Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528793
MD5:81dafff4206f8f940591421cd512c2cf
SHA1:f9888dd9a7e868b967ff5a0db9195d3726325478
SHA256:f820461189e55ac4b14ff3f7f47fea1c55458b3cb63c292c38ff2d3f6576380f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528793
Start date and time:2024-10-08 10:59:57 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@59/0
Command:/tmp/na.elf
PID:6283
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6283, Parent: 6205, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6285, Parent: 6283)
    • na.elf New Fork (PID: 6287, Parent: 6283)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 18%
Source: na.elfString: '/proc//exewgetashinitcurltftp/fdsocketproc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 38.54.57.248 ports 3,4,6,7,9,49376,15987
Source: global trafficTCP traffic: 156.244.16.207 ports 23789,2,3,7,8,9
Source: global trafficTCP traffic: 154.205.144.234 ports 54123,1,2,3,4,5
Source: global trafficTCP traffic: 154.90.62.142 ports 61543,23789,1,3,4,5,6
Source: global trafficTCP traffic: 156.244.7.75 ports 2,3,6,7,8,32876
Source: global trafficTCP traffic: 154.223.21.228 ports 46852,61543,2,4,5,6,8,42061,32876,15987
Source: global trafficTCP traffic: 38.60.249.66 ports 23789,1,2,5,6,7,27651,38429,15987
Source: global trafficTCP traffic: 38.60.198.180 ports 0,1,2,4,6,42061
Source: global trafficDNS traffic detected: malformed DNS query: kr3ddnsnet1.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: r3racegame.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: subcarrace.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: kr2ddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 2joints.libre. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:32798 -> 154.223.21.228:46852
Source: global trafficTCP traffic: 192.168.2.23:49732 -> 154.205.144.234:54123
Source: global trafficTCP traffic: 192.168.2.23:40526 -> 154.90.62.142:61543
Source: global trafficTCP traffic: 192.168.2.23:57654 -> 38.60.249.66:27651
Source: global trafficTCP traffic: 192.168.2.23:53700 -> 38.54.57.248:49376
Source: global trafficTCP traffic: 192.168.2.23:35878 -> 156.244.7.75:32876
Source: global trafficTCP traffic: 192.168.2.23:43772 -> 38.60.198.180:42061
Source: global trafficTCP traffic: 192.168.2.23:56852 -> 156.244.16.207:23789
Source: /tmp/na.elf (PID: 6283)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy
Source: global trafficDNS traffic detected: DNS query: kr3ddnsnet1.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre
Source: global trafficDNS traffic detected: DNS query: subcarrace.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: DNS query: f.codingdrunk.cc
Source: global trafficDNS traffic detected: DNS query: krddnsnet.dyn
Source: global trafficDNS traffic detected: DNS query: 2joints.libre
Source: global trafficDNS traffic detected: DNS query: kr3ddnsnet1.indy
Source: global trafficDNS traffic detected: DNS query: subcarrace.indy
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol
Source: global trafficDNS traffic detected: DNS query: nineteen.libre
Source: global trafficDNS traffic detected: DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: 75cents.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@59/0
Source: /tmp/na.elf (PID: 6283)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6283.1.00005636c03c0000.00005636c0468000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: na.elf, 6283.1.00005636c03c0000.00005636c0468000.rw-.sdmpBinary or memory string: 6V!/etc/qemu-binfmt/mipsel
Source: na.elf, 6283.1.00007ffe53e16000.00007ffe53e37000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Source: na.elf, 6283.1.00007ffe53e16000.00007ffe53e37000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528793 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 56 13 subcarrace.indy. [malformed] 2->13 15 ru.coziest.lol. [malformed] 2->15 17 24 other IPs or domains 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Connects to many ports of the same IP (likely port scanning) 2->21 7 na.elf 2->7         started        signatures3 23 Sends malformed DNS queries 15->23 process4 process5 9 na.elf 7->9         started        11 na.elf 7->11         started       
SourceDetectionScannerLabelLink
na.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
SourceDetectionScannerLabelLink
f.codingdrunk.cc7%VirustotalBrowse
krddnsnet.dyn0%VirustotalBrowse
kr2ddnsnet.dyn0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
75cents.libre
156.244.16.207
truetrue
    unknown
    nineteen.libre
    38.60.249.66
    truetrue
      unknown
      ru.coziest.lol
      38.60.198.180
      truetrue
        unknown
        f.codingdrunk.cc
        38.54.57.248
        truetrueunknown
        r3racegame.indy
        154.223.21.228
        truetrue
          unknown
          krddnsnet.dyn
          154.90.62.142
          truetrueunknown
          2joints.libre
          156.244.7.75
          truetrue
            unknown
            eighteen.pirate
            38.60.249.66
            truetrue
              unknown
              kr3ddnsnet1.indy
              154.223.21.228
              truetrue
                unknown
                kr2ddnsnet.dyn
                154.90.62.142
                truetrueunknown
                imaverygoodbadboy.libre
                154.205.144.234
                truetrue
                  unknown
                  subcarrace.indy
                  154.223.21.228
                  truetrue
                    unknown
                    nineteen.libre. [malformed]
                    unknown
                    unknowntrue
                      unknown
                      fortyfivehundred.dyn. [malformed]
                      unknown
                      unknowntrue
                        unknown
                        kr3ddnsnet1.indy. [malformed]
                        unknown
                        unknowntrue
                          unknown
                          75cents.libre. [malformed]
                          unknown
                          unknowntrue
                            unknown
                            2joints.libre. [malformed]
                            unknown
                            unknowntrue
                              unknown
                              subcarrace.indy. [malformed]
                              unknown
                              unknowntrue
                                unknown
                                kr2ddnsnet.dyn. [malformed]
                                unknown
                                unknowntrue
                                  unknown
                                  r3racegame.indy. [malformed]
                                  unknown
                                  unknowntrue
                                    unknown
                                    krddnsnet.dyn. [malformed]
                                    unknown
                                    unknowntrue
                                      unknown
                                      21savage.dyn. [malformed]
                                      unknown
                                      unknowntrue
                                        unknown
                                        ru.coziest.lol. [malformed]
                                        unknown
                                        unknowntrue
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          38.54.57.248
                                          f.codingdrunk.ccUnited States
                                          174COGENT-174UStrue
                                          156.244.16.207
                                          75cents.libreSeychelles
                                          132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                          154.205.144.234
