Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528779
MD5:048af0f33f1d94915d634b19bd159964
SHA1:de04bf9ea61cf0c042e53f5da90d94e5c5b37154
SHA256:80db654728e36088c332abd739fbb66410f8e49a55bdd360c041bf94b8d842d7
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528779
Start date and time:2024-10-08 10:48:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@46/0
Command:/tmp/na.elf
PID:5479
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
zenci
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5479, Parent: 5403, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5481, Parent: 5479)
      • na.elf New Fork (PID: 5491, Parent: 5481)
  • udisksd New Fork (PID: 5495, Parent: 803)
  • dumpe2fs (PID: 5495, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 52%
Source: na.elfVirustotal: Detection: 63%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 93.123.39.105 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 192.168.2.14:34708 -> 93.123.39.105:38241
Source: /tmp/na.elf (PID: 5479)Socket: 127.0.0.1:2353Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: global trafficDNS traffic detected: DNS query: enemybotnet.com
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@46/0
Source: /tmp/na.elf (PID: 5479)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5479.1.0000557e1f67e000.0000557e1f7ac000.rw-.sdmp, na.elf, 5491.1.0000557e1f67e000.0000557e1f7ac000.rw-.sdmpBinary or memory string: ~U!/etc/qemu-binfmt/arm
Source: na.elf, 5479.1.0000557e1f67e000.0000557e1f7ac000.rw-.sdmp, na.elf, 5491.1.0000557e1f67e000.0000557e1f7ac000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5479.1.00007ffdf3bd4000.00007ffdf3bf5000.rw-.sdmp, na.elf, 5491.1.00007ffdf3bd4000.00007ffdf3bf5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 5479.1.00007ffdf3bd4000.00007ffdf3bf5000.rw-.sdmp, na.elf, 5491.1.00007ffdf3bd4000.00007ffdf3bf5000.rw-.sdmpBinary or memory string: /~x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528779 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 60 16 enemybotnet.com 93.123.39.105, 34708, 34710, 34712 NET1-ASBG Bulgaria 2->16 18 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->18 20 Antivirus / Scanner detection for submitted sample 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Connects to many ports of the same IP (likely port scanning) 2->24 8 na.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        signatures3 process4 process5 12 na.elf 8->12         started        process6 14 na.elf 12->14         started       
SourceDetectionScannerLabelLink
na.elf53%ReversingLabsLinux.Backdoor.Mirai
na.elf63%VirustotalBrowse
na.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
SourceDetectionScannerLabelLink
enemybotnet.com14%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
enemybotnet.com
93.123.39.105
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.105
enemybotnet.comBulgaria
43561NET1-ASBGtrue
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.105na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        arm7.elfGet hashmaliciousMiraiBrowse
          x86.elfGet hashmaliciousUnknownBrowse
            185.125.190.26na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousMiraiBrowse
                  x86.elfGet hashmaliciousUnknownBrowse
                    boatnet.x86.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              2xl3rbZjPq.elfGet hashmaliciousMiraiBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                enemybotnet.comna.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                na.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                na.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                arm7.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.105
                                x86.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                NET1-ASBGna.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                na.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                na.elfGet hashmaliciousUnknownBrowse
                                • 93.123.39.105
                                na.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.116
                                na.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.116
                                na.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.116
                                na.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.116
                                na.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.116
                                na.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.116
                                arm7.elfGet hashmaliciousMiraiBrowse
                                • 93.123.39.105
                                CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                na.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousMiraiBrowse
                                • 185.125.190.26
                                na.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                na.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                No context
                                No context
                                No created / dropped files found
                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                Entropy (8bit):6.0666069812914865
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:na.elf
                                File size:64'080 bytes
                                MD5:048af0f33f1d94915d634b19bd159964
                                SHA1:de04bf9ea61cf0c042e53f5da90d94e5c5b37154
                                SHA256:80db654728e36088c332abd739fbb66410f8e49a55bdd360c041bf94b8d842d7
                                SHA512:52ebe0b2249d9d7d46784f97d7d2d3526368fdddadd121f049696fc4dcbdacd6363f90d78c50df2b9cff04c04fc0d6c409c3d02b8facb3c126e5c5f2745a8108
                                SSDEEP:768:rdmLofzkz4IikDXNvCjCcetSuoTwA0RECJz/NRGbkXHvuMV/A8KqT1L91SVLEvaA:gLQc4IZDQetkwFKSX5Qqd9oZEvat1
                                TLSH:B3532980BC819A13C6D052B7FB5E428D732717A8D2EE73139D266F11378B92F0E67652
