Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
65kw6IfQdO.elf

Overview

General Information

Sample name:65kw6IfQdO.elf
renamed because original name is a hash value
Original sample name:eec45382ecf8d7788756e561626e7803.elf
Analysis ID:1430993
MD5:eec45382ecf8d7788756e561626e7803
SHA1:145fd848e20b364f10fab3167cb0edc11b32c1f4
SHA256:40c92002d0e54b11a3826db7e2fe0be6d86b3cfa20e5eb2b1140f2d653fa0276
Tags:32elfmotorola
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430993
Start date and time:2024-04-24 13:03:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:65kw6IfQdO.elf
renamed because original name is a hash value
Original Sample Name:eec45382ecf8d7788756e561626e7803.elf
Detection:MAL
Classification:mal60.spre.troj.evad.linELF@0/0@51/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/65kw6IfQdO.elf
PID:6242
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 6254, Parent: 1)
  • journalctl (PID: 6254, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6276, Parent: 1)
  • dbus-daemon (PID: 6276, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6289, Parent: 1)
  • rsyslogd (PID: 6289, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6290, Parent: 1860)
  • pulseaudio (PID: 6290, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • fusermount (PID: 6291, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6294, Parent: 1)
  • systemd-journald (PID: 6294, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6296, Parent: 1)
  • dbus-daemon (PID: 6296, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6297, Parent: 1)
  • systemd-journald (PID: 6297, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6298, Parent: 1)
  • rsyslogd (PID: 6298, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6300, Parent: 1)
  • dbus-daemon (PID: 6300, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6301, Parent: 1)
  • systemd-journald (PID: 6301, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6302, Parent: 1)
  • dbus-daemon (PID: 6302, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6303, Parent: 1)
  • rsyslogd (PID: 6303, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6305, Parent: 1)
  • systemd-journald (PID: 6305, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6306, Parent: 1)
  • dbus-daemon (PID: 6306, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6309, Parent: 1)
  • rsyslogd (PID: 6309, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6311, Parent: 1)
  • systemd-journald (PID: 6311, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • gdm3 New Fork (PID: 6312, Parent: 1320)
  • Default (PID: 6312, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6313, Parent: 1320)
  • Default (PID: 6313, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6314, Parent: 1)
  • rsyslogd (PID: 6314, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 6316, Parent: 1320)
  • Default (PID: 6316, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6317, Parent: 1)
  • gpu-manager (PID: 6317, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6318, Parent: 1)
  • generate-config (PID: 6318, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6319, Parent: 6318, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6320, Parent: 1)
  • gpu-manager (PID: 6320, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6321, Parent: 1)
  • generate-config (PID: 6321, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6322, Parent: 6321, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6323, Parent: 1)
  • gpu-manager (PID: 6323, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6324, Parent: 1)
  • generate-config (PID: 6324, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6325, Parent: 6324, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6328, Parent: 1)
  • gpu-manager (PID: 6328, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6329, Parent: 1)
  • generate-config (PID: 6329, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6330, Parent: 6329, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6331, Parent: 1)
  • gpu-manager (PID: 6331, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6332, Parent: 1)
  • generate-config (PID: 6332, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6333, Parent: 6332, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6334, Parent: 1)
  • plymouth (PID: 6334, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • systemd New Fork (PID: 6335, Parent: 1860)
  • dbus-daemon (PID: 6335, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 65kw6IfQdO.elfReversingLabs: Detection: 31%
Source: 65kw6IfQdO.elfVirustotal: Detection: 12%Perma Link
Source: /usr/bin/pkill (PID: 6322)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6325)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6330)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6333)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: 65kw6IfQdO.elfString: yxpts/ttysocket:[/proc/net/tcp/proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor

Networking

barindex
Source: unknownDNS traffic detected: query: siegheil.hiter.su.L(f{66PV,PV!EH(U25d/L(f?}NNPV!PV,E@:.@@
Source: unknownDNS traffic detected: query: siegheil.hiter.su.L(f66PV,PV!EH(U0256m"/L(fNNPV!PV,E@:.@@5,&/siegheilhitersunM(f_a66PV.PV!EH(U425>/
Source: unknownDNS traffic detected: query: siegheil.hiter.su.M(f_a66PV,PV!EH(U425>/M(f,cNNPV!PV,E@:.@@b5,/siegheilhitersunM(fU66PV,PV!EH(U;2
