Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528786
MD5:9458b4459ba8c90817ef0e0775e93a14
SHA1:727d79f62ec7cd02bdea82b8b02326ba1801d321
SHA256:beaa0cad81db02c93c77dc0c6d2a25736be5194306fcafd4d9c2045fc75eb7b0
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system version information
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528786
Start date and time:2024-10-08 10:52:35 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@46/0
Command:/tmp/na.elf
PID:5840
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
zenci
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5840, Parent: 5583, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5843, Parent: 5840)
      • na.elf New Fork (PID: 5845, Parent: 5843)
  • udisksd New Fork (PID: 5854, Parent: 802)
  • dumpe2fs (PID: 5854, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5886, Parent: 802)
  • dumpe2fs (PID: 5886, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5906, Parent: 802)
  • dumpe2fs (PID: 5906, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • systemd New Fork (PID: 5957, Parent: 1)
  • snap-failure (PID: 5957, Parent: 1, MD5: 69136a7d575731ce62349f2e4d3e5c36) Arguments: /usr/lib/snapd/snap-failure snapd
    • systemctl (PID: 5971, Parent: 5957, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop snapd.socket
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 50%
Source: na.elfVirustotal: Detection: 58%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 93.123.39.105 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 192.168.2.13:35230 -> 93.123.39.105:38241
Source: /tmp/na.elf (PID: 5840)Socket: 127.0.0.1:2353Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: global trafficDNS traffic detected: DNS query: enemybotnet.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@46/0
Source: /usr/lib/snapd/snap-failure (PID: 5971)Systemctl executable: /usr/bin/systemctl -> systemctl stop snapd.socketJump to behavior
Source: /usr/lib/snapd/snap-failure (PID: 5957)Reads version info: /proc/versionJump to behavior
Source: /tmp/na.elf (PID: 5840)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5840.1.000055cb30f72000.000055cb30ff9000.rw-.sdmp, na.elf, 5845.1.000055cb30f72000.000055cb30ff9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: na.elf, 5840.1.00007ffe142ae000.00007ffe142cf000.rw-.sdmp, na.elf, 5845.1.00007ffe142ae000.00007ffe142cf000.rw-.sdmpBinary or memory string: |x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5840.1.000055cb30f72000.000055cb30ff9000.rw-.sdmp, na.elf, 5845.1.000055cb30f72000.000055cb30ff9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: na.elf, 5840.1.00007ffe142ae000.00007ffe142cf000.rw-.sdmp, na.elf, 5845.1.00007ffe142ae000.00007ffe142cf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
Direct Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528786 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 60 24 enemybotnet.com 93.123.39.105, 35230, 35232, 35234 NET1-ASBG Bulgaria 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Connects to many ports of the same IP (likely port scanning) 2->30 8 systemd snap-failure 2->8         started        10 na.elf 2->10         started        12 udisksd dumpe2fs 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 snap-failure systemctl 8->16         started        18 snap-failure 8->18         started        20 na.elf 10->20         started        process6 22 na.elf 20->22         started       
SourceDetectionScannerLabelLink
na.elf50%ReversingLabsLinux.Trojan.Mirai
na.elf58%VirustotalBrowse
na.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
SourceDetectionScannerLabelLink
enemybotnet.com14%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
enemybotnet.com
93.123.39.105
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.105
enemybotnet.comBulgaria
43561NET1-ASBGtrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.105na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousMiraiBrowse
                x86.elfGet hashmaliciousUnknownBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  enemybotnet.comna.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  arm7.elfGet hashmaliciousMiraiBrowse
                  • 93.123.39.105
                  x86.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  NET1-ASBGna.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousUnknownBrowse
                  • 93.123.39.105
                  na.elfGet hashmaliciousMiraiBrowse
                  • 93.123.39.116
                  na.elfGet hashmaliciousMiraiBrowse
                  • 93.123.39.116
                  na.elfGet hashmaliciousMiraiBrowse
                  • 93.123.39.116
                  na.elfGet hashmaliciousMiraiBrowse
                  • 93.123.39.116
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):5.382355479473668
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:na.elf
                  File size:84'808 bytes
                  MD5:9458b4459ba8c90817ef0e0775e93a14
                  SHA1:727d79f62ec7cd02bdea82b8b02326ba1801d321
                  SHA256:beaa0cad81db02c93c77dc0c6d2a25736be5194306fcafd4d9c2045fc75eb7b0
                  SHA512:591e41e778029ae748d3cccd8ae9ebce5e582f473d94bba0933e073dc4c8cc3c5c6e31372372d8dc1152bb97471a85e50fcdebb54844a482729ec10f84245eeb
                  SSDEEP:1536:l2Csvuic4qPjcIMbDL57Y7/vj98ca+cZ7Kma1EONZ/:l2CsvuKqPMca+c23NZ/
                  TLSH:BB83F719BB944FBBEC6BCC330AA9170134CC591A22B97B3A7534C91CF64F64B46E3964
                  File Content Preview:.ELF....................`.@.4....I......4. ...(...............@...@..5...5...............@...@E..@E......:..........Q.td...............................<L..'!......'.......................<(..'!... .........9'.. ........................<...'!.............9

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:MIPS R3000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x400260
                  Flags:0x1007
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:84248
                  Section Header Size:40
