Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528780
MD5:6c7b4a201ac4636e8919af0832437b85
SHA1:66ede3f81134d052db91da2d6afb1d38232817a9
SHA256:5f840514beddd7b09829d7c8578ca67b3f164711aa7e1dd7a776ab31c998262a
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528780
Start date and time:2024-10-08 10:48:40 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@40/0
Command:/tmp/na.elf
PID:5460
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
zenci
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5460, Parent: 5383, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5462, Parent: 5460)
      • na.elf New Fork (PID: 5471, Parent: 5462)
  • udisksd New Fork (PID: 5476, Parent: 802)
  • dumpe2fs (PID: 5476, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 52%
Source: na.elfVirustotal: Detection: 56%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 93.123.39.105 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 192.168.2.13:35176 -> 93.123.39.105:38241
Source: /tmp/na.elf (PID: 5460)Socket: 127.0.0.1:2353Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: global trafficDNS traffic detected: DNS query: enemybotnet.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@40/0
Source: /tmp/na.elf (PID: 5460)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5460.1.00007ffda10bd000.00007ffda10de000.rw-.sdmp, na.elf, 5471.1.00007ffda10bd000.00007ffda10de000.rw-.sdmpBinary or memory string: !"x86_64/usr/bin/qemu-ppc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5460.1.000055cc2b724000.000055cc2b7d4000.rw-.sdmp, na.elf, 5471.1.000055cc2b724000.000055cc2b7d4000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: na.elf, 5460.1.000055cc2b724000.000055cc2b7d4000.rw-.sdmp, na.elf, 5471.1.000055cc2b724000.000055cc2b7d4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: na.elf, 5460.1.00007ffda10bd000.00007ffda10de000.rw-.sdmp, na.elf, 5471.1.00007ffda10bd000.00007ffda10de000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528780 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 60 16 enemybotnet.com 93.123.39.105, 35176, 35178, 35180 NET1-ASBG Bulgaria 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Connects to many ports of the same IP (likely port scanning) 2->22 8 na.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        signatures3 process4 process5 12 na.elf 8->12         started        process6 14 na.elf 12->14         started       
SourceDetectionScannerLabelLink
na.elf53%ReversingLabsLinux.Backdoor.Mirai
na.elf57%VirustotalBrowse
na.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
SourceDetectionScannerLabelLink
enemybotnet.com14%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
enemybotnet.com
93.123.39.105
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.105
enemybotnet.comBulgaria
43561NET1-ASBGtrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.105na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousMiraiBrowse
            x86.elfGet hashmaliciousUnknownBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              enemybotnet.comna.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              arm7.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.105
              x86.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              NET1-ASBGna.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousUnknownBrowse
              • 93.123.39.105
              na.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.116
              na.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.116
              na.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.116
              na.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.116
              na.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.116
              na.elfGet hashmaliciousMiraiBrowse
              • 93.123.39.116
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
              Entropy (8bit):6.250377108933388
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:na.elf
              File size:61'104 bytes
              MD5:6c7b4a201ac4636e8919af0832437b85
              SHA1:66ede3f81134d052db91da2d6afb1d38232817a9
              SHA256:5f840514beddd7b09829d7c8578ca67b3f164711aa7e1dd7a776ab31c998262a
              SHA512:05f665a997ecb3e7a4d36a6e0ff160a08f0ca6c16a739a17b98fc477a517fc530ea2e55ebbd7d674f41d055f7f72ad3d9288436d8711c48519662112266e2dc7
              SSDEEP:1536:X1DQCmaiOodQFzpoYYkPmNp6Z8IL+1ICjp:jBACxqY7IE8IK1jjp
              TLSH:32533B02731C0947D1A35AB0293F57E093EEAE9021F4F68C351E9B5A9275E3A1287FCD
              File Content Preview:.ELF...........................4.........4. ...(.......................................................h..5.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?......4.+../...A..$8...}).....4N..