Source: unknownDNS traffic detected: query: siegheil.hiter.su.M(fU66PV,PV!EH(U;25b/M(fbNNPV!PV,E@:.@@5,w/siegheilhitersunM(f666PV,PV!EH(UZ2
Source: unknownDNS traffic detected: query: siegheil.hiter.su.M(f666PV,PV!EH(UZ25/M(fJJPV!PV,E<
Source: unknownDNS traffic detected: query: siegheil.hiter.su.P(f66PV,PV!EH(p54P(fSNNPV!PV,E@.@@.8.,.4siegheilhitersunP(fNz66
Source: unknownDNS traffic detected: query: siegheil.hiter.su.P(fNz66PV,PV!EH(q-58W4P(f}|NNPV!PV,E@.@@*5,<4siegheilhiter.unP(fN66PV,PV!EH(Q%q)5*Ie4P(fMNNPV!PV,E@5@.5,4siegheilhitersunP(f6
Source: unknownDNS traffic detected: query: siegheil.hiter.su.P(fN66PV,PV!EH(Q%q)5*Ie4P(fMNNPV!PV,E@.@@5,4siegheilhitersun
Source: unknownDNS traffic detected: query: siegheil.hiter.su.P(f66PV,PV!EH(t_5#4P(fNNPV!PV,E@.@@5,4siegheilhitersunQ(f*66PV,PV
Source: unknownDNS traffic detected: query: siegheil.hiter.su.Q(f*66PV,PV!EH(q[54Q(fmJJPV!PV,E<-.@@F
Source: unknownDNS traffic detected: query: siegheil.hiter.su.S(fZNNPV,PV!EH@/$W5,dsiegheilhitersunS(fN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.S(fTNNPV,PV!EH@/$W5,mdsiegheilhitersunS(fxWN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.T(fNNPV,PV!EH@/p$W5,dsiegheilhitersunT(fUN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.T(flNNPV,PV!EH@/N$W5P,f5dsiegheilhitersunT(foN
Source: unknownDNS traffic detected: query: siegheil.hiter.su.T(fNNPV,PV!EH@/'$W5,edsiegheilhitersunT(fJ
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.\(fwNNPV!PV,E@N@@X!^rM5,(6kzadolfhitlersun`(fB
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.`(fBBPV!PV,E4\@@[[*gBfP_tSfQa(fNNPV!.V,E@Q@@U^r5,nW6kzadolfhitlersunf(fN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.f(fNNPV!PV,E@S@@SH^r5,t6kzadolfhitlersunk(fsN
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.k(fsNNPV!PV,E@Tn@@Rq^r5,Y6kzadolfhitlersunp(f{J
Source: unknownDNS traffic detected: query: kz.adolfhitler.su.p(f{JJPV!PV,E<.@@)yFNI`H#p(fm66
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.r(fwVVPV,PV!E(H/|3l54vsexsecure-cyber-securitysr(fy.VPV!PV,EH)@@R3l54fzvsexsecure-cyber-securit.ss(fVVPV,PV!E(H/|3l54xvsexsecure-cyber-securityss(f-VV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.s(fVVPV,PV!E(H/|3l54xvsexsecure-cyber-securityss(f-.VPV!PV,EHf@@3l}54Mvsexsecure-cyber-securit.ss(fVVPV,PV!E(H/|3l5}4vsexsecure-cyber-securityss(fVV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.s(fVVPV,PV!E(H/|3l5}4vsexsecure-cyber-securityss(f.VPV!PV,EH@@3l54oevsexsecure-cyber-securit.ss(f0VVPV,PV!E(H/|w3l54cvsexsecure-cyber-securityss(fVV
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.s(f0VVPV,PV!E(H/|w3l54cvsexsecure-cyber-securityss(f.VPV!PV,EH@@3l4549,vsexsecure-cyber-securit.ss(fVVPV,PV!E(H%/|/3l544*vsexsecure-cyber-securityss(fJJ
Source: unknownDNS traffic detected: query: sex.secure-cyber-security.s(fVVPV,PV!E(H%/|/3l544*vsexsecure-cyber-securityss(f.JPV!PV,E<@@MFo[TQ#
Source: global trafficTCP traffic: 192.168.2.23:55768 -> 212.70.149.14:35342
Source: global trafficTCP traffic: 192.168.2.23:41846 -> 212.70.149.10:35342
Source: /tmp/65kw6IfQdO.elf (PID: 6242)Socket: 127.0.0.1::8345Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.176.203.42
Source: unknownDNS traffic detected: queries for: siegheil.hiter.su
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55506
Source: unknownNetwork traffic detected: HTTP traffic on port 55470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55502
Source: unknownNetwork traffic detected: HTTP traffic on port 55432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55500
Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55472
Source: unknownNetwork traffic detected: HTTP traffic on port 55484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55474
Source: unknownNetwork traffic detected: HTTP traffic on port 55458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55470
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55518
Source: unknownNetwork traffic detected: HTTP traffic on port 55446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55478
Source: unknownNetwork traffic detected: HTTP traffic on port 55524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55512
Source: unknownNetwork traffic detected: HTTP traffic on port 55518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55486
Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55482
Source: unknownNetwork traffic detected: HTTP traffic on port 55478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55528
Source: unknownNetwork traffic detected: HTTP traffic on port 55428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55524
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55488
Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55530
Source: unknownNetwork traffic detected: HTTP traffic on port 55440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55490
Source: unknownNetwork traffic detected: HTTP traffic on port 55456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55492
Source: unknownNetwork traffic detected: HTTP traffic on port 55536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55532
Source: unknownNetwork traffic detected: HTTP traffic on port 55522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55420
Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55426
Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55430
