054 CET535366395.216.99.249192.168.2.13
                                                    Jan 10, 2025 22:35:28.421717882 CET4364853192.168.2.1381.169.136.222
                                                    Jan 10, 2025 22:35:28.448942900 CET534364881.169.136.222192.168.2.13
                                                    Jan 10, 2025 22:35:31.532639027 CET4499453192.168.2.13139.84.165.176
                                                    Jan 10, 2025 22:35:39.647432089 CET4528253192.168.2.13194.36.144.87
                                                    Jan 10, 2025 22:35:39.664639950 CET5345282194.36.144.87192.168.2.13
                                                    Jan 10, 2025 22:35:42.733850002 CET3592853192.168.2.1364.176.6.48
                                                    Jan 10, 2025 22:35:50.808439016 CET5292253192.168.2.13137.220.55.93
                                                    Jan 10, 2025 22:35:58.906300068 CET5235053192.168.2.13139.84.165.176
                                                    Jan 10, 2025 22:36:07.003635883 CET3282853192.168.2.13139.84.165.176
                                                    Jan 10, 2025 22:36:15.114387035 CET3731253192.168.2.13185.232.68.212
                                                    Jan 10, 2025 22:36:15.131505013 CET5337312185.232.68.212192.168.2.13
                                                    Jan 10, 2025 22:36:18.220688105 CET3991953192.168.2.13178.254.22.166
                                                    Jan 10, 2025 22:36:26.292351961 CET3558853192.168.2.1381.169.136.222
                                                    Jan 10, 2025 22:36:26.322998047 CET533558881.169.136.222192.168.2.13
                                                    Jan 10, 2025 22:36:29.460905075 CET5118253192.168.2.13139.84.165.176
                                                    Jan 10, 2025 22:36:37.546191931 CET3902753192.168.2.13178.254.22.166
                                                    Jan 10, 2025 22:36:45.659807920 CET5192353192.168.2.1395.216.99.249
                                                    Jan 10, 2025 22:36:45.687026024 CET535192395.216.99.249192.168.2.13
                                                    Jan 10, 2025 22:36:48.747296095 CET3562953192.168.2.13185.232.68.212
                                                    Jan 10, 2025 22:36:48.764483929 CET5335629185.232.68.212192.168.2.13
                                                    Jan 10, 2025 22:36:51.841684103 CET5151253192.168.2.13185.232.68.212
                                                    Jan 10, 2025 22:36:51.859050989 CET5351512185.232.68.212192.168.2.13
                                                    Jan 10, 2025 22:36:54.938353062 CET5420153192.168.2.1365.21.1.106
                                                    Jan 10, 2025 22:36:54.964806080 CET535420165.21.1.106192.168.2.13
                                                    Jan 10, 2025 22:36:58.069703102 CET4864053192.168.2.1365.21.1.106
                                                    Jan 10, 2025 22:36:58.097322941 CET534864065.21.1.106192.168.2.13
                                                    Jan 10, 2025 22:37:01.208424091 CET3502353192.168.2.1395.216.99.249
                                                    Jan 10, 2025 22:37:01.234677076 CET533502395.216.99.249192.168.2.13
                                                    Jan 10, 2025 22:37:04.312935114 CET5460953192.168.2.1351.158.108.203
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 10, 2025 22:34:58.919219017 CET192.168.2.135.161.109.230xb64dStandard query (0)chinklabs.dynA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:05.928951979 CET192.168.2.1395.216.99.2490xd2c7Standard query (0)infectedslurs.geekA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.421717882 CET192.168.2.1381.169.136.2220xef7fStandard query (0)w3d0ntlikebot5.parodyA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:31.532639027 CET192.168.2.13139.84.165.1760xb5cdStandard query (0)yellowchink.pirate. [malformed]256424false
                                                    Jan 10, 2025 22:35:39.647432089 CET192.168.2.13194.36.144.870xc8a4Standard query (0)infectedslurs.geek. [malformed]256427false
                                                    Jan 10, 2025 22:35:42.733850002 CET192.168.2.1364.176.6.480x1524Standard query (0)yellowchink.pirate. [malformed]256435false
                                                    Jan 10, 2025 22:35:50.808439016 CET192.168.2.13137.220.55.930xa8c8Standard query (0)burnthe.libre. [malformed]256443false
                                                    Jan 10, 2025 22:35:58.906300068 CET192.168.2.13139.84.165.1760x8c85Standard query (0)freethemonkeys.pirate. [malformed]256451false
                                                    Jan 10, 2025 22:36:07.003635883 CET192.168.2.13139.84.165.1760x766aStandard query (0)dogeatingchink.parody. [malformed]256460false
                                                    Jan 10, 2025 22:36:15.114387035 CET192.168.2.13185.232.68.2120xf981Standard query (0)chinklabs.dyn. [malformed]256463false
                                                    Jan 10, 2025 22:36:18.220688105 CET192.168.2.13178.254.22.1660x6369Standard query (0)infectedslurs.geek. [malformed]256471false
                                                    Jan 10, 2025 22:36:26.292351961 CET192.168.2.1381.169.136.2220x93c6Standard query (0)infectedchink.pirateA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:36:29.460905075 CET192.168.2.13139.84.165.1760x600fStandard query (0)dogeatingchink.parodyA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:36:37.546191931 CET192.168.2.13178.254.22.1660xf6b4Standard query (0)himrresearcher.dyn. [malformed]256490false
                                                    Jan 10, 2025 22:36:45.659807920 CET192.168.2.1395.216.99.2490xf897Standard query (0)infectedslurs.geek. [malformed]256493false
                                                    Jan 10, 2025 22:36:48.747296095 CET192.168.2.13185.232.68.2120xef55Standard query (0)burnthe.libre. [malformed]256496false