                  Number of Section Headers:14
                  Header String Table Index:13
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                  .textPROGBITS0x4001200x1200x11e300x00x6AX0016
                  .finiPROGBITS0x411f500x11f500x5c0x00x6AX004
                  .rodataPROGBITS0x411fb00x11fb00x15d00x00x2A0016
                  .ctorsPROGBITS0x4540000x140000x80x00x3WA004
                  .dtorsPROGBITS0x4540080x140080x80x00x3WA004
                  .data.rel.roPROGBITS0x4540140x140140x340x00x3WA004
                  .dataPROGBITS0x4540500x140500x3a00x00x3WA0016
                  .gotPROGBITS0x4543f00x143f00x4c40x40x10000003WAp0016
                  .sbssNOBITS0x4548b40x148b40x140x00x10000003WAp004
                  .bssNOBITS0x4548d00x148b40x31f80x00x3WA0016
                  .mdebug.abi32PROGBITS0x9a20x148b40x00x00x0001
                  .shstrtabSTRTAB0x00x148b40x640x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000x135800x135805.53420x5R E0x10000.init .text .fini .rodata
                  LOAD0x140000x4540000x4540000x8b40x3ac83.59180x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 8, 2024 10:54:26.478312969 CEST3523038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:26.483247995 CEST382413523093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:26.483328104 CEST3523038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:26.484204054 CEST3523038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:26.488447905 CEST382413523093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:26.488571882 CEST3523038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:26.488995075 CEST382413523093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:26.493458033 CEST382413523093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:27.688832998 CEST3523238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:27.693725109 CEST382413523293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:27.693784952 CEST3523238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:27.694638014 CEST3523238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:27.698924065 CEST382413523293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:27.698990107 CEST3523238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:27.699392080 CEST382413523293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:27.703834057 CEST382413523293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:29.117818117 CEST3523438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:29.123002052 CEST382413523493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:29.123086929 CEST3523438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:29.123979092 CEST3523438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:29.128387928 CEST382413523493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:29.128567934 CEST3523438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:29.128871918 CEST382413523493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:29.133430004 CEST382413523493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:30.150671959 CEST3523638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:30.155761003 CEST382413523693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:30.155844927 CEST3523638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:30.156543970 CEST3523638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:30.160985947 CEST382413523693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:30.161058903 CEST3523638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:30.161374092 CEST382413523693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:30.165962934 CEST382413523693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:31.956671000 CEST3523838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:31.961641073 CEST382413523893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:31.961855888 CEST3523838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:31.962699890 CEST3523838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:31.967164040 CEST382413523893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:31.967217922 CEST3523838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:31.967528105 CEST382413523893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:31.972105026 CEST382413523893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:37.987998009 CEST3524038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:37.992856979 CEST382413524093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:37.992927074 CEST3524038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:37.994168997 CEST3524038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:37.998070002 CEST382413524093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:37.998173952 CEST3524038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:37.999440908 CEST382413524093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:38.003015995 CEST382413524093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:44.437077999 CEST3524238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:44.442100048 CEST382413524293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:44.442234993 CEST3524238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:44.443470955 CEST3524238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:44.447586060 CEST382413524293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:44.447684050 CEST3524238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:44.448298931 CEST382413524293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:44.452666044 CEST382413524293.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:45.660794973 CEST3524438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:45.666270018 CEST382413524493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:45.666409969 CEST3524438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:45.667781115 CEST3524438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:45.671883106 CEST382413524493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:45.671977043 CEST3524438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:45.672621012 CEST382413524493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:45.676954985 CEST382413524493.