                                          imaverygoodbadboy.libreSeychelles
                                          26484IKGUL-26484UStrue
                                          154.90.62.142
                                          krddnsnet.dynSeychelles
                                          40065CNSERVERSUStrue
                                          109.202.202.202
                                          unknownSwitzerland
                                          13030INIT7CHfalse
                                          156.244.7.75
                                          2joints.libreSeychelles
                                          132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                          154.223.21.228
                                          r3racegame.indySeychelles
                                          134705ITACE-AS-APItaceInternationalLimitedHKtrue
                                          38.60.249.66
                                          nineteen.libreUnited States
                                          174COGENT-174UStrue
                                          38.60.198.180
                                          ru.coziest.lolUnited States
                                          174COGENT-174UStrue
                                          91.189.91.43
                                          unknownUnited Kingdom
                                          41231CANONICAL-ASGBfalse
                                          91.189.91.42
                                          unknownUnited Kingdom
                                          41231CANONICAL-ASGBfalse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          38.54.57.248na.elfGet hashmaliciousUnknownBrowse
                                            156.244.16.207na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                154.205.144.234na.elfGet hashmaliciousUnknownBrowse
                                                  154.90.62.142na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                                156.244.7.75na.elfGet hashmaliciousUnknownBrowse
                                                                  154.223.21.228na.elfGet hashmaliciousUnknownBrowse
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            nineteen.librena.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            ru.coziest.lolna.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.198.180
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.198.180
                                                                            f.codingdrunk.ccna.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.54.57.248
                                                                            SecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                                                                            • 154.205.156.206
                                                                            80p5rcl9PM.elfGet hashmaliciousUnknownBrowse
                                                                            • 199.247.30.209
                                                                            B9fPTF97fR.elfGet hashmaliciousUnknownBrowse
                                                                            • 199.247.30.209
                                                                            iCyH8dSeOS.elfGet hashmaliciousUnknownBrowse
                                                                            • 199.247.30.209
                                                                            0InxE6zIkC.elfGet hashmaliciousUnknownBrowse
                                                                            • 199.247.30.209
                                                                            RhJ9TYHxna.elfGet hashmaliciousUnknownBrowse
                                                                            • 199.247.30.209
                                                                            9rb33j8DJd.elfGet hashmaliciousUnknownBrowse
                                                                            • 199.247.30.209
                                                                            75cents.librena.elfGet hashmaliciousUnknownBrowse
                                                                            • 156.244.16.207
                                                                            la.bot.arm7-20241006-1050.elfGet hashmaliciousUnknownBrowse
                                                                            • 156.244.16.207
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            COGENT-174USna.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.198.180
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 38.238.250.249
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 149.108.33.235
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 38.51.219.148
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 38.187.208.217
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 69.80.237.119
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.234.213.232
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 206.62.82.46
                                                                            IKGUL-26484USna.elfGet hashmaliciousUnknownBrowse
                                                                            • 154.205.144.234
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.252.161.152
                                                                            SOA SEPT 2024.exeGet hashmaliciousFormBookBrowse
                                                                            • 198.44.251.203
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 154.219.20.183
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.249.231.145
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.249.132.19
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.249.231.136
                                                                            gmpsl.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.238.135.134
                                                                            mips.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.231.181.90
                                                                            x86_64.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.249.231.175
                                                                            POWERLINE-AS-APPOWERLINEDATACENTERHKna.elfGet hashmaliciousUnknownBrowse
                                                                            • 156.244.7.75
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 156.244.16.207
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 156.244.16.207
                                                                            na.elfGet hashmaliciousGafgytBrowse
                                                                            • 103.57.228.99
                                                                            na.elfGet hashmaliciousGafgytBrowse
                                                                            • 103.57.228.88
                                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 154.195.194.109
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 154.213.121.8
                                                                            http://www.nesianlife.com/Get hashmaliciousUnknownBrowse
                                                                            • 154.89.236.198
                                                                            Skype_translate6.3.1.msiGet hashmaliciousUnknownBrowse
                                                                            • 45.115.127.166