                                File Content Preview:.ELF...a..........(.........4...........4. ...(.....................................................d....5..........Q.td..................................-...L."....7..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:ARM
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:ARM - ABI
                                ABI Version:0
                                Entry Point Address:0x8190
                                Flags:0x202
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:3
                                Section Header Offset:63680
                                Section Header Size:40
                                Number of Section Headers:10
                                Header String Table Index:9
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x80940x940x180x00x6AX004
                                .textPROGBITS0x80b00xb00xdfd00x00x6AX0016
                                .finiPROGBITS0x160800xe0800x140x00x6AX004
                                .rodataPROGBITS0x160940xe0940x14840x00x2A004
                                .ctorsPROGBITS0x1f51c0xf51c0x80x00x3WA004
                                .dtorsPROGBITS0x1f5240xf5240x80x00x3WA004
                                .dataPROGBITS0x1f5300xf5300x3500x00x3WA004
                                .bssNOBITS0x1f8800xf8800x31b80x00x3WA004
                                .shstrtabSTRTAB0x00xf8800x3e0x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x80000x80000xf5180xf5186.10230x5R E0x8000.init .text .fini .rodata
                                LOAD0xf51c0x1f51c0x1f51c0x3640x351c2.62870x6RW 0x8000.ctors .dtors .data .bss
                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 8, 2024 10:48:48.725553989 CEST3470838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:48.730797052 CEST382413470893.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:48.731026888 CEST3470838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:48.731940031 CEST3470838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:48.736258030 CEST382413470893.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:48.736442089 CEST3470838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:48.736814022 CEST382413470893.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:48.741354942 CEST382413470893.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:49.897224903 CEST3471038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:49.902046919 CEST382413471093.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:49.902092934 CEST3471038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:49.902576923 CEST3471038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:49.907315016 CEST382413471093.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:49.907325983 CEST382413471093.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:55.381364107 CEST46540443192.168.2.14185.125.190.26
                                Oct 8, 2024 10:48:56.138062954 CEST3471238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:56.142862082 CEST382413471293.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:56.142955065 CEST3471238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:56.143486977 CEST3471238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:56.148065090 CEST382413471293.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:56.148140907 CEST3471238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:56.148222923 CEST382413471293.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:56.152915955 CEST382413471293.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:58.002875090 CEST3471438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:58.007925987 CEST382413471493.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:58.007992983 CEST3471438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:58.008840084 CEST3471438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:58.015233994 CEST382413471493.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:58.015290976 CEST3471438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:58.015777111 CEST382413471493.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:58.021281004 CEST382413471493.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:59.033260107 CEST3471638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:59.038501024 CEST382413471693.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:59.038605928 CEST3471638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:59.039114952 CEST3471638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:59.043919086 CEST382413471693.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:59.044022083 CEST3471638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:48:59.044045925 CEST382413471693.123.39.105192.168.2.14
                                Oct 8, 2024 10:48:59.048868895 CEST382413471693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:00.259263039 CEST3471838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:00.264125109 CEST382413471893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:00.264199018 CEST3471838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:00.264797926 CEST3471838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:00.269396067 CEST382413471893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:00.269696951 CEST3471838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:00.269726038 CEST382413471893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:00.274471998 CEST382413471893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:06.293411970 CEST3472038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:06.298243999 CEST382413472093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:06.298338890 CEST3472038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:06.299223900 CEST3472038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:06.303466082 CEST382413472093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:06.303565025 CEST3472038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:06.304004908 