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:47.590085030 CEST3524638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:47.595118999 CEST382413524693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:47.595185995 CEST3524638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:47.596779108 CEST3524638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:47.600497007 CEST382413524693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:47.600589991 CEST3524638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:47.601805925 CEST382413524693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:47.605581045 CEST382413524693.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:48.615849972 CEST3524838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:48.620753050 CEST382413524893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:48.620841026 CEST3524838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:48.622061014 CEST3524838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:48.625894070 CEST382413524893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:48.626008987 CEST3524838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:48.626883984 CEST382413524893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:48.630866051 CEST382413524893.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:54.643826008 CEST3525038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:54.648873091 CEST382413525093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:54.648946047 CEST3525038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:54.650522947 CEST3525038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:54.654386044 CEST382413525093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:54.654478073 CEST3525038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:54:54.655402899 CEST382413525093.123.39.105192.168.2.13
                  Oct 8, 2024 10:54:54.659360886 CEST382413525093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:01.052335024 CEST3525238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:01.057398081 CEST382413525293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:01.057514906 CEST3525238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:01.058794975 CEST3525238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:01.063673973 CEST382413525293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:01.063755035 CEST3525238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:01.067679882 CEST382413525293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:01.068716049 CEST382413525293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:02.245342970 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.250420094 CEST382413525493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:02.250474930 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.255997896 CEST382413525493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:02.258332014 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.260473967 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.260493040 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.282339096 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.494386911 CEST3525438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:02.639493942 CEST382413525493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:02.639517069 CEST382413525493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:02.639528990 CEST382413525493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:02.639540911 CEST382413525493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:18.298147917 CEST3525638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:18.303031921 CEST382413525693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:18.303107977 CEST3525638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:18.304428101 CEST3525638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:18.309065104 CEST382413525693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:18.309154034 CEST3525638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:18.309278011 CEST382413525693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:18.314131975 CEST382413525693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:19.470984936 CEST3525838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:19.476000071 CEST382413525893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:19.476321936 CEST3525838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:19.477459908 CEST3525838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:19.482547998 CEST382413525893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:19.482597113 CEST382413525893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:19.483421087 CEST3525838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:19.488396883 CEST382413525893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:21.717510939 CEST3526038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:21.722563028 CEST382413526093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:21.722616911 CEST3526038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:21.723793983 CEST3526038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:21.727914095 CEST382413526093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:21.727979898 CEST3526038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:21.728620052 CEST382413526093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:21.732778072 CEST382413526093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:27.943639994 CEST3526238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:27.948513031 CEST382413526293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:27.948613882 CEST3526238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:27.949316978 CEST3526238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:27.953994989 