                                                                            novo.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 156.253.238.101
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):5.375392243846051
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:na.elf
                                                                            File size:69'436 bytes
                                                                            MD5:81dafff4206f8f940591421cd512c2cf
                                                                            SHA1:f9888dd9a7e868b967ff5a0db9195d3726325478
                                                                            SHA256:f820461189e55ac4b14ff3f7f47fea1c55458b3cb63c292c38ff2d3f6576380f
                                                                            SHA512:45c7e955f8b7833e339ac6ea42645520766fd5bd2ddd5fdd384a63ffa0680f9485116ac05e86130f61e60cd4aa5fb2c466cc8e5d31da03b78024f1ad02a8f464
                                                                            SSDEEP:1536:NtJrf/DEFznz4NZTidfviMhMIwaMYZrCkFo:NtdbEFznz4HTYaaMY
                                                                            TLSH:A863A40AFF550EBBEC6FDD3705A81B0534CCA52A21E97B367574C928FA1A10B46E3C64
                                                                            File Content Preview:.ELF....................`.@.4...4.......4. ...(...............@...@.P...P...............T...T.E.T.E......K..........Q.td...............................<l..'!......'.......................<H..'!... .........9'.. ........................<...'!.............9

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:MIPS R3000
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x400260
                                                                            Flags:0x1007
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:68916
                                                                            Section Header Size:40
                                                                            Number of Section Headers:13
                                                                            Header String Table Index:12
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                            .textPROGBITS0x4001200x1200xf9600x00x6AX0016
                                                                            .finiPROGBITS0x40fa800xfa800x5c0x00x6AX004
                                                                            .rodataPROGBITS0x40fae00xfae00x9700x00x2A0016
                                                                            .ctorsPROGBITS0x4504540x104540x80x00x3WA004
                                                                            .dtorsPROGBITS0x45045c0x1045c0x80x00x3WA004
                                                                            .data.rel.roPROGBITS0x4504680x104680x5c0x00x3WA004
                                                                            .dataPROGBITS0x4504d00x104d00x3400x00x3WA0016
                                                                            .gotPROGBITS0x4508100x108100x4cc0x40x10000003WAp0016
                                                                            .sbssNOBITS0x450cdc0x10cdc0x3c0x00x10000003WAp004
                                                                            .bssNOBITS0x450d200x10cdc0x42b80x00x3WA0016
                                                                            .shstrtabSTRTAB0x00x10cdc0x560x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x4000000x4000000x104500x104505.39390x5R E0x10000.init .text .fini .rodata
                                                                            LOAD0x104540x4504540x4504540x8880x4b843.96810x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 8, 2024 11:01:03.142446041 CEST43928443192.168.2.2391.189.91.42
                                                                            Oct 8, 2024 11:01:05.927041054 CEST3279846852192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:01:05.931812048 CEST4685232798154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:01:05.931874990 CEST3279846852192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:01:05.932262897 CEST3279846852192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:01:05.936969995 CEST4685232798154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:01:05.937043905 CEST4685232798154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:01:08.517584085 CEST42836443192.168.2.2391.189.91.43
                                                                            Oct 8, 2024 11:01:23.107640028 CEST43928443192.168.2.2391.189.91.42
                                                                            Oct 8, 2024 11:01:27.135430098 CEST4973254123192.168.2.23154.205.144.234
                                                                            Oct 8, 2024 11:01:27.140360117 CEST5412349732154.205.144.234192.168.2.23
                                                                            Oct 8, 2024 11:01:27.140429974 CEST4973254123192.168.2.23154.205.144.234
                                                                            Oct 8, 2024 11:01:27.140465021 CEST4973254123192.168.2.23154.205.144.234
                                                                            Oct 8, 2024 11:01:27.145396948 CEST5412349732154.205.144.234192.168.2.23
                                                                            Oct 8, 2024 11:01:27.145755053 CEST5412349732154.205.144.234192.168.2.23
                                                                            Oct 8, 2024 11:01:29.251000881 CEST4251680192.168.2.23109.202.202.202
                                                                            Oct 8, 2024 11:01:35.394315958 CEST42836443192.168.2.2391.189.91.43
                                                                            Oct 8, 2024 11:01:48.410660982 CEST4052661543192.168.2.23154.90.62.142
                                                                            Oct 8, 2024 11:01:48.416976929 CEST6154340526154.90.62.142192.168.2.23
                                                                            Oct 8, 2024 11:01:48.417088032 CEST4052661543192.168.2.23154.90.62.142
                                                                            Oct 8, 2024 11:01:48.417105913 CEST4052661543192.168.2.23154.90.62.142
                                                                            Oct 8, 2024 11:01:48.421958923 CEST6154340526154.90.62.142192.168.2.23
                                                                            Oct 8, 2024 11:01:48.422259092 CEST6154340526154.90.62.142192.168.2.23
                                                                            Oct 8, 2024 11:01:54.441003084 CEST3554261543192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:01:54.446636915 CEST6154335542154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:01:54.446718931 CEST3554261543192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:01:54.446784019 CEST3554261543192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:01:54.451613903 CEST6154335542154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:01:54.452061892 CEST6154335542154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:01:55.563035011 CEST5765427651192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:01:55.567838907 CEST276515765438.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:01:55.567929983 CEST5765427651192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:01:55.567977905 CEST5765427651192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:01:55.572845936 CEST276515765438.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:01:55.573132992 CEST276515765438.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:02:04.062433958 CEST43928443192.168.2.2391.189.91.42