Source: unknownNetwork traffic detected: HTTP traffic on port 55480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55432
Source: unknownNetwork traffic detected: HTTP traffic on port 55528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55434
Source: unknownNetwork traffic detected: HTTP traffic on port 55436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55442
Source: unknownNetwork traffic detected: HTTP traffic on port 55514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55448
Source: unknownNetwork traffic detected: HTTP traffic on port 55430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55450
Source: unknownNetwork traffic detected: HTTP traffic on port 55520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55452
Source: unknownNetwork traffic detected: HTTP traffic on port 55492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55458
Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55464
Source: unknownNetwork traffic detected: HTTP traffic on port 55438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55460
Source: unknownNetwork traffic detected: HTTP traffic on port 55512 -> 443

System Summary

barindex
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 759, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 761, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1334, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1389, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1476, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1809, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 2038, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 4334, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 4529, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6079, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6228, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6229, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6247, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6249, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6251, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6254, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6276, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6288, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6289, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6290, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6291, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6294, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6296, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6297, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6298, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6300, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6301, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6302, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6303, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6304, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6305, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6306, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6309, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6310, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6311, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6313, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6314, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6315, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6317, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6318, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6319, result: no such processJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6320, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6321, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6323, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6324, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6325, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6328, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6329, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6330, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6331, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6332, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: yxpts/ttysocket:[/proc/net/tcp/proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 759, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 761, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1334, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1389, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1476, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1809, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 2038, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 4334, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 4529, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6079, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6228, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6229, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6247, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6249, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6251, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6254, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6276, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6288, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6289, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6290, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6291, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6294, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6296, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6297, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6298, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6300, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6301, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6302, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6303, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6304, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6305, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6306, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6309, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6310, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6311, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6313, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6314, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6315, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6317, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6318, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6319, result: no such processJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6320, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6321, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6323, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6324, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6325, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6328, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6329, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6330, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6331, result: successfulJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6246)SIGKILL sent: pid: 6332, result: successfulJump to behavior
Source: classification engineClassification label: mal60.spre.troj.evad.linELF@0/0@51/0
Source: /usr/share/gdm/generate-config (PID: 6319)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6322)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6325)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6330)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 6333)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6244)Reads from proc file: /proc/statJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/65kw6IfQdO.elf (PID: 6242)File: /tmp/65kw6IfQdO.elfJump to behavior
Source: /usr/bin/pkill (PID: 6322)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6325)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6330)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 6333)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/65kw6IfQdO.elf (PID: 6242)Queries kernel information via 'uname': Jump to behavior
Source: 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: /m68k/tmp/vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: $0vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: ;|U/m68k/tmp/vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: /tmp/vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6242.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6247.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6249.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6251.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6336.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6338.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6340.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6342.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: 65kw6IfQdO.elf, 6242.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6247.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6249.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6336.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6338.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6340.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6342.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: ;|U!/etc/qemu-binfmt/m68k
Source: 65kw6IfQdO.elf, 6251.1.00007fb2e8041000.00007fb2e8045000.rw-.sdmpBinary or memory string: Q/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9fY/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj)/tmp/vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6251.1.00007fb2e8033000.00007fb2e8041000.rw-.sdmpBinary or memory string: vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6242.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6247.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6249.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6336.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6338.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6340.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmp, 65kw6IfQdO.elf, 6342.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: 65kw6IfQdO.elf, 6251.1.0000557c3bbea000.0000557c3bc90000.rw-.sdmpBinary or memory string: ;|U1/tmp/vmware-root_721-42905598891p
Source: 65kw6IfQdO.elf, 6251.1.00007fb2e8041000.00007fb2e8045000.rw-.sdmpBinary or memory string: )/tmp/vmware-root_721-4290559889