CEST382413526293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:27.954066038 CEST382413526293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:27.954098940 CEST3526238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:27.958945036 CEST382413526293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:29.188139915 CEST3526438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:29.193135977 CEST382413526493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:29.193218946 CEST3526438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:29.194274902 CEST3526438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:29.198571920 CEST382413526493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:29.198641062 CEST3526438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:29.199145079 CEST382413526493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:29.203495026 CEST382413526493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:31.375950098 CEST3526638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:31.380994081 CEST382413526693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:31.381056070 CEST3526638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:31.382107019 CEST3526638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:31.386389017 CEST382413526693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:31.386445045 CEST3526638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:31.386941910 CEST382413526693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:31.391350985 CEST382413526693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:37.618292093 CEST3526838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:37.623159885 CEST382413526893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:37.623342991 CEST3526838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:37.624634027 CEST3526838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:37.628493071 CEST382413526893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:37.628613949 CEST3526838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:37.629432917 CEST382413526893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:37.633466959 CEST382413526893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:44.284147978 CEST3527038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:44.289092064 CEST382413527093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:44.289172888 CEST3527038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:44.290400982 CEST3527038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:44.294544935 CEST382413527093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:44.294658899 CEST3527038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:44.295514107 CEST382413527093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:44.299525976 CEST382413527093.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:50.315946102 CEST3527238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:50.320938110 CEST382413527293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:50.321003914 CEST3527238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:50.321655035 CEST3527238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:50.326221943 CEST382413527293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:50.326286077 CEST3527238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:50.326478958 CEST382413527293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:50.331139088 CEST382413527293.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:51.340207100 CEST3527438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:51.345129013 CEST382413527493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:51.345220089 CEST3527438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:51.346282005 CEST3527438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:51.350403070 CEST382413527493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:51.350502014 CEST3527438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:51.351285934 CEST382413527493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:51.355380058 CEST382413527493.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:52.587016106 CEST3527638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:52.592097044 CEST382413527693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:52.592248917 CEST3527638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:52.593544960 CEST3527638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:52.597558022 CEST382413527693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:52.597656012 CEST3527638241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:52.598614931 CEST382413527693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:52.602559090 CEST382413527693.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:53.767946005 CEST3527838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:53.772927046 CEST382413527893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:53.773014069 CEST3527838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:53.773638964 CEST3527838241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:55:53.778654099 CEST382413527893.123.39.105192.168.2.13