                                                                            Oct 8, 2024 11:02:26.899391890 CEST5370049376192.168.2.2338.54.57.248
                                                                            Oct 8, 2024 11:02:26.904275894 CEST493765370038.54.57.248192.168.2.23
                                                                            Oct 8, 2024 11:02:26.904412985 CEST5370049376192.168.2.2338.54.57.248
                                                                            Oct 8, 2024 11:02:26.904412985 CEST5370049376192.168.2.2338.54.57.248
                                                                            Oct 8, 2024 11:02:26.909276962 CEST493765370038.54.57.248192.168.2.23
                                                                            Oct 8, 2024 11:02:26.909512043 CEST493765370038.54.57.248192.168.2.23
                                                                            Oct 8, 2024 11:02:27.932563066 CEST5951023789192.168.2.23154.90.62.142
                                                                            Oct 8, 2024 11:02:27.937475920 CEST2378959510154.90.62.142192.168.2.23
                                                                            Oct 8, 2024 11:02:27.937566042 CEST5951023789192.168.2.23154.90.62.142
                                                                            Oct 8, 2024 11:02:27.937602043 CEST5951023789192.168.2.23154.90.62.142
                                                                            Oct 8, 2024 11:02:27.942450047 CEST2378959510154.90.62.142192.168.2.23
                                                                            Oct 8, 2024 11:02:27.942739964 CEST2378959510154.90.62.142192.168.2.23
                                                                            Oct 8, 2024 11:02:28.962681055 CEST3587832876192.168.2.23156.244.7.75
                                                                            Oct 8, 2024 11:02:28.967510939 CEST3287635878156.244.7.75192.168.2.23
                                                                            Oct 8, 2024 11:02:28.967572927 CEST3587832876192.168.2.23156.244.7.75
                                                                            Oct 8, 2024 11:02:28.967572927 CEST3587832876192.168.2.23156.244.7.75
                                                                            Oct 8, 2024 11:02:28.972801924 CEST3287635878156.244.7.75192.168.2.23
                                                                            Oct 8, 2024 11:02:28.972908974 CEST3287635878156.244.7.75192.168.2.23
                                                                            Oct 8, 2024 11:02:29.986850977 CEST4989015987192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:02:29.991703033 CEST1598749890154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:02:29.991772890 CEST4989015987192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:02:29.991841078 CEST4989015987192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:02:29.996898890 CEST1598749890154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:02:29.997169971 CEST1598749890154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:02:41.025686979 CEST3604215987192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:02:41.030502081 CEST159873604238.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:02:41.030612946 CEST3604215987192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:02:41.030664921 CEST3604215987192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:02:41.035480976 CEST159873604238.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:02:41.035830975 CEST159873604238.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:02:52.149877071 CEST3928632876192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:02:52.154792070 CEST3287639286154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:02:52.154901028 CEST3928632876192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:02:52.154934883 CEST3928632876192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:02:52.159749031 CEST3287639286154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:02:52.160113096 CEST3287639286154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:03:33.470607996 CEST6071415987192.168.2.2338.54.57.248
                                                                            Oct 8, 2024 11:03:33.477035046 CEST159876071438.54.57.248192.168.2.23
                                                                            Oct 8, 2024 11:03:33.477118969 CEST6071415987192.168.2.2338.54.57.248
                                                                            Oct 8, 2024 11:03:33.477209091 CEST6071415987192.168.2.2338.54.57.248
                                                                            Oct 8, 2024 11:03:33.483824968 CEST159876071438.54.57.248192.168.2.23
                                                                            Oct 8, 2024 11:03:33.484138012 CEST159876071438.54.57.248192.168.2.23
                                                                            Oct 8, 2024 11:03:39.502420902 CEST5999842061192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:03:39.507313013 CEST4206159998154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:03:39.507462025 CEST5999842061192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:03:39.507654905 CEST5999842061192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:03:39.512572050 CEST4206159998154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:03:39.512634993 CEST4206159998154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:03:40.524008989 CEST3282446852192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:03:40.528887033 CEST4685232824154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:03:40.529001951 CEST3282446852192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:03:40.529045105 CEST3282446852192.168.2.23154.223.21.228
                                                                            Oct 8, 2024 11:03:40.534039021 CEST4685232824154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:03:40.534133911 CEST4685232824154.223.21.228192.168.2.23
                                                                            Oct 8, 2024 11:04:16.933171988 CEST4377242061192.168.2.2338.60.198.180
                                                                            Oct 8, 2024 11:04:16.938113928 CEST420614377238.60.198.180192.168.2.23
                                                                            Oct 8, 2024 11:04:16.938210011 CEST4377242061192.168.2.2338.60.198.180
                                                                            Oct 8, 2024 11:04:16.938235998 CEST4377242061192.168.2.2338.60.198.180
                                                                            Oct 8, 2024 11:04:16.943169117 CEST420614377238.60.198.180192.168.2.23
                                                                            Oct 8, 2024 11:04:16.943464994 CEST420614377238.60.198.180192.168.2.23
                                                                            Oct 8, 2024 11:04:18.031352997 CEST5296238429192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:04:18.036432981 CEST384295296238.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:04:18.036545992 CEST5296238429192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:04:18.036619902 CEST5296238429192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:04:18.041522026 CEST384295296238.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:04:18.041901112 CEST384295296238.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:04:34.487234116 CEST5685223789192.168.2.23156.244.16.207