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:PowerPC
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x100001f0
              Flags:0x0
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:60624
              Section Header Size:40
              Number of Section Headers:12
              Header String Table Index:11
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x100000940x940x240x00x6AX004
              .textPROGBITS0x100000b80xb80xd3500x00x6AX004
              .finiPROGBITS0x1000d4080xd4080x200x00x6AX004
              .rodataPROGBITS0x1000d4280xd4280x14f00x00x2A008
              .ctorsPROGBITS0x1001e91c0xe91c0x80x00x3WA004
              .dtorsPROGBITS0x1001e9240xe9240x80x00x3WA004
              .dataPROGBITS0x1001e9300xe9300x31c0x00x3WA008
              .sdataPROGBITS0x1001ec4c0xec4c0x380x00x3WA004
              .sbssNOBITS0x1001ec840xec840x540x00x3WA004
              .bssNOBITS0x1001ecd80xec840x315c0x00x3WA004
              .shstrtabSTRTAB0x00xec840x4b0x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x100000000x100000000xe9180xe9186.30120x5R E0x10000.init .text .fini .rodata
              LOAD0xe91c0x1001e91c0x1001e91c0x3680x35182.79470x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
              TimestampSource PortDest PortSource IPDest IP
              Oct 8, 2024 10:49:31.760257959 CEST3517638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:31.765147924 CEST382413517693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:31.765239954 CEST3517638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:31.766485929 CEST3517638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:31.770400047 CEST382413517693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:31.770509005 CEST3517638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:31.771382093 CEST382413517693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:31.775352001 CEST382413517693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:37.948554993 CEST3517838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:37.954355955 CEST382413517893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:37.954433918 CEST3517838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:37.955571890 CEST3517838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:37.960160971 CEST382413517893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:37.960243940 CEST3517838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:37.961167097 CEST382413517893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:37.965322018 CEST382413517893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:39.170929909 CEST3518038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:39.175935984 CEST382413518093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:39.176002979 CEST3518038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:39.177505016 CEST3518038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:39.181456089 CEST382413518093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:39.181548119 CEST3518038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:39.182418108 CEST382413518093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:39.186486959 CEST382413518093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:40.418602943 CEST3518238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:40.423648119 CEST382413518293.123.39.105192.168.2.13
              Oct 8, 2024 10:49:40.423753977 CEST3518238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:40.424902916 CEST3518238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:40.428977966 CEST382413518293.123.39.105192.168.2.13
              Oct 8, 2024 10:49:40.429069996 CEST3518238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:40.429692984 CEST382413518293.123.39.105192.168.2.13
              Oct 8, 2024 10:49:40.433991909 CEST382413518293.123.39.105192.168.2.13
              Oct 8, 2024 10:49:51.779898882 CEST3518438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:51.784832954 CEST382413518493.123.39.105192.168.2.13
              Oct 8, 2024 10:49:51.784918070 CEST3518438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:51.786036968 CEST3518438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:51.790143967 CEST382413518493.123.39.105192.168.2.13
              Oct 8, 2024 10:49:51.790234089 CEST3518438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:51.791026115 CEST382413518493.123.39.105192.168.2.13
              Oct 8, 2024 10:49:51.795488119 CEST382413518493.123.39.105192.168.2.13
              Oct 8, 2024 10:49:53.008411884 CEST3518638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:53.013293028 CEST382413518693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:53.013731003 CEST3518638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:53.014854908 CEST3518638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:53.018795013 CEST382413518693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:53.019416094 CEST3518638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:53.019731045 CEST382413518693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:53.024182081 CEST382413518693.123.39.105192.168.2.13
              Oct 8, 2024 10:49:54.248558044 CEST3518838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:54.253423929 CEST382413518893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:54.253515005 CEST3518838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:54.254825115 CEST3518838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:54.258759975 CEST382413518893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:54.258862972 CEST3518838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:54.259588003 CEST382413518893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:54.263710022 CEST382413518893.123.39.105192.168.2.13