                  Oct 8, 2024 10:55:53.778713942 CEST382413527893.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:09.811757088 CEST3528038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:09.816725016 CEST382413528093.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:09.816927910 CEST3528038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:09.818176985 CEST3528038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:09.822160959 CEST382413528093.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:09.822278023 CEST3528038241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:09.823071003 CEST382413528093.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:09.827178955 CEST382413528093.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:21.888706923 CEST3528238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:21.893631935 CEST382413528293.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:21.893862009 CEST3528238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:21.895410061 CEST3528238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:21.899214983 CEST382413528293.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:21.899363041 CEST3528238241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:21.900258064 CEST382413528293.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:21.904237032 CEST382413528293.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:22.914105892 CEST3528438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:22.919028997 CEST382413528493.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:22.919132948 CEST3528438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:22.920217991 CEST3528438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:22.924894094 CEST382413528493.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:22.924997091 CEST3528438241192.168.2.1393.123.39.105
                  Oct 8, 2024 10:56:22.925062895 CEST382413528493.123.39.105192.168.2.13
                  Oct 8, 2024 10:56:22.930450916 CEST382413528493.123.39.105192.168.2.13
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 8, 2024 10:54:25.485173941 CEST3675453192.168.2.1380.152.203.134
                  Oct 8, 2024 10:54:26.475203991 CEST533675480.152.203.134192.168.2.13
                  Oct 8, 2024 10:54:27.490993977 CEST3692653192.168.2.13168.235.111.72
                  Oct 8, 2024 10:54:27.688046932 CEST5336926168.235.111.72192.168.2.13
                  Oct 8, 2024 10:54:28.701350927 CEST4170053192.168.2.13168.235.111.72
                  Oct 8, 2024 10:54:29.116848946 CEST5341700168.235.111.72192.168.2.13
                  Oct 8, 2024 10:54:30.130801916 CEST4344053192.168.2.1351.158.108.203
                  Oct 8, 2024 10:54:30.150142908 CEST534344051.158.108.203192.168.2.13
                  Oct 8, 2024 10:54:31.163299084 CEST4323353192.168.2.1380.152.203.134
                  Oct 8, 2024 10:54:31.955785036 CEST534323380.152.203.134192.168.2.13
                  Oct 8, 2024 10:54:32.969878912 CEST5566753192.168.2.1370.34.254.19
                  Oct 8, 2024 10:54:37.976948977 CEST4616153192.168.2.13194.36.144.87
                  Oct 8, 2024 10:54:37.987122059 CEST5346161194.36.144.87192.168.2.13
                  Oct 8, 2024 10:54:39.002075911 CEST5927553192.168.2.13139.84.165.176
                  Oct 8, 2024 10:54:44.009711981 CEST5312453192.168.2.1381.169.136.222
                  Oct 8, 2024 10:54:44.435879946 CEST535312481.169.136.222192.168.2.13
                  Oct 8, 2024 10:54:45.451927900 CEST3757853192.168.2.13185.181.61.24
                  Oct 8, 2024 10:54:45.659358025 CEST5337578185.181.61.24192.168.2.13
                  Oct 8, 2024 10:54:46.675501108 CEST5226653192.168.2.1380.152.203.134
                  Oct 8, 2024 10:54:47.588562965 CEST535226680.152.203.134192.168.2.13
                  Oct 8, 2024 10:54:48.604170084 CEST4305253192.168.2.13152.53.15.127
                  Oct 8, 2024 10:54:48.614995003 CEST5343052152.53.15.127192.168.2.13
                  Oct 8, 2024 10:54:49.629348993 CEST3281853192.168.2.1364.176.6.48
                  Oct 8, 2024 10:54:54.632513046 CEST5639453192.168.2.13194.36.144.87
                  Oct 8, 2024 10:54:54.642966986 CEST5356394194.36.144.87192.168.2.13
                  Oct 8, 2024 10:54:55.657645941 CEST4325753192.168.2.135.161.109.23
                  Oct 8, 2024 10:55:00.662584066 CEST5047653192.168.2.1365.21.1.106
                  Oct 8, 2024 10:55:01.050833941 CEST535047665.21.1.106192.168.2.13
                  Oct 8, 2024 10:55:02.071763992 CEST4398753192.168.2.13202.61.197.122
                  Oct 8, 2024 10:55:02.244477987 CEST5343987202.61.197.122192.168.2.13
                  Oct 8, 2024 10:55:03.264293909 CEST5000653192.168.2.135.161.109.23
                  Oct 8, 2024 10:55:08.271249056 CEST4694753192.168.2.13178.254.22.166
                  Oct 8, 2024 10:55:13.278599024 CEST5744253192.168.2.13139.84.165.176
                  Oct 8, 2024 10:55:18.285964966 CEST5432053192.168.2.13152.53.15.127
                  Oct 8, 2024 10:55:18.297353983 CEST5354320152.53.15.127192.168.2.13
                  Oct 8, 2024 10:55:19.312547922 CEST4030853192.168.2.13202.61.197.122
                  Oct 8, 2024 10:55:19.469455957 CEST5340308202.61.197.122192.168.2.13
                  Oct 8, 2024 10:55:20.486392975 CEST4780553192.168.2.1381.169.136.222
                  Oct 8, 2024 10:55:21.716501951 CEST534780581.169.136.222192.168.2.13
                  Oct 8, 2024 10:55:22.730813980 CEST5400053192.168.2.13137.220.52.23
                  Oct 8, 2024 10:55:27.737754107 CEST5911253192.168.2.13185.181.61.24
                  Oct 8, 2024 10:55:27.942527056 CEST5359112185.181.61.24192.168.2.13
                  Oct 8, 2024 10:55:28.961867094 CEST5873453192.168.2.1381.169.136.222
                  Oct 8, 2024 10:55:29.186865091 CEST535873481.169.136.222192.168.2.13
                  Oct 8, 2024 10:55:30.201001883 CEST4795053192.168.2.1381.169.136.222
                  Oct 8, 2024 10:55:31.375010967 CEST534795081.169.136.222192.168.2.13
                  Oct 8, 2024 10:55:32.388878107 CEST5510753192.168.2.1364.176.6.48
                  Oct 8, 2024 10:55:37.391823053 CEST3882553192.168.2.1365.21.1.106
                  Oct 8, 2024 10:55:37.616763115 CEST533882565.21.1.106192.168.2.13
                  Oct 8, 2024 10:55:38.631663084 CEST5857353192.168.2.1370.34.254.19
                  Oct 8, 2024 10:55:43.638488054 CEST4300353192.168.2.1365.21.1.106
                  Oct 8, 2024 10:55:44.282541990 CEST534300365.21.1.106192.168.2.13
                  Oct 8, 2024 10:55:45.298010111 CEST3640453192.168.2.13178.254.22.166
                  Oct 8, 2024 10:55:50.304846048 CEST4509053192.168.2.13152.53.15.127
                  Oct 8, 2024 10:55:50.315283060 CEST5345090152.53.15.127192.168.2.13
                  Oct 8, 2024 10:55:51.329514027 CEST4529553192.168.2.13194.36.144.87