                                                    Jan 10, 2025 22:36:51.841684103 CET192.168.2.13185.232.68.2120xdb36Standard query (0)infectedchink.pirateA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:36:54.938353062 CET192.168.2.1365.21.1.1060x20dfStandard query (0)netfags.geek. [malformed]256502false
                                                    Jan 10, 2025 22:36:58.069703102 CET192.168.2.1365.21.1.1060xe48dStandard query (0)himrresearcher.dyn. [malformed]256506false
                                                    Jan 10, 2025 22:37:01.208424091 CET192.168.2.1395.216.99.2490x79a3Standard query (0)himrresearcher.dyn. [malformed]256509false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek45.79.236.13A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.105.120.101A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.232.34.247A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.236.28.137A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek170.187.181.188A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.234.20.31A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.236.11.132A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek74.207.230.91A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.236.61.194A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek192.46.236.113A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.104.165.127A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek104.237.135.249A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.233.66.46A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek104.237.135.234A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:06.032659054 CET95.216.99.249192.168.2.130xd2c7No error (0)infectedslurs.geek172.105.109.175A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.232.34.247A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.236.61.194A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.236.11.132A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.104.165.127A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.105.109.175A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody74.207.230.91A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody104.237.135.234A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody104.237.135.249A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.105.120.101A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody170.187.181.188A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody45.79.236.13A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.234.20.31A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody192.46.236.113A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.233.66.46A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:28.448942900 CET81.169.136.222192.168.2.130xef7fNo error (0)w3d0ntlikebot5.parody172.236.28.137A (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:35:39.664639950 CET194.36.144.87192.168.2.130xc8a4Format error (1)infectedslurs.geek. [malformed]nonenone256427false
                                                    Jan 10, 2025 22:36:26.322998047 CET81.169.136.222192.168.2.130x93c6Name error (3)infectedchink.piratenonenoneA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:36:45.687026024 CET95.216.99.249192.168.2.130xf897Format error (1)infectedslurs.geek. [malformed]nonenone256493false
                                                    Jan 10, 2025 22:36:51.859050989 CET185.232.68.212192.168.2.130xdb36Refused (5)infectedchink.piratenonenoneA (IP address)IN (0x0001)false
                                                    Jan 10, 2025 22:36:54.964806080 CET65.21.1.106192.168.2.130x20dfFormat error (1)netfags.geek. [malformed]nonenone256502false
                                                    Jan 10, 2025 22:36:58.097322941 CET65.21.1.106192.168.2.130xe48dFormat error (1)himrresearcher.dyn. [malformed]nonenone256506false
                                                    Jan 10, 2025 22:37:01.234677076 CET95.216.99.249192.168.2.130x79a3Format error (1)himrresearcher.dyn. [malformed]nonenone256509false

                                                    System Behavior

                                                    Start time (UTC):21:34:47
                                                    Start date (UTC):10/01/2025
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:34:47
                                                    Start date (UTC):10/01/2025
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.U54jVe4wZw /tmp/tmp.EMvb9QwckN /tmp/tmp.GJwcdQJgjw
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):21:34:47
                                                    Start date (UTC):10/01/2025
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):21:34:47
                                                    Start date (UTC):10/01/2025
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.U54jVe4wZw /tmp/tmp.EMvb9QwckN /tmp/tmp.GJwcdQJgjw
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):21:34:57
                                                    Start date (UTC):10/01/2025
                                                    Path:/tmp/boatnet.m68k.elf
                                                    Arguments:/tmp/boatnet.m68k.elf
                                                    File size:4463432 bytes
                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                    Start time (UTC):21:34:57
                                                    Start date (UTC):10/01/2025
                                                    Path:/tmp/boatnet.m68k.elf
                                                    Arguments:-
                                                    File size:4463432 bytes
                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                    Start time (UTC):21:34:57
                                                    Start date (UTC):10/01/2025
                                                    Path:/tmp/boatnet.m68k.elf
                                                    Arguments:-
                                                    File size:4463432 bytes
                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc