Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528777
MD5:a6d3051d6fc9d820361cc4a68ad8ad58
SHA1:b6ebee6e0d589be640f2cf4082f140aaca5c8d44
SHA256:102dc661d3c04c9c2c577ab17092402a0d9a805fe46c18a792227008a0b82328
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528777
Start date and time:2024-10-08 10:46:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@49/0
Command:/tmp/na.elf
PID:5505
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
zenci
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5505, Parent: 5424, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5508, Parent: 5505)
      • na.elf New Fork (PID: 5518, Parent: 5508)
  • udisksd New Fork (PID: 5521, Parent: 803)
  • dumpe2fs (PID: 5521, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5552, Parent: 803)
  • dumpe2fs (PID: 5552, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5572, Parent: 803)
  • dumpe2fs (PID: 5572, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 50%
Source: na.elfVirustotal: Detection: 55%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 93.123.39.105 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 192.168.2.15:52614 -> 93.123.39.105:38241
Source: /tmp/na.elf (PID: 5505)Socket: 127.0.0.1:2353Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: global trafficDNS traffic detected: DNS query: enemybotnet.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@49/0
Source: /tmp/na.elf (PID: 5505)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5505.1.00007fff12bf2000.00007fff12c13000.rw-.sdmp, na.elf, 5518.1.00007fff12bf2000.00007fff12c13000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5505.1.00007fff12bf2000.00007fff12c13000.rw-.sdmp, na.elf, 5518.1.00007fff12bf2000.00007fff12c13000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: na.elf, 5505.1.00005568436be000.0000556843743000.rw-.sdmp, na.elf, 5518.1.00005568436be000.0000556843743000.rw-.sdmpBinary or memory string: lChU!/etc/qemu-binfmt/m68k
Source: na.elf, 5505.1.00005568436be000.0000556843743000.rw-.sdmp, na.elf, 5518.1.00005568436be000.0000556843743000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528777 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 60 20 enemybotnet.com 93.123.39.105, 38241, 52614, 52616 NET1-ASBG Bulgaria 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Connects to many ports of the same IP (likely port scanning) 2->26 8 na.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        12 udisksd dumpe2fs 2->12         started        14 udisksd dumpe2fs 2->14         started        signatures3 process4 process5 16 na.elf 8->16         started        process6 18 na.elf 16->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf50%ReversingLabsLinux.Backdoor.Mirai
na.elf55%VirustotalBrowse
na.elf100%AviraLINUX/AVI.Mirai.hctaw
No Antivirus matches
SourceDetectionScannerLabelLink
enemybotnet.com14%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
enemybotnet.com
93.123.39.105
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.105
enemybotnet.comBulgaria
43561NET1-ASBGtrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.105na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      arm7.elfGet hashmaliciousMiraiBrowse
        x86.elfGet hashmaliciousUnknownBrowse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          enemybotnet.comna.elfGet hashmaliciousUnknownBrowse
          • 93.123.39.105
          na.elfGet hashmaliciousUnknownBrowse
          • 93.123.39.105
          arm7.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.105
          x86.elfGet hashmaliciousUnknownBrowse
          • 93.123.39.105
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          NET1-ASBGna.elfGet hashmaliciousUnknownBrowse
          • 93.123.39.105
          na.elfGet hashmaliciousUnknownBrowse
          • 93.123.39.105
          na.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.116
          na.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.116
          na.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.116
          na.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.116
          na.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.116
          na.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.116
          arm7.elfGet hashmaliciousMiraiBrowse
          • 93.123.39.105
          x86.elfGet hashmaliciousUnknownBrowse
          • 93.123.39.105
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
          Entropy (8bit):6.232112160855704
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:na.elf
          File size:67'528 bytes
          MD5:a6d3051d6fc9d820361cc4a68ad8ad58
          SHA1:b6ebee6e0d589be640f2cf4082f140aaca5c8d44
          SHA256:102dc661d3c04c9c2c577ab17092402a0d9a805fe46c18a792227008a0b82328
          SHA512:d0bafdf96faa0e65c03441f54b418adf534025aea1a55b0e8ef3f1e14a17bbbdbd93d7ecf67bf496cc2daa2c157729b6c57d5f0f2319f4d1f62c021f8be1e16d
          SSDEEP:1536:JIrA50tU6IJ2iuhD8iIjoi+UI02OTWSgoIWmd2:JIE50tnIJduhhxUj2IXK2
          TLSH:A7634BE7B800DD7DF84AE77B8413090AB271B35101931F3A679BB957AC331E85D66E82
          File Content Preview:.ELF.......................D...4...8.....4. ...(.................................. ..........."..."....`..5....... .dt.Q............................NV..a....da.....N^NuNV..J9..%.f>"y..". QJ.g.X.#...".N."y..". QJ.f.A.....J.g.Hy....N.X.......%.N^NuNV..N^NuN

          ELF header

          Class:ELF32
          Data:2's complement, big endian
          Version:1 (current)
          Machine:MC68000
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x80000144
          Flags:0x0
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:67128
          Section Header Size:40
          Number of Section Headers:10
          Header String Table Index:9
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x800000940x940x140x00x6AX002
          .textPROGBITS0x800000a80xa80xedde0x00x6AX004
          .finiPROGBITS0x8000ee860xee860xe0x00x6AX002
          .rodataPROGBITS0x8000ee940xee940x13fe0x00x2A002
          .ctorsPROGBITS0x800122980x102980x80x00x3WA004
          .dtorsPROGBITS0x800122a00x102a00x80x00x3WA004
          .dataPROGBITS0x800122ac0x102ac0x34c0x00x3WA004
          .bssNOBITS0x800125f80x105f80x31a00x00x3WA004
          .shstrtabSTRTAB0x00x105f80x3e0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x800000000x800000000x102920x102926.26890x5R E0x2000.init .text .fini .rodata
          LOAD0x102980x800122980x800122980x3600x35002.78970x6RW 0x2000.ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
          TimestampSource PortDest PortSource IPDest IP
          Oct 8, 2024 10:46:56.086730003 CEST5261438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:46:56.091912985 CEST382415261493.123.39.105192.168.2.15
          Oct 8, 2024 10:46:56.091999054 CEST5261438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:46:56.092792034 CEST5261438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:46:56.097209930 CEST382415261493.123.39.105192.168.2.15
          Oct 8, 2024 10:46:56.097337008 CEST5261438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:46:56.097614050 CEST382415261493.123.39.105192.168.2.15
          Oct 8, 2024 10:46:56.102175951 CEST382415261493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:02.118717909 CEST5261638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:02.123666048 CEST382415261693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:02.123754025 CEST5261638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:02.124553919 CEST5261638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:02.129262924 CEST382415261693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:02.129368067 CEST5261638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:02.129411936 CEST382415261693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:02.134229898 CEST382415261693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:03.341120958 CEST5261838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:03.346153021 CEST382415261893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:03.346230030 CEST5261838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:03.347421885 CEST5261838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:03.352425098 CEST382415261893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:03.352440119 CEST382415261893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:14.530992031 CEST5262038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:14.537904978 CEST382415262093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:14.538043022 CEST5262038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:14.538853884 CEST5262038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:14.545799971 CEST382415262093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:14.545830965 CEST382415262093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:20.604053974 CEST5262238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:20.609009981 CEST382415262293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:20.609074116 CEST5262238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:20.610207081 CEST5262238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:20.614248991 CEST382415262293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:20.614325047 CEST5262238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:20.615057945 CEST382415262293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:20.619163036 CEST382415262293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:21.911339045 CEST5262438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:21.916512966 CEST382415262493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:21.916734934 CEST5262438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:21.918427944 CEST5262438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:21.922346115 CEST382415262493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:21.922461987 CEST5262438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:21.923322916 CEST382415262493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:21.927562952 CEST382415262493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:28.190975904 CEST5262638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:28.196141005 CEST382415262693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:28.196420908 CEST5262638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:28.198523998 CEST5262638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:28.202043056 CEST382415262693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:28.202187061 CEST5262638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:28.203358889 CEST382415262693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:28.207175016 CEST382415262693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:29.437728882 CEST5262838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:29.443217039 CEST382415262893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:29.443372965 CEST5262838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:29.445025921 CEST5262838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:29.448908091 CEST382415262893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:29.448998928 CEST5262838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:29.450057983 CEST382415262893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:29.454150915 CEST382415262893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:35.688718081 CEST5263038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:35.693676949 CEST382415263093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:35.693744898 CEST5263038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:35.694922924 CEST5263038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:35.698957920 CEST382415263093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:35.699157953 CEST5263038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:35.699218035 CEST5263038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:35.699744940 CEST382415263093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:35.704092979 CEST382415263093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:35.704123020 CEST382415263093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:36.974782944 CEST5263238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:36.979765892 CEST382415263293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:36.979837894 CEST5263238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:36.980969906 CEST5263238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:36.985085011 CEST382415263293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:36.985167027 CEST5263238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:36.985831976 CEST382415263293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:36.990118980 CEST382415263293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:38.254642010 CEST5263438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:38.259450912 CEST382415263493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:38.259515047 CEST5263438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:38.260369062 CEST5263438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:38.264544010 CEST382415263493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:38.264617920 CEST5263438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:38.265073061 CEST382415263493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:38.269357920 CEST382415263493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:44.285379887 CEST5263638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:44.290363073 CEST382415263693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:44.290441036 CEST5263638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:44.291456938 CEST5263638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:44.296364069 CEST382415263693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:44.296463013 CEST5263638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:44.296960115 CEST382415263693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:44.302103996 CEST382415263693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:45.512789965 CEST5263838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:45.517899990 CEST382415263893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:45.517987967 CEST5263838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:45.519224882 CEST5263838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:45.523503065 CEST382415263893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:45.523628950 CEST5263838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:45.524049997 CEST382415263893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:45.528614044 CEST382415263893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:46.691442013 CEST5264038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:46.696424961 CEST382415264093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:46.696507931 CEST5264038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:46.697232008 CEST5264038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:46.701819897 CEST382415264093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:46.701896906 CEST5264038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:46.702044964 CEST382415264093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:46.706739902 CEST382415264093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:52.924212933 CEST5264238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:52.929052114 CEST382415264293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:52.929122925 CEST5264238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:52.930151939 CEST5264238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:52.935630083 CEST382415264293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:52.935751915 CEST5264238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:52.936285019 CEST382415264293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:52.941672087 CEST382415264293.123.39.105192.168.2.15
          Oct 8, 2024 10:47:53.949268103 CEST5264438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:53.954111099 CEST382415264493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:53.954209089 CEST5264438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:53.955257893 CEST5264438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:53.959656954 CEST382415264493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:53.959747076 CEST5264438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:53.960052967 CEST382415264493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:53.964617968 CEST382415264493.123.39.105192.168.2.15