                  Oct 8, 2024 10:55:51.339596987 CEST5345295194.36.144.87192.168.2.13
                  Oct 8, 2024 10:55:52.353451967 CEST4901953192.168.2.13217.160.70.42
                  Oct 8, 2024 10:55:52.585464001 CEST5349019217.160.70.42192.168.2.13
                  Oct 8, 2024 10:55:53.599986076 CEST3957653192.168.2.13202.61.197.122
                  Oct 8, 2024 10:55:53.766793966 CEST5339576202.61.197.122192.168.2.13
                  Oct 8, 2024 10:55:54.781464100 CEST5618153192.168.2.1364.176.6.48
                  Oct 8, 2024 10:55:59.787456989 CEST5069353192.168.2.13139.84.165.176
                  Oct 8, 2024 10:56:04.795159101 CEST4031253192.168.2.1364.176.6.48
                  Oct 8, 2024 10:56:09.800045013 CEST3818753192.168.2.13152.53.15.127
                  Oct 8, 2024 10:56:09.810997963 CEST5338187152.53.15.127192.168.2.13
                  Oct 8, 2024 10:56:10.825167894 CEST5072253192.168.2.13178.254.22.166
                  Oct 8, 2024 10:56:15.832250118 CEST5275053192.168.2.13178.254.22.166
                  Oct 8, 2024 10:56:20.839176893 CEST4833953192.168.2.1380.152.203.134
                  Oct 8, 2024 10:56:21.887299061 CEST534833980.152.203.134192.168.2.13
                  Oct 8, 2024 10:56:22.902796984 CEST5522253192.168.2.13194.36.144.87
                  Oct 8, 2024 10:56:22.913223028 CEST5355222194.36.144.87192.168.2.13
                  Oct 8, 2024 10:56:23.928145885 CEST4316553192.168.2.1364.176.6.48
                  Oct 8, 2024 10:56:28.934957981 CEST4379253192.168.2.1364.176.6.48
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 8, 2024 10:54:25.485173941 CEST192.168.2.1380.152.203.1340x7a5cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:27.490993977 CEST192.168.2.13168.235.111.720xd054Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:28.701350927 CEST192.168.2.13168.235.111.720x3afdStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:30.130801916 CEST192.168.2.1351.158.108.2030x33a9Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:31.163299084 CEST192.168.2.1380.152.203.1340xc63aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:32.969878912 CEST192.168.2.1370.34.254.190xaa5Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:37.976948977 CEST192.168.2.13194.36.144.870x20caStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:39.002075911 CEST192.168.2.13139.84.165.1760x5159Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:44.009711981 CEST192.168.2.1381.169.136.2220x966eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:45.451927900 CEST192.168.2.13185.181.61.240xf42aStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:46.675501108 CEST192.168.2.1380.152.203.1340x5520Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:48.604170084 CEST192.168.2.13152.53.15.1270x1c94Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:49.629348993 CEST192.168.2.1364.176.6.480xa813Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:54.632513046 CEST192.168.2.13194.36.144.870x161eStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:55.657645941 CEST192.168.2.135.161.109.230xfb4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:00.662584066 CEST192.168.2.1365.21.1.1060x99ddStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:02.071763992 CEST192.168.2.13202.61.197.1220x28baStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:03.264293909 CEST192.168.2.135.161.109.230xd64Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:08.271249056 CEST192.168.2.13178.254.22.1660x97c6Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:13.278599024 CEST192.168.2.13139.84.165.1760xa350Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:18.285964966 CEST192.168.2.13152.53.15.1270x2497Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:19.312547922 CEST192.168.2.13202.61.197.1220x3eecStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:20.486392975 CEST192.168.2.1381.169.136.2220xf4f1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:22.730813980 CEST192.168.2.13137.220.52.230x5ed7Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:27.737754107 CEST192.168.2.13185.181.61.240x43c0Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:28.961867094 CEST192.168.2.1381.169.136.2220xe068Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:30.201001883 CEST192.168.2.1381.169.136.2220xd325Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:32.388878107 CEST192.168.2.1364.176.6.480xc596Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:37.391823053 CEST192.168.2.1365.21.1.1060x5a37Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:38.631663084 CEST192.168.2.1370.34.254.190x771dStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:43.638488054 CEST192.168.2.1365.21.1.1060x96d4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:45.298010111 CEST192.168.2.13178.254.22.1660xba55Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:50.304846048 CEST192.168.2.13152.53.15.1270x1e32Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:51.329514027 CEST192.168.2.13194.36.144.870xf96fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:52.353451967 CEST192.168.2.13217.160.70.420x7817Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:53.599986076 CEST192.168.2.13202.61.197.1220xf360Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:54.781464100 CEST192.168.2.1364.176.6.480x219Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:59.787456989 CEST192.168.2.13139.84.165.1760x7c9fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:04.795159101 CEST192.168.2.1364.176.6.480xda80Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:09.800045013 CEST192.168.2.13152.53.15.1270xb179Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:10.825167894 CEST192.168.2.13178.254.22.1660x8a5dStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:15.832250118 CEST192.168.2.13178.254.22.1660xb7c9Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:20.839176893 CEST192.168.2.1380.152.203.1340x4fefStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:22.902796984 