Source: 65kw6IfQdO.elf, 6242.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6247.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6249.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6251.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6336.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6338.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6340.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmp, 65kw6IfQdO.elf, 6342.1.00007ffcc6d83000.00007ffcc6da4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/65kw6IfQdO.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/65kw6IfQdO.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Disable or Modify Tools
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430993 Sample: 65kw6IfQdO.elf Startdate: 24/04/2024 Architecture: LINUX Score: 60 43 siegheil.hiter.su.T(flNNPV,PV!EH@/N$W5P,f5dsiegheilhitersunT(foN 2->43 45 siegheil.hiter.su.T(fNNPV,PV!EH@/p$W5,dsiegheilhitersunT(fUN 2->45 47 43 other IPs or domains 2->47 49 Multi AV Scanner detection for submitted file 2->49 9 65kw6IfQdO.elf 2->9         started        12 systemd generate-config 2->12         started        14 systemd generate-config 2->14         started        16 31 other processes 2->16 signatures3 51 Queries the IP of a very long domain name 45->51 process4 signatures5 53 Sample deletes itself 9->53 18 65kw6IfQdO.elf 9->18         started        20 generate-config pkill 12->20         started        22 generate-config pkill 14->22         started        24 generate-config pkill 16->24         started        26 generate-config pkill 16->26         started        28 generate-config pkill 16->28         started        process6 process7 30 65kw6IfQdO.elf 18->30         started        33 65kw6IfQdO.elf 18->33         started        35 65kw6IfQdO.elf 18->35         started        37 3 other processes 18->37 signatures8 55 Sample tries to kill multiple processes (SIGKILL) 30->55 39 65kw6IfQdO.elf 33->39         started        41 65kw6IfQdO.elf 35->41         started        process9
SourceDetectionScannerLabelLink
65kw6IfQdO.elf32%ReversingLabsLinux.Trojan.Mirai
65kw6IfQdO.elf13%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
security.rebirth-network.su
212.70.149.10
truefalse
    unknown
    kz.adolfhitler.su.`(fBBPV!PV,E4\@@[[*gBfP_tSfQa(fNNPV!.V,E@Q@@U^r5,nW6kzadolfhitlersunf(fN
    unknown
    unknowntrue
      unknown
      siegheil.hiter.su.P(fN66PV,PV!EH(Q%q)5*Ie4P(fMNNPV!PV,E@.@@5,4siegheilhitersun
      unknown
      unknowntrue
        unknown
        siegheil.hiter.su.P(f66PV,PV!EH(p54P(fSNNPV!PV,E@.@@.8.,.4siegheilhitersunP(fNz66
        unknown
        unknowntrue
          unknown
          siegheil.hiter.su.M(f666PV,PV!EH(UZ25/M(fJJPV!PV,E<
          unknown
          unknowntrue
            low
            siegheil.hiter.su.S(fZNNPV,PV!EH@/$W5,dsiegheilhitersunS(fN
            unknown
            unknowntrue
              low
              kz.adolfhitler.su.\(fwNNPV!PV,E@N@@X!^rM5,(6kzadolfhitlersun`(fB
              unknown
              unknowntrue
                unknown
                sex.secure-cyber-security.s(fVVPV,PV!E(H%/|/3l544*vsexsecure-cyber-securityss(f.JPV!PV,E<@@MFo[TQ#
                unknown
                unknowntrue
                  low
                  siegheil.hiter.su.T(fNNPV,PV!EH@/'$W5,edsiegheilhitersunT(fJ
                  unknown
                  unknowntrue
                    low
                    siegheil.hiter.su
                    unknown
                    unknowntrue
                      unknown
                      siegheil.hiter.su.P(fNz66PV,PV!EH(q-58W4P(f}|NNPV!PV,E@.@@*5,<4siegheilhiter.unP(fN66PV,PV!EH(Q%q)5*Ie4P(fMNNPV!PV,E@5@.5,4siegheilhitersunP(f6
                      unknown
                      unknowntrue
                        unknown
                        kz.adolfhitler.su.k(fsNNPV!PV,E@Tn@@Rq^r5,Y6kzadolfhitlersunp(f{J
                        unknown
                        unknowntrue
                          unknown
                          sex.secure-cyber-security.s(fVVPV,PV!E(H/|3l5}4vsexsecure-cyber-securityss(f.VPV!PV,EH@@3l54oevsexsecure-cyber-securit.ss(f0VVPV,PV!E(H/|w3l54cvsexsecure-cyber-securityss(fVV
                          unknown
                          unknowntrue
                            low
                            sex.secure-cyber-security.s(f0VVPV,PV!E(H/|w3l54cvsexsecure-cyber-securityss(f.VPV!PV,EH@@3l4549,vsexsecure-cyber-securit.ss(fVVPV,PV!E(H%/|/3l544*vsexsecure-cyber-securityss(fJJ
                            unknown
                            unknowntrue
                              low
                              siegheil.hiter.su.S(fTNNPV,PV!EH@/$W5,mdsiegheilhitersunS(fxWN
                              unknown
                              unknowntrue
                                low
                                kz.adolfhitler.su.p(f{JJPV!PV,E<.@@)yFNI`H#p(fm66
                                unknown
                                unknowntrue
                                  unknown
                                  siegheil.hiter.su.P(f66PV,PV!EH(t_5#4P(fNNPV!PV,E@.@@5,4siegheilhitersunQ(f*66PV,PV
                                  unknown
                                  unknowntrue
                                    unknown
                                    siegheil.hiter.su.T(flNNPV,PV!EH@/N$W5P,f5dsiegheilhitersunT(foN
                                    unknown
                                    unknowntrue
                                      low
                                      security.rebirth-network.su.