                                                                            Oct 8, 2024 11:04:34.492119074 CEST2378956852156.244.16.207192.168.2.23
                                                                            Oct 8, 2024 11:04:34.492214918 CEST5685223789192.168.2.23156.244.16.207
                                                                            Oct 8, 2024 11:04:34.492532969 CEST5685223789192.168.2.23156.244.16.207
                                                                            Oct 8, 2024 11:04:34.497489929 CEST2378956852156.244.16.207192.168.2.23
                                                                            Oct 8, 2024 11:04:34.497558117 CEST2378956852156.244.16.207192.168.2.23
                                                                            Oct 8, 2024 11:04:34.497622967 CEST5685223789192.168.2.23156.244.16.207
                                                                            Oct 8, 2024 11:04:34.502589941 CEST2378956852156.244.16.207192.168.2.23
                                                                            Oct 8, 2024 11:04:35.596141100 CEST4017023789192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:04:35.601365089 CEST237894017038.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:04:35.601473093 CEST4017023789192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:04:35.601519108 CEST4017023789192.168.2.2338.60.249.66
                                                                            Oct 8, 2024 11:04:35.607525110 CEST237894017038.60.249.66192.168.2.23
                                                                            Oct 8, 2024 11:04:35.607878923 CEST237894017038.60.249.66192.168.2.23
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 8, 2024 11:01:05.738975048 CEST3740553192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:01:05.925651073 CEST5337405161.97.219.84192.168.2.23
                                                                            Oct 8, 2024 11:01:06.943274975 CEST470875353192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:01:11.948762894 CEST5747153192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:01:11.955295086 CEST5357471130.61.69.123192.168.2.23
                                                                            Oct 8, 2024 11:01:11.956130028 CEST5499653192.168.2.2363.231.92.27
                                                                            Oct 8, 2024 11:01:12.102416992 CEST535499663.231.92.27192.168.2.23
                                                                            Oct 8, 2024 11:01:12.103518009 CEST4503153192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:01:12.110040903 CEST530345353192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:01:17.115206003 CEST491715353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:22.120064020 CEST609595353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:27.124494076 CEST5000353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:27.134696960 CEST5350003116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:01:28.147731066 CEST473255353192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:01:33.153616905 CEST368965353192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:01:38.159241915 CEST5839353192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:01:38.166377068 CEST5358393130.61.64.122192.168.2.23
                                                                            Oct 8, 2024 11:01:38.167795897 CEST3934153192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:38.177345991 CEST5339341116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:01:38.178896904 CEST602625353192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:01:43.185472012 CEST5896553192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:01:43.278824091 CEST506045353192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:01:48.281976938 CEST5181753192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:01:48.293905020 CEST5351817185.84.81.194192.168.2.23
                                                                            Oct 8, 2024 11:01:48.295727968 CEST5215553192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:01:48.399024010 CEST5352155192.3.165.37192.168.2.23
                                                                            Oct 8, 2024 11:01:48.400312901 CEST4842253192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:48.410012960 CEST5348422116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:01:49.425518036 CEST597765353192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:01:54.430006027 CEST3925353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:54.440057993 CEST5339253116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:01:55.455424070 CEST4965353192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:01:55.542242050 CEST5349653162.243.19.47192.168.2.23
                                                                            Oct 8, 2024 11:01:55.544251919 CEST3434853192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:01:55.551184893 CEST5334348130.61.69.123192.168.2.23
                                                                            Oct 8, 2024 11:01:55.552427053 CEST3314553192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:01:55.562288046 CEST5333145116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:01:56.576555014 CEST4867753192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:01:56.583578110 CEST5348677130.61.64.122192.168.2.23
                                                                            Oct 8, 2024 11:01:56.585143089 CEST4957953192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:01:56.695166111 CEST5349579192.3.165.37192.168.2.23
                                                                            Oct 8, 2024 11:01:56.697149038 CEST539365353192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:02:01.701195955 CEST3615453192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:02:01.711755037 CEST5336154116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:02:01.712821960 CEST583955353192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:02:06.717525005 CEST3830953192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:02:06.728151083 CEST5338309185.84.81.194192.168.2.23
                                                                            Oct 8, 2024 11:02:06.729666948 CEST537785353192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:02:11.735593081 CEST4798353192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:02:11.742528915 CEST5347983130.61.69.123192.168.2.23
                                                                            Oct 8, 2024 11:02:11.744090080 CEST385235353192.168.2.2363.231.92.27
                                                                            Oct 8, 2024 11:02:16.750394106 CEST364055353192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:02:21.756813049 CEST586945353192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:02:26.763432980 CEST4065653192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:02:26.848135948 CEST5340656162.243.19.47192.168.2.23
                                                                            Oct 8, 2024 11:02:26.850771904 CEST5906153192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:02:26.856960058 CEST53590618.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:02:26.858952999 CEST5399353192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:02:26.865508080 CEST53539938.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:02:26.867170095 CEST5662053192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:02:26.873485088 CEST53566208.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:02:26.875118017 CEST5229453192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:02:26.881329060 CEST53522948.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:02:26.882858992 CEST3281953192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:02:26.889133930 CEST53328198.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:02:26.891033888 CEST5569653192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:02:26.897993088 CEST53556968.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:02:27.913369894 CEST3918953192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:02:27.920150995 CEST5339189130.61.64.122192.168.2.23