          Oct 8, 2024 10:47:55.123101950 CEST5264638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:55.128017902 CEST382415264693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:55.128104925 CEST5264638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:55.129266977 CEST5264638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:55.133687019 CEST382415264693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:55.133800030 CEST5264638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:55.134074926 CEST382415264693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:55.138648987 CEST382415264693.123.39.105192.168.2.15
          Oct 8, 2024 10:47:56.309762001 CEST5264838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:56.314759970 CEST382415264893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:56.314872980 CEST5264838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:56.315804005 CEST5264838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:56.320019007 CEST382415264893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:56.320132971 CEST5264838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:56.320558071 CEST382415264893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:56.324937105 CEST382415264893.123.39.105192.168.2.15
          Oct 8, 2024 10:47:57.333242893 CEST5265038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:57.338207006 CEST382415265093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:57.338264942 CEST5265038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:57.339338064 CEST5265038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:57.344202995 CEST382415265093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:57.344269991 CEST5265038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:47:57.344496012 CEST382415265093.123.39.105192.168.2.15
          Oct 8, 2024 10:47:57.349190950 CEST382415265093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:03.568140030 CEST5265238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:03.573143005 CEST382415265293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:03.573232889 CEST5265238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:03.574304104 CEST5265238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:03.579262018 CEST382415265293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:03.579330921 CEST5265238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:03.584299088 CEST382415265293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:04.181945086 CEST382415265293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:04.182081938 CEST5265238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:04.182172060 CEST5265238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:06.202933073 CEST5265438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:06.211002111 CEST382415265493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:06.211105108 CEST5265438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:06.212470055 CEST5265438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:06.220926046 CEST382415265493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:06.221021891 CEST5265438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:06.229352951 CEST382415265493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:06.811511040 CEST382415265493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:06.811670065 CEST5265438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:06.811717987 CEST5265438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:09.022717953 CEST5265638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:09.027573109 CEST382415265693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:09.027636051 CEST5265638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:09.028769016 CEST5265638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:09.033636093 CEST382415265693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:09.033730984 CEST5265638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:09.036448002 CEST382415265693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:09.038667917 CEST382415265693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:12.240922928 CEST5265838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:12.245898962 CEST382415265893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:12.245997906 CEST5265838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:12.246768951 CEST5265838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:12.251167059 CEST382415265893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:12.251251936 CEST5265838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:12.251712084 CEST382415265893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:12.256467104 CEST382415265893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:13.265772104 CEST5266038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:13.270906925 CEST382415266093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:13.270972967 CEST5266038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:13.271748066 CEST5266038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:13.276185989 CEST382415266093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:13.276261091 CEST5266038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:13.276563883 CEST382415266093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:13.281158924 