CEST382413472093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:06.308402061 CEST382413472093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:12.518745899 CEST3472238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:12.523634911 CEST382413472293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:12.523749113 CEST3472238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:12.524286032 CEST3472238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:12.528800011 CEST382413472293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:12.528882980 CEST3472238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:12.529083014 CEST382413472293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:12.533770084 CEST382413472293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:13.691307068 CEST3472438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:13.696204901 CEST382413472493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:13.696264982 CEST3472438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:13.697160959 CEST3472438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:13.701479912 CEST382413472493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:13.701550961 CEST3472438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:13.701960087 CEST382413472493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:13.706336975 CEST382413472493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:19.720535040 CEST3472638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:19.725414038 CEST382413472693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:19.725505114 CEST3472638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:19.726227999 CEST3472638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:19.730787992 CEST382413472693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:19.730874062 CEST3472638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:19.731079102 CEST382413472693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:19.735852003 CEST382413472693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:26.100030899 CEST46540443192.168.2.14185.125.190.26
                                Oct 8, 2024 10:49:30.756551981 CEST3472838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:30.761409044 CEST382413472893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:30.761487961 CEST3472838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:30.762372017 CEST3472838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:30.766634941 CEST382413472893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:30.766721010 CEST3472838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:30.767187119 CEST382413472893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:30.771490097 CEST382413472893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:31.991199970 CEST3473038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:31.997078896 CEST382413473093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:31.997209072 CEST3473038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:31.998456001 CEST3473038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:32.003504992 CEST382413473093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:32.003596067 CEST3473038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:32.004179001 CEST382413473093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:32.008356094 CEST382413473093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:38.025415897 CEST3473238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:38.030426979 CEST382413473293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:38.030509949 CEST3473238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:38.031738997 CEST3473238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:38.036912918 CEST382413473293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:38.036987066 CEST3473238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:38.041851997 CEST382413473293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:38.042443991 CEST382413473293.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:39.205213070 CEST3473438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:39.210608006 CEST382413473493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:39.210735083 CEST3473438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:39.212013006 CEST3473438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:39.216439962 CEST382413473493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:39.216519117 CEST3473438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:39.216949940 CEST382413473493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:39.223061085 CEST382413473493.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:45.464189053 CEST3473638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:45.469047070 CEST382413473693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:45.469119072 CEST3473638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:45.471088886 CEST3473638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:45.474286079 CEST382413473693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:45.475210905 CEST3473638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:45.475990057 CEST382413473693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:45.479994059 CEST382413473693.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:46.671665907 CEST3473838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:46.676557064 CEST382413473893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:46.676623106 CEST3473838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:46.677557945 CEST3473838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:46.681864023 CEST382413473893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:46.681971073 CEST3473838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:46.682643890 CEST382413473893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:46.686846972 CEST382413473893.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:57.860203981 CEST3474038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:57.865185976 CEST382413474093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:57.865330935 CEST3474038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:57.866302013 CEST3474038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:57.870574951 CEST382413474093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:57.870731115 CEST3474038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:57.870769978 CEST3474038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:49:57.871088028 CEST382413474093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:57.875612974 CEST382413474093.123.39.105192.168.2.14