                                                                            Oct 8, 2024 11:02:27.921686888 CEST5177253192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:02:27.931766033 CEST5351772185.84.81.194192.168.2.23
                                                                            Oct 8, 2024 11:02:28.945657969 CEST4005853192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:02:28.952208042 CEST5394353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:02:28.962075949 CEST5353943116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:02:29.976536989 CEST4905753192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:02:29.986088991 CEST5349057116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:02:31.000555038 CEST462865353192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:02:36.006278992 CEST475605353192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:02:41.011585951 CEST5852853192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:02:41.018003941 CEST3453853192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:02:41.024861097 CEST5334538130.61.64.122192.168.2.23
                                                                            Oct 8, 2024 11:02:42.044276953 CEST520865353192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:02:47.049700975 CEST550815353192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:02:52.053828001 CEST6072253192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:02:52.148870945 CEST5360722162.243.19.47192.168.2.23
                                                                            Oct 8, 2024 11:02:53.162844896 CEST460605353192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:02:58.164772034 CEST537875353192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:03:03.170840979 CEST591165353192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:03:08.175924063 CEST454185353192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:03:13.182250023 CEST4011653192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:03:13.192487955 CEST5340116116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:03:13.194075108 CEST355855353192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:03:18.199417114 CEST3798253192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:03:18.210062027 CEST5337982116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:03:18.212199926 CEST589805353192.168.2.2363.231.92.27
                                                                            Oct 8, 2024 11:03:23.218266010 CEST496945353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:03:28.220546961 CEST4095553192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:03:28.408674002 CEST5340955161.97.219.84192.168.2.23
                                                                            Oct 8, 2024 11:03:28.409786940 CEST5876353192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:03:28.416410923 CEST5358763130.61.69.123192.168.2.23
                                                                            Oct 8, 2024 11:03:28.417404890 CEST580815353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:03:33.420615911 CEST5481253192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:03:33.426996946 CEST53548128.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:03:33.428730965 CEST5734753192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:03:33.435659885 CEST53573478.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:03:33.436913013 CEST3992253192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:03:33.443753004 CEST53399228.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:03:33.445228100 CEST6089653192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:03:33.451497078 CEST53608968.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:03:33.452792883 CEST3552953192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:03:33.459444046 CEST53355298.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:03:33.460803986 CEST4939453192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:03:33.469750881 CEST53493948.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:03:34.487554073 CEST470675353192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:03:39.494273901 CEST5062453192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:03:39.501312017 CEST5350624130.61.69.123192.168.2.23
                                                                            Oct 8, 2024 11:03:40.516504049 CEST3462753192.168.2.23130.61.69.123
                                                                            Oct 8, 2024 11:03:40.523235083 CEST5334627130.61.69.123192.168.2.23
                                                                            Oct 8, 2024 11:03:41.536839962 CEST481755353192.168.2.23161.97.219.84
                                                                            Oct 8, 2024 11:03:46.542068958 CEST490425353192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:03:51.547976971 CEST521145353192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:03:56.553391933 CEST3941153192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:03:56.639435053 CEST5339411162.243.19.47192.168.2.23
                                                                            Oct 8, 2024 11:03:56.641313076 CEST5191153192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:03:56.647876024 CEST5351911130.61.64.122192.168.2.23
                                                                            Oct 8, 2024 11:03:56.649188042 CEST4053353192.168.2.2363.231.92.27
                                                                            Oct 8, 2024 11:03:56.793694973 CEST534053363.231.92.27192.168.2.23
                                                                            Oct 8, 2024 11:03:56.794920921 CEST5492253192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:03:56.801896095 CEST471065353192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:04:01.806258917 CEST430305353192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:04:06.811744928 CEST471945353192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:04:11.817732096 CEST6092253192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:04:11.917929888 CEST5360922192.3.165.37192.168.2.23
                                                                            Oct 8, 2024 11:04:11.923407078 CEST570015353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:04:16.926266909 CEST3939153192.168.2.238.8.8.8
                                                                            Oct 8, 2024 11:04:16.932566881 CEST53393918.8.8.8192.168.2.23
                                                                            Oct 8, 2024 11:04:17.946382046 CEST5176753192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:04:18.030390978 CEST5351767162.243.19.47192.168.2.23
                                                                            Oct 8, 2024 11:04:19.045326948 CEST606585353192.168.2.2354.36.111.116
                                                                            Oct 8, 2024 11:04:24.051445007 CEST4098253192.168.2.23162.243.19.47
                                                                            Oct 8, 2024 11:04:24.348311901 CEST5340982162.243.19.47192.168.2.23