CEST382415266093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:29.469453096 CEST5266238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:29.474337101 CEST382415266293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:29.474458933 CEST5266238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:29.475656986 CEST5266238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:29.479682922 CEST382415266293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:29.479804993 CEST5266238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:29.480544090 CEST382415266293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:29.484555960 CEST382415266293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:36.532418013 CEST5266438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:36.537441015 CEST382415266493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:36.537564039 CEST5266438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:36.538798094 CEST5266438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:36.544791937 CEST382415266493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:36.544805050 CEST382415266493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:37.563357115 CEST5266638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:37.568259001 CEST382415266693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:37.568324089 CEST5266638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:37.568954945 CEST5266638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:37.573391914 CEST382415266693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:37.573477030 CEST5266638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:37.573730946 CEST382415266693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:37.578277111 CEST382415266693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:38.881158113 CEST5266838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:38.886080027 CEST382415266893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:38.886240959 CEST5266838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:38.887007952 CEST5266838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:38.891396999 CEST382415266893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:38.891524076 CEST5266838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:38.891766071 CEST382415266893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:38.896296024 CEST382415266893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:40.127290964 CEST5267038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:40.132625103 CEST382415267093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:40.133054972 CEST5267038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:40.133620977 CEST5267038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:40.138832092 CEST382415267093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:40.138895035 CEST5267038241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:40.139143944 CEST382415267093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:40.143996954 CEST382415267093.123.39.105192.168.2.15
          Oct 8, 2024 10:48:43.156766891 CEST5267238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:43.161667109 CEST382415267293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:43.161809921 CEST5267238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:43.162885904 CEST5267238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:43.167045116 CEST382415267293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:43.167412043 CEST5267238241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:43.167678118 CEST382415267293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:43.172322035 CEST382415267293.123.39.105192.168.2.15
          Oct 8, 2024 10:48:44.398986101 CEST5267438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:44.403848886 CEST382415267493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:44.403924942 CEST5267438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:44.405082941 CEST5267438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:44.408922911 CEST382415267493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:44.409070969 CEST5267438241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:44.409962893 CEST382415267493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:44.413822889 CEST382415267493.123.39.105192.168.2.15
          Oct 8, 2024 10:48:50.620083094 CEST5267638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:50.624943018 CEST382415267693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:50.624999046 CEST5267638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:50.625680923 CEST5267638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:50.630062103 CEST382415267693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:50.630170107 CEST5267638241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:50.630429983 CEST382415267693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:50.635047913 CEST382415267693.123.39.105192.168.2.15
          Oct 8, 2024 10:48:51.839589119 CEST5267838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:51.844511986 CEST382415267893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:51.844615936 CEST5267838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:51.845485926 CEST5267838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:51.849828005 CEST382415267893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:51.849978924 CEST5267838241192.168.2.1593.123.39.105
          Oct 8, 2024 10:48:51.850233078 CEST382415267893.123.39.105192.168.2.15