                                Oct 8, 2024 10:49:57.875627041 CEST382413474093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:14.104290962 CEST3474238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:14.109210014 CEST382413474293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:14.109395981 CEST3474238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:14.110039949 CEST3474238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:14.114578962 CEST382413474293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:14.114706039 CEST3474238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:14.114847898 CEST382413474293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:14.122068882 CEST382413474293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:15.133378983 CEST3474438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:15.138242960 CEST382413474493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:15.138343096 CEST3474438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:15.139060020 CEST3474438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:15.143527031 CEST382413474493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:15.143651009 CEST3474438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:15.143831968 CEST382413474493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:15.148518085 CEST382413474493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:17.211704016 CEST3474638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:17.217416048 CEST382413474693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:17.217485905 CEST3474638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:17.218148947 CEST3474638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:17.222620964 CEST382413474693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:17.222722054 CEST3474638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:17.222920895 CEST382413474693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:17.227554083 CEST382413474693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:18.432605028 CEST3474838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:18.437516928 CEST382413474893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:18.437608004 CEST3474838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:18.438303947 CEST3474838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:18.442888975 CEST382413474893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:18.442959070 CEST3474838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:18.443070889 CEST382413474893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:18.447782040 CEST382413474893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:29.468250990 CEST3475038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:29.473203897 CEST382413475093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:29.473275900 CEST3475038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:29.474354982 CEST3475038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:29.479185104 CEST382413475093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:29.479264021 CEST3475038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:29.484075069 CEST382413475093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:30.081521034 CEST382413475093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:30.081675053 CEST3475038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:30.081794024 CEST3475038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:33.252293110 CEST3475238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:33.257076979 CEST382413475293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:33.257123947 CEST3475238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:33.257752895 CEST3475238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:33.262543917 CEST382413475293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:33.262600899 CEST3475238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:33.267425060 CEST382413475293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:33.875447989 CEST382413475293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:33.875597954 CEST3475238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:33.875649929 CEST3475238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:41.234906912 CEST3475438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:41.239701033 CEST382413475493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:41.239790916 CEST3475438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:41.240535975 CEST3475438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:41.244987965 CEST382413475493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:41.245057106 CEST3475438241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:41.245251894 CEST382413475493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:41.249857903 CEST382413475493.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:42.259208918 CEST3475638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:42.264128923 CEST382413475693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:42.264302969 CEST3475638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:42.265248060 CEST3475638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:42.269392014 CEST382413475693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:42.269481897 CEST3475638241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:42.270050049 CEST382413475693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:42.274383068 CEST382413475693.