                                                                            Oct 8, 2024 11:04:24.350339890 CEST506395353192.168.2.23185.84.81.194
                                                                            Oct 8, 2024 11:04:29.356062889 CEST4217553192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:04:29.455981970 CEST5342175192.3.165.37192.168.2.23
                                                                            Oct 8, 2024 11:04:29.457436085 CEST420445353192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:04:34.463402987 CEST3655953192.168.2.23116.203.104.203
                                                                            Oct 8, 2024 11:04:34.475567102 CEST5336559116.203.104.203192.168.2.23
                                                                            Oct 8, 2024 11:04:34.479007006 CEST5810353192.168.2.23130.61.64.122
                                                                            Oct 8, 2024 11:04:34.486387968 CEST5358103130.61.64.122192.168.2.23
                                                                            Oct 8, 2024 11:04:35.501393080 CEST3375653192.168.2.23192.3.165.37
                                                                            Oct 8, 2024 11:04:35.594825029 CEST5333756192.3.165.37192.168.2.23
                                                                            Oct 8, 2024 11:04:36.611671925 CEST492215353192.168.2.23116.203.104.203
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Oct 8, 2024 11:01:12.108676910 CEST54.36.111.116192.168.2.23658f(Port unreachable)Destination Unreachable
                                                                            Oct 8, 2024 11:01:43.276998043 CEST54.36.111.116192.168.2.23658e(Port unreachable)Destination Unreachable
                                                                            Oct 8, 2024 11:02:28.951090097 CEST54.36.111.116192.168.2.23658d(Port unreachable)Destination Unreachable
                                                                            Oct 8, 2024 11:02:41.016500950 CEST54.36.111.116192.168.2.23658f(Port unreachable)Destination Unreachable
                                                                            Oct 8, 2024 11:03:56.800931931 CEST54.36.111.116192.168.2.236591(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 8, 2024 11:01:05.738975048 CEST192.168.2.23161.97.219.840x1857Standard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:11.948762894 CEST192.168.2.23130.61.69.1230x4fe1Standard query (0)kr3ddnsnet1.indy. [malformed]256471false
                                                                            Oct 8, 2024 11:01:11.956130028 CEST192.168.2.2363.231.92.270x25a9Standard query (0)r3racegame.indy. [malformed]256472false
                                                                            Oct 8, 2024 11:01:12.103518009 CEST192.168.2.2354.36.111.1160x8b95Standard query (0)nineteen.libre. [malformed]256472false
                                                                            Oct 8, 2024 11:01:27.124494076 CEST192.168.2.23116.203.104.2030x697dStandard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:38.159241915 CEST192.168.2.23130.61.64.1220xe90Standard query (0)subcarrace.indy. [malformed]256498false
                                                                            Oct 8, 2024 11:01:38.167795897 CEST192.168.2.23116.203.104.2030xcddStandard query (0)21savage.dyn. [malformed]256498false
                                                                            Oct 8, 2024 11:01:43.185472012 CEST192.168.2.2354.36.111.1160xe796Standard query (0)krddnsnet.dyn. [malformed]256503false
                                                                            Oct 8, 2024 11:01:48.281976938 CEST192.168.2.23185.84.81.1940xe487Standard query (0)75cents.libre. [malformed]256508false
                                                                            Oct 8, 2024 11:01:48.295727968 CEST192.168.2.23192.3.165.370x1cccStandard query (0)krddnsnet.dyn. [malformed]256508false
                                                                            Oct 8, 2024 11:01:48.400312901 CEST192.168.2.23116.203.104.2030xba90Standard query (0)kr2ddnsnet.dynA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:54.430006027 CEST192.168.2.23116.203.104.2030xaa76Standard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:55.455424070 CEST192.168.2.23162.243.19.470xec3cStandard query (0)kr2ddnsnet.dyn. [malformed]256259false
                                                                            Oct 8, 2024 11:01:55.544251919 CEST192.168.2.23130.61.69.1230x97d5Standard query (0)krddnsnet.dyn. [malformed]256259false
                                                                            Oct 8, 2024 11:01:55.552427053 CEST192.168.2.23116.203.104.2030xfeabStandard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:56.576555014 CEST192.168.2.23130.61.64.1220x44f7Standard query (0)krddnsnet.dyn. [malformed]256260false
                                                                            Oct 8, 2024 11:01:56.585143089 CEST192.168.2.23192.3.165.370x80d8Standard query (0)fortyfivehundred.dyn. [malformed]256260false
                                                                            Oct 8, 2024 11:02:01.701195955 CEST192.168.2.23116.203.104.2030x2a8bStandard query (0)subcarrace.indy. [malformed]256265false
                                                                            Oct 8, 2024 11:02:06.717525005 CEST192.168.2.23185.84.81.1940xb0daStandard query (0)krddnsnet.dyn. [malformed]256270false
                                                                            Oct 8, 2024 11:02:11.735593081 CEST192.168.2.23130.61.69.1230x726aStandard query (0)subcarrace.indy. [malformed]256275false
                                                                            Oct 8, 2024 11:02:26.763432980 CEST192.168.2.23162.243.19.470x7258Standard query (0)kr3ddnsnet1.indy. [malformed]256290false
                                                                            Oct 8, 2024 11:02:26.850771904 CEST192.168.2.238.8.8.80xfd92Standard query (0)ru.coziest.lol. [malformed]256290false
                                                                            Oct 8, 2024 11:02:26.858952999 CEST192.168.2.238.8.8.80xfd92Standard query (0)ru.coziest.lol. [malformed]256290false
                                                                            Oct 8, 2024 11:02:26.867170095 CEST192.168.2.238.8.8.80xfd92Standard query (0)ru.coziest.lol. [malformed]256290false
                                                                            Oct 8, 2024 11:02:26.875118017 CEST192.168.2.238.8.8.80xfd92Standard query (0)ru.coziest.lol. [malformed]256290false
                                                                            Oct 8, 2024 11:02:26.882858992 CEST192.168.2.238.8.8.80xfd92Standard query (0)ru.coziest.lol. [malformed]256290false
                                                                            Oct 8, 2024 11:02:26.891033888 CEST192.168.2.238.8.8.80x6f8Standard query (0)f.codingdrunk.ccA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:27.913369894 CEST192.168.2.23130.61.64.1220x70bStandard query (0)21savage.dyn. [malformed]256291false
                                                                            Oct 8, 2024 11:02:27.921686888 CEST192.168.2.23185.84.81.1940xc58aStandard query (0)krddnsnet.dynA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:28.945657969 CEST192.168.2.2354.36.111.1160xee4Standard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:28.952208042 CEST192.168.2.23116.203.104.2030xd8afStandard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:29.976536989 CEST192.168.2.23116.203.104.2030x4489Standard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:41.011585951 CEST192.168.2.2354.36.111.1160x9fc0Standard query (0)nineteen.libre. [malformed]256305false