              Oct 8, 2024 10:49:55.464719057 CEST3519038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:55.469713926 CEST382413519093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:55.469824076 CEST3519038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:55.471124887 CEST3519038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:55.475373030 CEST382413519093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:55.475486040 CEST3519038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:49:55.475980043 CEST382413519093.123.39.105192.168.2.13
              Oct 8, 2024 10:49:55.480391979 CEST382413519093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:01.684745073 CEST3519238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:01.689902067 CEST382413519293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:01.690001011 CEST3519238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:01.690968037 CEST3519238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:01.695208073 CEST382413519293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:01.695303917 CEST3519238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:01.695894957 CEST382413519293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:01.700130939 CEST382413519293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:07.860146999 CEST3519438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:07.865904093 CEST382413519493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:07.865992069 CEST3519438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:07.867410898 CEST3519438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:07.871620893 CEST382413519493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:07.871715069 CEST3519438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:07.872313023 CEST382413519493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:07.876527071 CEST382413519493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:08.884443998 CEST3519638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:08.889347076 CEST382413519693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:08.889414072 CEST3519638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:08.890152931 CEST3519638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:08.894500971 CEST382413519693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:08.894583941 CEST3519638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:08.894830942 CEST382413519693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:08.899477959 CEST382413519693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:14.920366049 CEST3519838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:14.925357103 CEST382413519893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:14.925463915 CEST3519838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:14.926232100 CEST3519838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:14.930912018 CEST382413519893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:14.930986881 CEST3519838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:14.930999041 CEST382413519893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:14.935826063 CEST382413519893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:17.001085043 CEST3520038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:17.005904913 CEST382413520093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:17.005981922 CEST3520038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:17.006697893 CEST3520038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:17.011082888 CEST382413520093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:17.011149883 CEST3520038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:17.011430979 CEST382413520093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:17.015944958 CEST382413520093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:28.187477112 CEST3520238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:28.192416906 CEST382413520293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:28.192485094 CEST3520238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:28.193360090 CEST3520238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:28.198272943 CEST382413520293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:28.198323965 CEST3520238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:28.203232050 CEST382413520293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:28.800297976 CEST382413520293.123.39.105192.168.2.13
              Oct 8, 2024 10:50:28.800436974 CEST3520238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:28.800545931 CEST3520238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:31.051521063 CEST3520438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:31.056678057 CEST382413520493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:31.056824923 CEST3520438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:31.057774067 CEST3520438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:31.062557936 CEST382413520493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:31.062627077 CEST3520438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:31.067567110 CEST382413520493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:31.664449930 CEST382413520493.123.39.105192.168.2.13