CEST192.168.2.13194.36.144.870x8c16Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:23.928145885 CEST192.168.2.1364.176.6.480x7c50Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:28.934957981 CEST192.168.2.1364.176.6.480x6ea1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 8, 2024 10:54:26.475203991 CEST80.152.203.134192.168.2.130x7a5cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:27.688046932 CEST168.235.111.72192.168.2.130xd054No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:29.116848946 CEST168.235.111.72192.168.2.130x3afdNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:30.150142908 CEST51.158.108.203192.168.2.130x33a9No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:31.955785036 CEST80.152.203.134192.168.2.130xc63aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:37.987122059 CEST194.36.144.87192.168.2.130x20caNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:44.435879946 CEST81.169.136.222192.168.2.130x966eNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:45.659358025 CEST185.181.61.24192.168.2.130xf42aNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:47.588562965 CEST80.152.203.134192.168.2.130x5520No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:48.614995003 CEST152.53.15.127192.168.2.130x1c94No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:54:54.642966986 CEST194.36.144.87192.168.2.130x161eNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:01.050833941 CEST65.21.1.106192.168.2.130x99ddNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:02.244477987 CEST202.61.197.122192.168.2.130x28baNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:18.297353983 CEST152.53.15.127192.168.2.130x2497No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:19.469455957 CEST202.61.197.122192.168.2.130x3eecNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:21.716501951 CEST81.169.136.222192.168.2.130xf4f1No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:27.942527056 CEST185.181.61.24192.168.2.130x43c0No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:29.186865091 CEST81.169.136.222192.168.2.130xe068No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:31.375010967 CEST81.169.136.222192.168.2.130xd325No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:37.616763115 CEST65.21.1.106192.168.2.130x5a37No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:44.282541990 CEST65.21.1.106192.168.2.130x96d4No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:50.315283060 CEST152.53.15.127192.168.2.130x1e32No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:51.339596987 CEST194.36.144.87192.168.2.130xf96fNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:52.585464001 CEST217.160.70.42192.168.2.130x7817No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:55:53.766793966 CEST202.61.197.122192.168.2.130xf360No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:09.810997963 CEST152.53.15.127192.168.2.130xb179No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:21.887299061 CEST80.152.203.134192.168.2.130x4fefNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                  Oct 8, 2024 10:56:22.913223028 CEST194.36.144.87192.168.2.130x8c16No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):08:54:23
                  Start date (UTC):08/10/2024
                  Path:/tmp/na.elf
                  Arguments:/tmp/na.elf
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/tmp/na.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/tmp/na.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/udisks2/udisksd
                  Arguments:-
                  File size:483056 bytes
                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/usr/sbin/dumpe2fs
                  Arguments:dumpe2fs -h /dev/dm-0
                  File size:31112 bytes
                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/udisks2/udisksd
                  Arguments:-
                  File size:483056 bytes
                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/usr/sbin/dumpe2fs
                  Arguments:dumpe2fs -h /dev/dm-0
                  File size:31112 bytes
                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/udisks2/udisksd
                  Arguments:-
                  File size:483056 bytes
                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                  Start time (UTC):08:54:24
                  Start date (UTC):08/10/2024
                  Path:/usr/sbin/dumpe2fs
                  Arguments:dumpe2fs -h /dev/dm-0
                  File size:31112 bytes
                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                  Start time (UTC):08:55:01
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/systemd/systemd
                  Arguments:-
                  File size:1620224 bytes
                  MD5 hash:9b2bec7092a40488108543f9334aab75

                  Start time (UTC):08:55:01
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/snapd/snap-failure
                  Arguments:/usr/lib/snapd/snap-failure snapd
                  File size:4764904 bytes
                  MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                  Start time (UTC):08:55:01
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/snapd/snap-failure
                  Arguments:-
                  File size:4764904 bytes
                  MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                  Start time (UTC):08:55:01
                  Start date (UTC):08/10/2024
                  Path:/usr/bin/systemctl
                  Arguments:systemctl stop snapd.socket
                  File size:996584 bytes
                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                  Start time (UTC):08:55:01
                  Start date (UTC):08/10/2024
                  Path:/usr/lib/snapd/snap-failure
                  Arguments:-
                  File size:4764904 bytes
                  MD5 hash:69136a7d575731ce62349f2e4d3e5c36