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:43.508996010 CEST3475838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:43.513856888 CEST382413475893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:43.513942003 CEST3475838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:43.514628887 CEST3475838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:43.519084930 CEST382413475893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:43.519159079 CEST3475838241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:43.519418001 CEST382413475893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:43.524000883 CEST382413475893.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:45.060710907 CEST3476038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:45.065876961 CEST382413476093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:45.065948963 CEST3476038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:45.067509890 CEST3476038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:45.070988894 CEST382413476093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:45.071082115 CEST3476038241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:45.072328091 CEST382413476093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:45.075788975 CEST382413476093.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:51.091773987 CEST3476238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:51.096628904 CEST382413476293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:51.096734047 CEST3476238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:51.097704887 CEST3476238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:51.101861954 CEST382413476293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:51.101996899 CEST3476238241192.168.2.1493.123.39.105
                                Oct 8, 2024 10:50:51.102675915 CEST382413476293.123.39.105192.168.2.14
                                Oct 8, 2024 10:50:51.106852055 CEST382413476293.123.39.105192.168.2.14
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 8, 2024 10:48:48.520395994 CEST3769853192.168.2.1481.169.136.222
                                Oct 8, 2024 10:48:48.723895073 CEST533769881.169.136.222192.168.2.14
                                Oct 8, 2024 10:48:49.738895893 CEST5808153192.168.2.14202.61.197.122
                                Oct 8, 2024 10:48:49.896581888 CEST5358081202.61.197.122192.168.2.14
                                Oct 8, 2024 10:48:50.908981085 CEST4961153192.168.2.14137.220.52.23
                                Oct 8, 2024 10:48:55.915427923 CEST4110453192.168.2.1480.152.203.134
                                Oct 8, 2024 10:48:56.137307882 CEST534110480.152.203.134192.168.2.14
                                Oct 8, 2024 10:48:57.149751902 CEST4849253192.168.2.1451.158.108.203
                                Oct 8, 2024 10:48:58.002007961 CEST534849251.158.108.203192.168.2.14
                                Oct 8, 2024 10:48:59.016789913 CEST4442653192.168.2.1451.158.108.203
                                Oct 8, 2024 10:48:59.032577991 CEST534442651.158.108.203192.168.2.14
                                Oct 8, 2024 10:49:00.045907021 CEST4843353192.168.2.14217.160.70.42
                                Oct 8, 2024 10:49:00.258536100 CEST5348433217.160.70.42192.168.2.14
                                Oct 8, 2024 10:49:01.271260977 CEST5193853192.168.2.1464.176.6.48
                                Oct 8, 2024 10:49:06.277278900 CEST3671153192.168.2.1451.158.108.203
                                Oct 8, 2024 10:49:06.292879105 CEST533671151.158.108.203192.168.2.14
                                Oct 8, 2024 10:49:07.305980921 CEST5371953192.168.2.145.161.109.23
                                Oct 8, 2024 10:49:12.312285900 CEST5868653192.168.2.14185.181.61.24
                                Oct 8, 2024 10:49:12.518167973 CEST5358686185.181.61.24192.168.2.14
                                Oct 8, 2024 10:49:13.531661987 CEST3350353192.168.2.14168.235.111.72
                                Oct 8, 2024 10:49:13.690280914 CEST5333503168.235.111.72192.168.2.14
                                Oct 8, 2024 10:49:14.703409910 CEST3986953192.168.2.145.161.109.23
                                Oct 8, 2024 10:49:19.709338903 CEST3329253192.168.2.14194.36.144.87
                                Oct 8, 2024 10:49:19.720058918 CEST5333292194.36.144.87192.168.2.14
                                Oct 8, 2024 10:49:20.733411074 CEST3550253192.168.2.145.161.109.23
                                Oct 8, 2024 10:49:25.739190102 CEST3678153192.168.2.1464.176.6.48
                                Oct 8, 2024 10:49:30.745615959 CEST3808553192.168.2.14152.53.15.127
                                Oct 8, 2024 10:49:30.755996943 CEST5338085152.53.15.127192.168.2.14
                                Oct 8, 2024 10:49:31.769263983 CEST3570553192.168.2.14217.160.70.42
                                Oct 8, 2024 10:49:31.989970922 CEST5335705217.160.70.42192.168.2.14
                                Oct 8, 2024 10:49:33.006119967 CEST4563653192.168.2.1464.176.6.48
                                Oct 8, 2024 10:49:38.013008118 CEST4341553192.168.2.14152.53.15.127
                                Oct 8, 2024 10:49:38.024666071 CEST5343415152.53.15.127192.168.2.14
                                Oct 8, 2024 10:49:39.046808958 CEST4813453192.168.2.14168.235.111.72
                                Oct 8, 2024 10:49:39.204320908 CEST5348134168.235.111.72192.168.2.14
                                Oct 8, 2024 10:49:40.219489098 CEST5899853192.168.2.14178.254.22.166
                                Oct 8, 2024 10:49:45.227401972 CEST5438553192.168.2.14217.160.70.42
                                Oct 8, 2024 10:49:45.463236094 CEST5354385217.160.70.42192.168.2.14
                                Oct 8, 2024 10:49:46.476996899 CEST4618653192.168.2.14185.181.61.24
                                Oct 8, 2024 10:49:46.670728922 CEST5346186185.181.61.24192.168.2.14
                                Oct 8, 2024 10:49:47.684206009 CEST4817353192.168.2.14139.84.165.176
                                Oct 8, 2024 10:49:52.690885067 CEST4458053192.168.2.145.161.109.23