              Oct 8, 2024 10:50:31.664710045 CEST3520438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:31.664735079 CEST3520438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:48.908632040 CEST3520638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:48.913592100 CEST382413520693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:48.913695097 CEST3520638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:48.915225029 CEST3520638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:48.918883085 CEST382413520693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:48.918970108 CEST3520638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:48.920038939 CEST382413520693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:48.923774958 CEST382413520693.123.39.105192.168.2.13
              Oct 8, 2024 10:50:55.163333893 CEST3520838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:55.168215036 CEST382413520893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:55.168278933 CEST3520838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:55.169300079 CEST3520838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:55.173414946 CEST382413520893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:55.173471928 CEST3520838241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:55.174077988 CEST382413520893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:55.178260088 CEST382413520893.123.39.105192.168.2.13
              Oct 8, 2024 10:50:56.384015083 CEST3521038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:56.388880014 CEST382413521093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:56.388945103 CEST3521038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:56.389828920 CEST3521038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:56.394341946 CEST382413521093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:56.394525051 CEST3521038241192.168.2.1393.123.39.105
              Oct 8, 2024 10:50:56.394670963 CEST382413521093.123.39.105192.168.2.13
              Oct 8, 2024 10:50:56.399354935 CEST382413521093.123.39.105192.168.2.13
              Oct 8, 2024 10:51:07.423974991 CEST3521238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:07.428920031 CEST382413521293.123.39.105192.168.2.13
              Oct 8, 2024 10:51:07.428998947 CEST3521238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:07.430063963 CEST3521238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:07.434328079 CEST382413521293.123.39.105192.168.2.13
              Oct 8, 2024 10:51:07.434482098 CEST3521238241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:07.434945107 CEST382413521293.123.39.105192.168.2.13
              Oct 8, 2024 10:51:07.439457893 CEST382413521293.123.39.105192.168.2.13
              Oct 8, 2024 10:51:23.613346100 CEST3521438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:23.618218899 CEST382413521493.123.39.105192.168.2.13
              Oct 8, 2024 10:51:23.618311882 CEST3521438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:23.619332075 CEST3521438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:23.623481035 CEST382413521493.123.39.105192.168.2.13
              Oct 8, 2024 10:51:23.623604059 CEST3521438241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:23.624090910 CEST382413521493.123.39.105192.168.2.13
              Oct 8, 2024 10:51:23.628376007 CEST382413521493.123.39.105192.168.2.13
              Oct 8, 2024 10:51:24.782845020 CEST3521638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:24.787802935 CEST382413521693.123.39.105192.168.2.13
              Oct 8, 2024 10:51:24.787940979 CEST3521638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:24.788832903 CEST3521638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:24.793286085 CEST382413521693.123.39.105192.168.2.13
              Oct 8, 2024 10:51:24.793401957 CEST3521638241192.168.2.1393.123.39.105
              Oct 8, 2024 10:51:24.793670893 CEST382413521693.123.39.105192.168.2.13
              Oct 8, 2024 10:51:24.798177004 CEST382413521693.123.39.105192.168.2.13
              TimestampSource PortDest PortSource IPDest IP
              Oct 8, 2024 10:49:26.677808046 CEST5439953192.168.2.1370.34.254.19
              Oct 8, 2024 10:49:31.684628010 CEST5625453192.168.2.13194.36.144.87
              Oct 8, 2024 10:49:31.758933067 CEST5356254194.36.144.87192.168.2.13
              Oct 8, 2024 10:49:32.772753000 CEST4381553192.168.2.13139.84.165.176
              Oct 8, 2024 10:49:37.779481888 CEST4099453192.168.2.13168.235.111.72
              Oct 8, 2024 10:49:37.947496891 CEST5340994168.235.111.72192.168.2.13
              Oct 8, 2024 10:49:38.963001013 CEST5628853192.168.2.13217.160.70.42
              Oct 8, 2024 10:49:39.169771910 CEST5356288217.160.70.42192.168.2.13
              Oct 8, 2024 10:49:40.184281111 CEST3722953192.168.2.1381.169.136.222
              Oct 8, 2024 10:49:40.417251110 CEST533722981.169.136.222192.168.2.13
              Oct 8, 2024 10:49:41.432636976 CEST4862153192.168.2.13178.254.22.166
              Oct 8, 2024 10:49:46.439323902 CEST4501353192.168.2.13139.84.165.176
              Oct 8, 2024 10:49:51.445827961 CEST4612353192.168.2.13202.61.197.122
              Oct 8, 2024 10:49:51.778528929 CEST5346123202.61.197.122192.168.2.13
              Oct 8, 2024 10:49:52.794039011 CEST5660553192.168.2.13217.160.70.42
              Oct 8, 2024 10:49:53.006505966 CEST5356605217.160.70.42192.168.2.13
              Oct 8, 2024 10:49:54.022423029 CEST5035453192.168.2.1381.169.136.222
              Oct 8, 2024 10:49:54.247251034 CEST535035481.169.136.222192.168.2.13