          Oct 8, 2024 10:48:51.854840994 CEST382415267893.123.39.105192.168.2.15
          TimestampSource PortDest PortSource IPDest IP
          Oct 8, 2024 10:46:50.825720072 CEST3760653192.168.2.1564.176.6.48
          Oct 8, 2024 10:46:55.829627037 CEST5996653192.168.2.1581.169.136.222
          Oct 8, 2024 10:46:56.085406065 CEST535996681.169.136.222192.168.2.15
          Oct 8, 2024 10:46:57.099297047 CEST4898453192.168.2.15137.220.52.23
          Oct 8, 2024 10:47:02.107378960 CEST5839953192.168.2.15152.53.15.127
          Oct 8, 2024 10:47:02.117758036 CEST5358399152.53.15.127192.168.2.15
          Oct 8, 2024 10:47:03.133477926 CEST4331453192.168.2.15185.181.61.24
          Oct 8, 2024 10:47:03.339807987 CEST5343314185.181.61.24192.168.2.15
          Oct 8, 2024 10:47:04.356440067 CEST4786553192.168.2.15137.220.52.23
          Oct 8, 2024 10:47:09.363034964 CEST4855353192.168.2.15139.84.165.176
          Oct 8, 2024 10:47:14.370125055 CEST5065853192.168.2.15168.235.111.72
          Oct 8, 2024 10:47:14.529957056 CEST5350658168.235.111.72192.168.2.15
          Oct 8, 2024 10:47:15.549019098 CEST3956653192.168.2.1570.34.254.19
          Oct 8, 2024 10:47:20.556199074 CEST5849253192.168.2.15152.53.15.127
          Oct 8, 2024 10:47:20.602612019 CEST5358492152.53.15.127192.168.2.15
          Oct 8, 2024 10:47:21.616703987 CEST5209353192.168.2.15202.61.197.122
          Oct 8, 2024 10:47:21.909945965 CEST5352093202.61.197.122192.168.2.15
          Oct 8, 2024 10:47:22.926846981 CEST3645553192.168.2.155.161.109.23
          Oct 8, 2024 10:47:27.929492950 CEST5979953192.168.2.1565.21.1.106
          Oct 8, 2024 10:47:28.188148022 CEST535979965.21.1.106192.168.2.15
          Oct 8, 2024 10:47:29.206439018 CEST3639053192.168.2.15217.160.70.42
          Oct 8, 2024 10:47:29.436455965 CEST5336390217.160.70.42192.168.2.15
          Oct 8, 2024 10:47:30.451951981 CEST5779653192.168.2.155.161.109.23
          Oct 8, 2024 10:47:35.456799030 CEST5420953192.168.2.1581.169.136.222
          Oct 8, 2024 10:47:35.687808037 CEST535420981.169.136.222192.168.2.15
          Oct 8, 2024 10:47:36.702439070 CEST4149053192.168.2.1580.152.203.134
          Oct 8, 2024 10:47:36.973537922 CEST534149080.152.203.134192.168.2.15
          Oct 8, 2024 10:47:37.988889933 CEST4268653192.168.2.1580.152.203.134
          Oct 8, 2024 10:47:38.253545046 CEST534268680.152.203.134192.168.2.15
          Oct 8, 2024 10:47:39.268003941 CEST3988653192.168.2.15137.220.52.23
          Oct 8, 2024 10:47:44.274555922 CEST4075753192.168.2.15194.36.144.87
          Oct 8, 2024 10:47:44.284682035 CEST5340757194.36.144.87192.168.2.15
          Oct 8, 2024 10:47:45.299880028 CEST5284153192.168.2.15185.181.61.24
          Oct 8, 2024 10:47:45.511713982 CEST5352841185.181.61.24192.168.2.15
          Oct 8, 2024 10:47:46.527328968 CEST3662953192.168.2.15202.61.197.122
          Oct 8, 2024 10:47:46.690483093 CEST5336629202.61.197.122192.168.2.15
          Oct 8, 2024 10:47:47.704714060 CEST4887353192.168.2.155.161.109.23
          Oct 8, 2024 10:47:52.707894087 CEST5519753192.168.2.1581.169.136.222
          Oct 8, 2024 10:47:52.923463106 CEST535519781.169.136.222192.168.2.15
          Oct 8, 2024 10:47:53.938237906 CEST5583253192.168.2.15152.53.15.127
          Oct 8, 2024 10:47:53.948611021 CEST5355832152.53.15.127192.168.2.15
          Oct 8, 2024 10:47:54.962440968 CEST4579053192.168.2.15202.61.197.122
          Oct 8, 2024 10:47:55.121968031 CEST5345790202.61.197.122192.168.2.15
          Oct 8, 2024 10:47:56.136447906 CEST5649953192.168.2.15202.61.197.122
          Oct 8, 2024 10:47:56.308837891 CEST5356499202.61.197.122192.168.2.15
          Oct 8, 2024 10:47:57.322480917 CEST5093253192.168.2.15194.36.144.87
          Oct 8, 2024 10:47:57.332772017 CEST5350932194.36.144.87192.168.2.15
          Oct 8, 2024 10:47:58.347760916 CEST4014153192.168.2.15139.84.165.176
          Oct 8, 2024 10:48:03.351847887 CEST5476353192.168.2.15194.36.144.87
          Oct 8, 2024 10:48:03.567089081 CEST5354763194.36.144.87192.168.2.15
          Oct 8, 2024 10:48:06.188288927 CEST3590053192.168.2.15152.53.15.127
          Oct 8, 2024 10:48:06.202085972 CEST5335900152.53.15.127192.168.2.15
          Oct 8, 2024 10:48:08.816267967 CEST5812853192.168.2.1565.21.1.106
          Oct 8, 2024 10:48:09.021311045 CEST535812865.21.1.106192.168.2.15
          Oct 8, 2024 10:48:12.042282104 CEST3967953192.168.2.1565.21.1.106
          Oct 8, 2024 10:48:12.239789963 CEST533967965.21.1.106192.168.2.15
          Oct 8, 2024 10:48:13.253407955 CEST4652853192.168.2.15152.53.15.127
          Oct 8, 2024 10:48:13.265266895 CEST5346528152.53.15.127192.168.2.15
          Oct 8, 2024 10:48:14.278666019 CEST3524853192.168.2.15137.220.52.23
          Oct 8, 2024 10:48:19.284878969 CEST4763553192.168.2.15139.84.165.176
          Oct 8, 2024 10:48:24.291541100 CEST5943853192.168.2.15178.254.22.166
          Oct 8, 2024 10:48:29.298229933 CEST6040253192.168.2.15168.235.111.72
          Oct 8, 2024 10:48:29.468179941 CEST5360402168.235.111.72192.168.2.15
          Oct 8, 2024 10:48:30.481818914 CEST5516253192.168.2.155.161.109.23
          Oct 8, 2024 10:48:35.487935066 CEST5533753192.168.2.15202.61.197.122
          Oct 8, 2024 10:48:36.531111002 CEST5355337202.61.197.122192.168.2.15
          Oct 8, 2024 10:48:37.547092915 CEST3530153192.168.2.1551.158.108.203
          Oct 8, 2024 10:48:37.562922955 CEST533530151.158.108.203192.168.2.15
          Oct 8, 2024 10:48:38.575915098 CEST3521853192.168.2.1580.152.203.134