                                Oct 8, 2024 10:49:57.697290897 CEST3389053192.168.2.14168.235.111.72
                                Oct 8, 2024 10:49:57.858750105 CEST5333890168.235.111.72192.168.2.14
                                Oct 8, 2024 10:49:58.873543024 CEST5637353192.168.2.1470.34.254.19
                                Oct 8, 2024 10:50:03.880301952 CEST4757753192.168.2.14137.220.52.23
                                Oct 8, 2024 10:50:08.885987997 CEST4572253192.168.2.14137.220.52.23
                                Oct 8, 2024 10:50:13.891963959 CEST4765353192.168.2.14185.181.61.24
                                Oct 8, 2024 10:50:14.103569031 CEST5347653185.181.61.24192.168.2.14
                                Oct 8, 2024 10:50:15.116709948 CEST5394753192.168.2.1451.158.108.203
                                Oct 8, 2024 10:50:15.132586002 CEST535394751.158.108.203192.168.2.14
                                Oct 8, 2024 10:50:16.145426989 CEST4114053192.168.2.14217.160.70.42
                                Oct 8, 2024 10:50:17.210427999 CEST5341140217.160.70.42192.168.2.14
                                Oct 8, 2024 10:50:18.225397110 CEST4153053192.168.2.1481.169.136.222
                                Oct 8, 2024 10:50:18.431691885 CEST534153081.169.136.222192.168.2.14
                                Oct 8, 2024 10:50:19.445075989 CEST5680953192.168.2.14178.254.22.166
                                Oct 8, 2024 10:50:24.451313972 CEST5872953192.168.2.14137.220.52.23
                                Oct 8, 2024 10:50:29.457743883 CEST4182253192.168.2.14194.36.144.87
                                Oct 8, 2024 10:50:29.467741966 CEST5341822194.36.144.87192.168.2.14
                                Oct 8, 2024 10:50:32.085735083 CEST5577653192.168.2.1480.152.203.134
                                Oct 8, 2024 10:50:33.251422882 CEST535577680.152.203.134192.168.2.14
                                Oct 8, 2024 10:50:35.879180908 CEST4364353192.168.2.14139.84.165.176
                                Oct 8, 2024 10:50:40.886804104 CEST5975053192.168.2.14202.61.197.122
                                Oct 8, 2024 10:50:41.232517004 CEST5359750202.61.197.122192.168.2.14
                                Oct 8, 2024 10:50:42.247714043 CEST3884753192.168.2.14152.53.15.127
                                Oct 8, 2024 10:50:42.257916927 CEST5338847152.53.15.127192.168.2.14
                                Oct 8, 2024 10:50:43.272195101 CEST3724653192.168.2.1481.169.136.222
                                Oct 8, 2024 10:50:43.508212090 CEST533724681.169.136.222192.168.2.14
                                Oct 8, 2024 10:50:44.521424055 CEST4940653192.168.2.14168.235.111.72
                                Oct 8, 2024 10:50:45.059533119 CEST5349406168.235.111.72192.168.2.14
                                Oct 8, 2024 10:50:46.074404955 CEST6028053192.168.2.145.161.109.23
                                Oct 8, 2024 10:50:51.080962896 CEST5382053192.168.2.14152.53.15.127
                                Oct 8, 2024 10:50:51.091242075 CEST5353820152.53.15.127192.168.2.14
                                Oct 8, 2024 10:50:52.104950905 CEST4174753192.168.2.14139.84.165.176
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 8, 2024 10:48:48.520395994 CEST192.168.2.1481.169.136.2220xeebfStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:49.738895893 CEST192.168.2.14202.61.197.1220x1ab8Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:50.908981085 CEST192.168.2.14137.220.52.230xb69dStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:55.915427923 CEST192.168.2.1480.152.203.1340xa042Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:57.149751902 CEST192.168.2.1451.158.108.2030x37fbStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:59.016789913 CEST192.168.2.1451.158.108.2030x6c3aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:00.045907021 CEST192.168.2.14217.160.70.420x94f4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:01.271260977 CEST192.168.2.1464.176.6.480x3db1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:06.277278900 CEST192.168.2.1451.158.108.2030x7d87Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:07.305980921 CEST192.168.2.145.161.109.230x6acdStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:12.312285900 CEST192.168.2.14185.181.61.240x8abcStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:13.531661987 CEST192.168.2.14168.235.111.720x81d5Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:14.703409910 CEST192.168.2.145.161.109.230xd00cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:19.709338903 CEST192.168.2.14194.36.144.870x45f7Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:20.733411074 CEST192.168.2.145.161.109.230xdefdStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:25.739190102 CEST192.168.2.1464.176.6.480xa3b1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:30.745615959 CEST192.168.2.14152.53.15.1270x5896Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:31.769263983 CEST192.168.2.14217.160.70.420x857cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:33.006119967 CEST192.168.2.1464.176.6.480x3deeStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:38.013008118 CEST192.168.2.14152.53.15.1270x8a1aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:39.046808958 CEST192.168.2.14168.235.111.720xbe8Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:40.219489098 CEST192.168.2.14178.254.22.1660xc5dcStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:45.227401972 CEST192.168.2.14217.160.70.420xf9e4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:46.476996899 CEST192.168.2.14185.181.61.240xe24aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:47.684206009 CEST192.168.2.14139.84.165.1760x7ed7Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:52.690885067 CEST192.168.2.145.161.109.230x6c24Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:57.697290897 CEST192.168.2.14168.235.111.720x8722Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:58.873543024 CEST192.168.2.1470.34.254.190x8d20Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:03.880301952 