                                                                            Oct 8, 2024 11:02:41.018003941 CEST192.168.2.23130.61.64.1220x5baaStandard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:52.053828001 CEST192.168.2.23162.243.19.470x5d7aStandard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:13.182250023 CEST192.168.2.23116.203.104.2030x7e09Standard query (0)21savage.dyn. [malformed]256337false
                                                                            Oct 8, 2024 11:03:18.199417114 CEST192.168.2.23116.203.104.2030xf649Standard query (0)21savage.dyn. [malformed]256342false
                                                                            Oct 8, 2024 11:03:28.220546961 CEST192.168.2.23161.97.219.840x7589Standard query (0)subcarrace.indy. [malformed]256352false
                                                                            Oct 8, 2024 11:03:28.409786940 CEST192.168.2.23130.61.69.1230x496bStandard query (0)kr2ddnsnet.dyn. [malformed]256352false
                                                                            Oct 8, 2024 11:03:33.420615911 CEST192.168.2.238.8.8.80x9e4bStandard query (0)ru.coziest.lol. [malformed]256357false
                                                                            Oct 8, 2024 11:03:33.428730965 CEST192.168.2.238.8.8.80x9e4bStandard query (0)ru.coziest.lol. [malformed]256357false
                                                                            Oct 8, 2024 11:03:33.436913013 CEST192.168.2.238.8.8.80x9e4bStandard query (0)ru.coziest.lol. [malformed]256357false
                                                                            Oct 8, 2024 11:03:33.445228100 CEST192.168.2.238.8.8.80x9e4bStandard query (0)ru.coziest.lol. [malformed]256357false
                                                                            Oct 8, 2024 11:03:33.452792883 CEST192.168.2.238.8.8.80x9e4bStandard query (0)ru.coziest.lol. [malformed]256357false
                                                                            Oct 8, 2024 11:03:33.460803986 CEST192.168.2.238.8.8.80x378eStandard query (0)f.codingdrunk.ccA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:39.494273901 CEST192.168.2.23130.61.69.1230xc018Standard query (0)subcarrace.indyA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:40.516504049 CEST192.168.2.23130.61.69.1230x6470Standard query (0)subcarrace.indyA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:56.553391933 CEST192.168.2.23162.243.19.470x1b33Standard query (0)r3racegame.indy. [malformed]256380false
                                                                            Oct 8, 2024 11:03:56.641313076 CEST192.168.2.23130.61.64.1220xbec1Standard query (0)75cents.libre. [malformed]256380false
                                                                            Oct 8, 2024 11:03:56.649188042 CEST192.168.2.2363.231.92.270x67d2Standard query (0)fortyfivehundred.dyn. [malformed]256380false
                                                                            Oct 8, 2024 11:03:56.794920921 CEST192.168.2.2354.36.111.1160x10f2Standard query (0)kr3ddnsnet1.indy. [malformed]256380false
                                                                            Oct 8, 2024 11:04:11.817732096 CEST192.168.2.23192.3.165.370xd27cStandard query (0)krddnsnet.dyn. [malformed]256395false
                                                                            Oct 8, 2024 11:04:16.926266909 CEST192.168.2.238.8.8.80x3938Standard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:17.946382046 CEST192.168.2.23162.243.19.470xb295Standard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:24.051445007 CEST192.168.2.23162.243.19.470x38ebStandard query (0)2joints.libre. [malformed]256408false
                                                                            Oct 8, 2024 11:04:29.356062889 CEST192.168.2.23192.3.165.370xc91fStandard query (0)75cents.libre. [malformed]256413false
                                                                            Oct 8, 2024 11:04:34.463402987 CEST192.168.2.23116.203.104.2030x3ddbStandard query (0)21savage.dyn. [malformed]256418false
                                                                            Oct 8, 2024 11:04:34.479007006 CEST192.168.2.23130.61.64.1220x6acaStandard query (0)75cents.libreA (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:35.501393080 CEST192.168.2.23192.3.165.370x912dStandard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 8, 2024 11:01:05.925651073 CEST161.97.219.84192.168.2.230x1857No error (0)r3racegame.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:27.134696960 CEST116.203.104.203192.168.2.230x697dNo error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:48.410012960 CEST116.203.104.203192.168.2.230xba90No error (0)kr2ddnsnet.dyn154.90.62.142A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:54.440057993 CEST116.203.104.203192.168.2.230xaa76No error (0)r3racegame.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:01:55.562288046 CEST116.203.104.203192.168.2.230xfeabNo error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:26.897993088 CEST8.8.8.8192.168.2.230x6f8No error (0)f.codingdrunk.cc38.54.57.248A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:27.931766033 CEST185.84.81.194192.168.2.230xc58aNo error (0)krddnsnet.dyn154.90.62.142A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:28.962075949 CEST116.203.104.203192.168.2.230xd8afNo error (0)2joints.libre156.244.7.75A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:29.986088991 CEST116.203.104.203192.168.2.230x4489No error (0)kr3ddnsnet1.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:41.024861097 CEST130.61.64.122192.168.2.230x5baaNo error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:02:52.148870945 CEST162.243.19.47192.168.2.230x5d7aNo error (0)kr3ddnsnet1.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:33.469750881 CEST8.8.8.8192.168.2.230x378eNo error (0)f.codingdrunk.cc38.54.57.248A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:39.501312017 CEST130.61.69.123192.168.2.230xc018No error (0)subcarrace.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:03:40.523235083 CEST130.61.69.123192.168.2.230x6470No error (0)subcarrace.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:16.932566881 CEST8.8.8.8192.168.2.230x3938No error (0)ru.coziest.lol38.60.198.180A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:18.030390978 CEST162.243.19.47192.168.2.230xb295No error (0)nineteen.libre38.60.249.66A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:34.486387968 CEST130.61.64.122192.168.2.230x6acaNo error (0)75cents.libre156.244.16.207A (IP address)IN (0x0001)false
                                                                            Oct 8, 2024 11:04:35.594825029 CEST192.3.165.37192.168.2.230x912dNo error (0)nineteen.libre38.60.249.66A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):09:01:04
                                                                            Start date (UTC):08/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:/tmp/na.elf
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):09:01:05
                                                                            Start date (UTC):08/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                            Start time (UTC):09:01:05
                                                                            Start date (UTC):08/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:-
                                                                            File size:5773336 bytes
                                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9