              Oct 8, 2024 10:49:55.262587070 CEST5184453192.168.2.1365.21.1.106
              Oct 8, 2024 10:49:55.463007927 CEST535184465.21.1.106192.168.2.13
              Oct 8, 2024 10:49:56.478214025 CEST4536853192.168.2.13137.220.52.23
              Oct 8, 2024 10:50:01.484677076 CEST5539553192.168.2.13217.160.70.42
              Oct 8, 2024 10:50:01.683847904 CEST5355395217.160.70.42192.168.2.13
              Oct 8, 2024 10:50:02.697756052 CEST6082353192.168.2.13139.84.165.176
              Oct 8, 2024 10:50:07.701540947 CEST4624553192.168.2.13168.235.111.72
              Oct 8, 2024 10:50:07.858671904 CEST5346245168.235.111.72192.168.2.13
              Oct 8, 2024 10:50:08.873837948 CEST4437053192.168.2.13194.36.144.87
              Oct 8, 2024 10:50:08.883882999 CEST5344370194.36.144.87192.168.2.13
              Oct 8, 2024 10:50:09.897692919 CEST4674453192.168.2.13137.220.52.23
              Oct 8, 2024 10:50:14.903879881 CEST3515753192.168.2.1351.158.108.203
              Oct 8, 2024 10:50:14.919709921 CEST533515751.158.108.203192.168.2.13
              Oct 8, 2024 10:50:15.933706999 CEST5529053192.168.2.13168.235.111.72
              Oct 8, 2024 10:50:17.000122070 CEST5355290168.235.111.72192.168.2.13
              Oct 8, 2024 10:50:18.013220072 CEST5057253192.168.2.1364.176.6.48
              Oct 8, 2024 10:50:23.019846916 CEST3688153192.168.2.13137.220.52.23
              Oct 8, 2024 10:50:28.026410103 CEST4691853192.168.2.13168.235.111.72
              Oct 8, 2024 10:50:28.185945034 CEST5346918168.235.111.72192.168.2.13
              Oct 8, 2024 10:50:30.804507971 CEST4006853192.168.2.13217.160.70.42
              Oct 8, 2024 10:50:31.050406933 CEST5340068217.160.70.42192.168.2.13
              Oct 8, 2024 10:50:33.669872999 CEST5724653192.168.2.135.161.109.23
              Oct 8, 2024 10:50:38.676610947 CEST3381853192.168.2.1364.176.6.48
              Oct 8, 2024 10:50:43.683428049 CEST3828753192.168.2.13137.220.52.23
              Oct 8, 2024 10:50:48.690157890 CEST6079753192.168.2.1381.169.136.222
              Oct 8, 2024 10:50:48.907020092 CEST536079781.169.136.222192.168.2.13
              Oct 8, 2024 10:50:49.923481941 CEST5257153192.168.2.13137.220.52.23
              Oct 8, 2024 10:50:54.929672003 CEST4410153192.168.2.1380.152.203.134
              Oct 8, 2024 10:50:55.162380934 CEST534410180.152.203.134192.168.2.13
              Oct 8, 2024 10:50:56.175533056 CEST4887853192.168.2.13217.160.70.42
              Oct 8, 2024 10:50:56.383287907 CEST5348878217.160.70.42192.168.2.13
              Oct 8, 2024 10:50:57.397257090 CEST4602353192.168.2.135.161.109.23
              Oct 8, 2024 10:51:02.401098013 CEST5736553192.168.2.135.161.109.23
              Oct 8, 2024 10:51:07.407769918 CEST3668653192.168.2.1351.158.108.203
              Oct 8, 2024 10:51:07.423213005 CEST533668651.158.108.203192.168.2.13
              Oct 8, 2024 10:51:08.438020945 CEST5722853192.168.2.135.161.109.23
              Oct 8, 2024 10:51:13.441693068 CEST6015353192.168.2.1370.34.254.19
              Oct 8, 2024 10:51:18.448940039 CEST4461153192.168.2.135.161.109.23
              Oct 8, 2024 10:51:23.455682039 CEST4878653192.168.2.13168.235.111.72
              Oct 8, 2024 10:51:23.612191916 CEST5348786168.235.111.72192.168.2.13
              Oct 8, 2024 10:51:24.626225948 CEST4059653192.168.2.13202.61.197.122
              Oct 8, 2024 10:51:24.781568050 CEST5340596202.61.197.122192.168.2.13
              Oct 8, 2024 10:51:25.796181917 CEST3854053192.168.2.13139.84.165.176
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 8, 2024 10:49:26.677808046 CEST192.168.2.1370.34.254.190xc110Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:31.684628010 CEST192.168.2.13194.36.144.870x683eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:32.772753000 CEST192.168.2.13139.84.165.1760x6e79Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:37.779481888 CEST192.168.2.13168.235.111.720x853Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:38.963001013 CEST192.168.2.13217.160.70.420x5a59Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:40.184281111 CEST192.168.2.1381.169.136.2220x4a3Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:41.432636976 CEST192.168.2.13178.254.22.1660x7420Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:46.439323902 CEST192.168.2.13139.84.165.1760x1fd0Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:51.445827961 CEST192.168.2.13202.61.197.1220xdaStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:52.794039011 CEST192.168.2.13217.160.70.420x7444Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:54.022423029 CEST192.168.2.1381.169.136.2220x2e41Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:55.262587070 CEST192.168.2.1365.21.1.1060x2329Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:56.478214025 CEST192.168.2.13137.220.52.230xce7fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:01.484677076 CEST192.168.2.13217.160.70.420x2446Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:02.697756052 CEST192.168.2.13139.84.165.1760xbf77Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:07.701540947 CEST192.168.2.13168.235.111.720x3d5fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:08.873837948 CEST192.168.2.13194.36.144.870x8d58Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:09.897692919 CEST192.168.2.13137.220.52.230x7d95Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:14.903879881 CEST192.168.2.1351.158.108.2030xfa12Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:15.933706999 