CEST192.168.2.14137.220.52.230xd0a8Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:08.885987997 CEST192.168.2.14137.220.52.230x7d1eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:13.891963959 CEST192.168.2.14185.181.61.240xd7ccStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:15.116709948 CEST192.168.2.1451.158.108.2030xcf2Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:16.145426989 CEST192.168.2.14217.160.70.420x5278Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:18.225397110 CEST192.168.2.1481.169.136.2220x57c9Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:19.445075989 CEST192.168.2.14178.254.22.1660x194eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:24.451313972 CEST192.168.2.14137.220.52.230x3ba4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:29.457743883 CEST192.168.2.14194.36.144.870x44aeStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:32.085735083 CEST192.168.2.1480.152.203.1340x32cbStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:35.879180908 CEST192.168.2.14139.84.165.1760x5bd7Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:40.886804104 CEST192.168.2.14202.61.197.1220x7356Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:42.247714043 CEST192.168.2.14152.53.15.1270x37cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:43.272195101 CEST192.168.2.1481.169.136.2220x2253Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:44.521424055 CEST192.168.2.14168.235.111.720x9012Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:46.074404955 CEST192.168.2.145.161.109.230x7caaStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:51.080962896 CEST192.168.2.14152.53.15.1270x9a5dStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:52.104950905 CEST192.168.2.14139.84.165.1760xc46eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 8, 2024 10:48:48.723895073 CEST81.169.136.222192.168.2.140xeebfNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:49.896581888 CEST202.61.197.122192.168.2.140x1ab8No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:56.137307882 CEST80.152.203.134192.168.2.140xa042No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:58.002007961 CEST51.158.108.203192.168.2.140x37fbNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:48:59.032577991 CEST51.158.108.203192.168.2.140x6c3aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:00.258536100 CEST217.160.70.42192.168.2.140x94f4No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:06.292879105 CEST51.158.108.203192.168.2.140x7d87No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:12.518167973 CEST185.181.61.24192.168.2.140x8abcNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:13.690280914 CEST168.235.111.72192.168.2.140x81d5No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:19.720058918 CEST194.36.144.87192.168.2.140x45f7No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:30.755996943 CEST152.53.15.127192.168.2.140x5896No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:31.989970922 CEST217.160.70.42192.168.2.140x857cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:38.024666071 CEST152.53.15.127192.168.2.140x8a1aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:39.204320908 CEST168.235.111.72192.168.2.140xbe8No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:45.463236094 CEST217.160.70.42192.168.2.140xf9e4No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:46.670728922 CEST185.181.61.24192.168.2.140xe24aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:49:57.858750105 CEST168.235.111.72192.168.2.140x8722No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:14.103569031 CEST185.181.61.24192.168.2.140xd7ccNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:15.132586002 CEST51.158.108.203192.168.2.140xcf2No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:17.210427999 CEST217.160.70.42192.168.2.140x5278No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:18.431691885 CEST81.169.136.222192.168.2.140x57c9No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:29.467741966 CEST194.36.144.87192.168.2.140x44aeNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:33.251422882 CEST80.152.203.134192.168.2.140x32cbNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:41.232517004 CEST202.61.197.122192.168.2.140x7356No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:42.257916927 CEST152.53.15.127192.168.2.140x37cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:43.508212090 CEST81.169.136.222192.168.2.140x2253No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:45.059533119 CEST168.235.111.72192.168.2.140x9012No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                Oct 8, 2024 10:50:51.091242075 CEST152.53.15.127192.168.2.140x9a5dNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false

                                System Behavior

                                Start time (UTC):08:48:46
                                Start date (UTC):08/10/2024
                                Path:/tmp/na.elf
                                Arguments:/tmp/na.elf
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):08:48:46
                                Start date (UTC):08/10/2024
                                Path:/tmp/na.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):08:48:46
                                Start date (UTC):08/10/2024
                                Path:/tmp/na.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):08:48:46
                                Start date (UTC):08/10/2024
                                Path:/usr/lib/udisks2/udisksd
                                Arguments:-
                                File size:483056 bytes
                                MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                Start time (UTC):08:48:46
                                Start date (UTC):08/10/2024
                                Path:/usr/sbin/dumpe2fs
                                Arguments:dumpe2fs -h /dev/dm-0
                                File size:31112 bytes
                                MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4