          Oct 8, 2024 10:48:38.880081892 CEST533521880.152.203.134192.168.2.15
          Oct 8, 2024 10:48:39.893897057 CEST5324553192.168.2.1581.169.136.222
          Oct 8, 2024 10:48:40.126281023 CEST535324581.169.136.222192.168.2.15
          Oct 8, 2024 10:48:43.144582033 CEST4237553192.168.2.15152.53.15.127
          Oct 8, 2024 10:48:43.155416965 CEST5342375152.53.15.127192.168.2.15
          Oct 8, 2024 10:48:44.169645071 CEST3911353192.168.2.1581.169.136.222
          Oct 8, 2024 10:48:44.397777081 CEST533911381.169.136.222192.168.2.15
          Oct 8, 2024 10:48:45.411256075 CEST4266553192.168.2.15178.254.22.166
          Oct 8, 2024 10:48:50.417182922 CEST4313853192.168.2.1565.21.1.106
          Oct 8, 2024 10:48:50.619270086 CEST534313865.21.1.106192.168.2.15
          Oct 8, 2024 10:48:51.631936073 CEST5904853192.168.2.15185.181.61.24
          Oct 8, 2024 10:48:51.838742971 CEST5359048185.181.61.24192.168.2.15
          Oct 8, 2024 10:48:52.852005005 CEST5425753192.168.2.1564.176.6.48
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 8, 2024 10:46:50.825720072 CEST192.168.2.1564.176.6.480x39a1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:46:55.829627037 CEST192.168.2.1581.169.136.2220x8d3fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:46:57.099297047 CEST192.168.2.15137.220.52.230xcb94Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:02.107378960 CEST192.168.2.15152.53.15.1270x2f52Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:03.133477926 CEST192.168.2.15185.181.61.240x9be5Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:04.356440067 CEST192.168.2.15137.220.52.230xba09Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:09.363034964 CEST192.168.2.15139.84.165.1760xf117Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:14.370125055 CEST192.168.2.15168.235.111.720xfaebStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:15.549019098 CEST192.168.2.1570.34.254.190x836fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:20.556199074 CEST192.168.2.15152.53.15.1270x4581Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:21.616703987 CEST192.168.2.15202.61.197.1220xeb77Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:22.926846981 CEST192.168.2.155.161.109.230x5fc7Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:27.929492950 CEST192.168.2.1565.21.1.1060x2299Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:29.206439018 CEST192.168.2.15217.160.70.420x9be8Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:30.451951981 CEST192.168.2.155.161.109.230x21dStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:35.456799030 CEST192.168.2.1581.169.136.2220x69ccStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:36.702439070 CEST192.168.2.1580.152.203.1340xef5Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:37.988889933 CEST192.168.2.1580.152.203.1340x488cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:39.268003941 CEST192.168.2.15137.220.52.230x4ae4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:44.274555922 CEST192.168.2.15194.36.144.870x321fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:45.299880028 CEST192.168.2.15185.181.61.240xb8adStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:46.527328968 CEST192.168.2.15202.61.197.1220xf97fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:47.704714060 CEST192.168.2.155.161.109.230xe477Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:52.707894087 CEST192.168.2.1581.169.136.2220x3383Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:53.938237906 CEST192.168.2.15152.53.15.1270x5699Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:54.962440968 CEST192.168.2.15202.61.197.1220xad51Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:56.136447906 CEST192.168.2.15202.61.197.1220xe707Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:57.322480917 CEST192.168.2.15194.36.144.870x9bf9Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:58.347760916 CEST192.168.2.15139.84.165.1760x23fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:03.351847887 CEST192.168.2.15194.36.144.870x4fd1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:06.188288927 CEST192.168.2.15152.53.15.1270x9374Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:08.816267967 CEST192.168.2.1565.21.1.1060x1170Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:12.042282104 CEST192.168.2.1565.21.1.1060x9130Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:13.253407955 CEST192.168.2.15152.53.15.1270x8567Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:14.278666019 CEST192.168.2.15137.220.52.230x4020Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:19.284878969 CEST192.168.2.15139.84.165.1760xcd73Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:24.291541100 CEST192.168.2.15178.254.22.1660x195dStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:29.298229933 CEST192.168.2.15168.235.111.720xda57Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:30.481818914 CEST192.168.2.155.161.109.230xa7bcStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:35.487935066 CEST192.168.2.15202.61.197.1220xff25Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:37.547092915 CEST192.168.2.1551.158.108.2030x9e10Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:38.575915098 CEST192.168.2.1580.152.203.1340x4e2eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:39.893897057 CEST192.168.2.1581.169.136.2220xd112Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:43.144582033 