CEST192.168.2.13168.235.111.720x3a11Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:18.013220072 CEST192.168.2.1364.176.6.480xe0e8Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:23.019846916 CEST192.168.2.13137.220.52.230x2f10Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:28.026410103 CEST192.168.2.13168.235.111.720x762cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:30.804507971 CEST192.168.2.13217.160.70.420xba57Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:33.669872999 CEST192.168.2.135.161.109.230xf146Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:38.676610947 CEST192.168.2.1364.176.6.480xc3caStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:43.683428049 CEST192.168.2.13137.220.52.230xab62Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:48.690157890 CEST192.168.2.1381.169.136.2220xfec5Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:49.923481941 CEST192.168.2.13137.220.52.230x1754Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:54.929672003 CEST192.168.2.1380.152.203.1340xfe82Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:56.175533056 CEST192.168.2.13217.160.70.420x51bcStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:57.397257090 CEST192.168.2.135.161.109.230xa90Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:02.401098013 CEST192.168.2.135.161.109.230x5b77Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:07.407769918 CEST192.168.2.1351.158.108.2030x409aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:08.438020945 CEST192.168.2.135.161.109.230xaa18Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:13.441693068 CEST192.168.2.1370.34.254.190x17a0Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:18.448940039 CEST192.168.2.135.161.109.230xd83bStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:23.455682039 CEST192.168.2.13168.235.111.720xc1faStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:24.626225948 CEST192.168.2.13202.61.197.1220x347bStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:25.796181917 CEST192.168.2.13139.84.165.1760x56c4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 8, 2024 10:49:31.758933067 CEST194.36.144.87192.168.2.130x683eNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:37.947496891 CEST168.235.111.72192.168.2.130x853No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:39.169771910 CEST217.160.70.42192.168.2.130x5a59No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:40.417251110 CEST81.169.136.222192.168.2.130x4a3No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:51.778528929 CEST202.61.197.122192.168.2.130xdaNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:53.006505966 CEST217.160.70.42192.168.2.130x7444No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:54.247251034 CEST81.169.136.222192.168.2.130x2e41No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:49:55.463007927 CEST65.21.1.106192.168.2.130x2329No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:01.683847904 CEST217.160.70.42192.168.2.130x2446No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:07.858671904 CEST168.235.111.72192.168.2.130x3d5fNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:08.883882999 CEST194.36.144.87192.168.2.130x8d58No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:14.919709921 CEST51.158.108.203192.168.2.130xfa12No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:17.000122070 CEST168.235.111.72192.168.2.130x3a11No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:28.185945034 CEST168.235.111.72192.168.2.130x762cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:31.050406933 CEST217.160.70.42192.168.2.130xba57No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:48.907020092 CEST81.169.136.222192.168.2.130xfec5No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:55.162380934 CEST80.152.203.134192.168.2.130xfe82No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:50:56.383287907 CEST217.160.70.42192.168.2.130x51bcNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:07.423213005 CEST51.158.108.203192.168.2.130x409aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:23.612191916 CEST168.235.111.72192.168.2.130xc1faNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
              Oct 8, 2024 10:51:24.781568050 CEST202.61.197.122192.168.2.130x347bNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false

              System Behavior

              Start time (UTC):08:49:25
              Start date (UTC):08/10/2024
              Path:/tmp/na.elf
              Arguments:/tmp/na.elf
              File size:5388968 bytes
              MD5 hash:ae65271c943d3451b7f026d1fadccea6

              Start time (UTC):08:49:25
              Start date (UTC):08/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5388968 bytes
              MD5 hash:ae65271c943d3451b7f026d1fadccea6

              Start time (UTC):08:49:25
              Start date (UTC):08/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5388968 bytes
              MD5 hash:ae65271c943d3451b7f026d1fadccea6

              Start time (UTC):08:49:25
              Start date (UTC):08/10/2024
              Path:/usr/lib/udisks2/udisksd
              Arguments:-
              File size:483056 bytes
              MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

              Start time (UTC):08:49:25
              Start date (UTC):08/10/2024
              Path:/usr/sbin/dumpe2fs
              Arguments:dumpe2fs -h /dev/dm-0
              File size:31112 bytes
              MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4