CEST192.168.2.15152.53.15.1270x9a96Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:44.169645071 CEST192.168.2.1581.169.136.2220x4ee2Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:45.411256075 CEST192.168.2.15178.254.22.1660xcf2cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:50.417182922 CEST192.168.2.1565.21.1.1060xff6aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:51.631936073 CEST192.168.2.15185.181.61.240xf39cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:52.852005005 CEST192.168.2.1564.176.6.480xb2deStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 8, 2024 10:46:56.085406065 CEST81.169.136.222192.168.2.150x8d3fNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:02.117758036 CEST152.53.15.127192.168.2.150x2f52No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:03.339807987 CEST185.181.61.24192.168.2.150x9be5No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:14.529957056 CEST168.235.111.72192.168.2.150xfaebNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:20.602612019 CEST152.53.15.127192.168.2.150x4581No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:21.909945965 CEST202.61.197.122192.168.2.150xeb77No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:28.188148022 CEST65.21.1.106192.168.2.150x2299No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:29.436455965 CEST217.160.70.42192.168.2.150x9be8No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:35.687808037 CEST81.169.136.222192.168.2.150x69ccNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:36.973537922 CEST80.152.203.134192.168.2.150xef5No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:38.253545046 CEST80.152.203.134192.168.2.150x488cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:44.284682035 CEST194.36.144.87192.168.2.150x321fNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:45.511713982 CEST185.181.61.24192.168.2.150xb8adNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:46.690483093 CEST202.61.197.122192.168.2.150xf97fNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:52.923463106 CEST81.169.136.222192.168.2.150x3383No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:53.948611021 CEST152.53.15.127192.168.2.150x5699No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:55.121968031 CEST202.61.197.122192.168.2.150xad51No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:56.308837891 CEST202.61.197.122192.168.2.150xe707No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:47:57.332772017 CEST194.36.144.87192.168.2.150x9bf9No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:03.567089081 CEST194.36.144.87192.168.2.150x4fd1No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:06.202085972 CEST152.53.15.127192.168.2.150x9374No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:09.021311045 CEST65.21.1.106192.168.2.150x1170No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:12.239789963 CEST65.21.1.106192.168.2.150x9130No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:13.265266895 CEST152.53.15.127192.168.2.150x8567No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:29.468179941 CEST168.235.111.72192.168.2.150xda57No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:36.531111002 CEST202.61.197.122192.168.2.150xff25No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:37.562922955 CEST51.158.108.203192.168.2.150x9e10No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:38.880081892 CEST80.152.203.134192.168.2.150x4e2eNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:40.126281023 CEST81.169.136.222192.168.2.150xd112No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:43.155416965 CEST152.53.15.127192.168.2.150x9a96No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:44.397777081 CEST81.169.136.222192.168.2.150x4ee2No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:50.619270086 CEST65.21.1.106192.168.2.150xff6aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
          Oct 8, 2024 10:48:51.838742971 CEST185.181.61.24192.168.2.150xf39cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/tmp/na.elf
          Arguments:/tmp/na.elf
          File size:4463432 bytes
          MD5 hash:cd177594338c77b895ae27c33f8f86cc

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/tmp/na.elf
          Arguments:-
          File size:4463432 bytes
          MD5 hash:cd177594338c77b895ae27c33f8f86cc

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/tmp/na.elf
          Arguments:-
          File size:4463432 bytes
          MD5 hash:cd177594338c77b895ae27c33f8f86cc

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/usr/lib/udisks2/udisksd
          Arguments:-
          File size:483056 bytes
          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/usr/sbin/dumpe2fs
          Arguments:dumpe2fs -h /dev/dm-0
          File size:31112 bytes
          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/usr/lib/udisks2/udisksd
          Arguments:-
          File size:483056 bytes
          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/usr/sbin/dumpe2fs
          Arguments:dumpe2fs -h /dev/dm-0
          File size:31112 bytes
          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/usr/lib/udisks2/udisksd
          Arguments:-
          File size:483056 bytes
          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

          Start time (UTC):08:46:49
          Start date (UTC):08/10/2024
          Path:/usr/sbin/dumpe2fs
          Arguments:dumpe2fs -h /dev/dm-0
          File size:31112 bytes
          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4