                                      unknown
                                      unknowntrue
                                        unknown
                                        siegheil.hiter.su.M(fU66PV,PV!EH(U;25b/M(fbNNPV!PV,E@:.@@5,w/siegheilhitersunM(f666PV,PV!EH(UZ2
                                        unknown
                                        unknowntrue
                                          low
                                          sex.secure-cyber-security.s(fVVPV,PV!E(H/|3l54xvsexsecure-cyber-securityss(f-.VPV!PV,EHf@@3l}54Mvsexsecure-cyber-securit.ss(fVVPV,PV!E(H/|3l5}4vsexsecure-cyber-securityss(fVV
                                          unknown
                                          unknowntrue
                                            low
                                            siegheil.hiter.su.M(f_a66PV,PV!EH(U425>/M(f,cNNPV!PV,E@:.@@b5,/siegheilhitersunM(fU66PV,PV!EH(U;2
                                            unknown
                                            unknowntrue
                                              low
                                              sex.secure-cyber-security
                                              unknown
                                              unknowntrue
                                                unknown
                                                siegheil.hiter.su.Q(f*66PV,PV!EH(q[54Q(fmJJPV!PV,E<-.@@F
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  sex.secure-cyber-security.r(fwVVPV,PV!E(H/|3l54vsexsecure-cyber-securitysr(fy.VPV!PV,EH)@@R3l54fzvsexsecure-cyber-securit.ss(fVVPV,PV!E(H/|3l54xvsexsecure-cyber-securityss(f-VV
                                                  unknown
                                                  unknowntrue
                                                    low
                                                    siegheil.hiter.su.L(f66PV,PV!EH(U0256m"/L(fNNPV!PV,E@:.@@5,&/siegheilhitersunM(f_a66PV.PV!EH(U425>/
                                                    unknown
                                                    unknowntrue
                                                      low
                                                      siegheil.hiter.su.T(fNNPV,PV!EH@/p$W5,dsiegheilhitersunT(fUN
                                                      unknown
                                                      unknowntrue
                                                        low
                                                        siegheil.hiter.su.L(f{66PV,PV!EH(U25d/L(f?}NNPV!PV,E@:.@@
                                                        unknown
                                                        unknowntrue
                                                          low
                                                          kz.adolfhitler.su.f(fNNPV!PV,E@S@@SH^r5,t6kzadolfhitlersunk(fsN
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            212.70.149.14
                                                            unknownBulgaria
                                                            208410INTERNET-HOSTINGBGfalse
                                                            212.70.149.10
                                                            security.rebirth-network.suBulgaria
                                                            208410INTERNET-HOSTINGBGfalse
                                                            109.202.202.202
                                                            unknownSwitzerland
                                                            13030INIT7CHfalse
                                                            54.171.230.55
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            91.189.91.43
                                                            unknownUnited Kingdom
                                                            41231CANONICAL-ASGBfalse
                                                            91.189.91.42
                                                            unknownUnited Kingdom
                                                            41231CANONICAL-ASGBfalse
                                                            91.176.203.42
                                                            unknownBelgium
                                                            5432PROXIMUS-ISP-ASBEfalse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
                                                            • /arm6
                                                            XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
                                                            • /arm7
                                                            M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
                                                            • /mips
                                                            aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                                                            • /mpsl
                                                            Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                                            • /arm5
                                                            54.171.230.557Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                              jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                  520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                    eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                                      1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            gwX4DFn6ue.elfGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.Linux.DownLoader.532.20148.6112.elfGet hashmaliciousUnknownBrowse
                                                                                212.70.149.10H6aUw28kMN.elfGet hashmaliciousUnknownBrowse
                                                                                  AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                    399jauZIBD.elfGet hashmaliciousUnknownBrowse
                                                                                      kaq4CUrP8v.elfGet hashmaliciousUnknownBrowse
                                                                                        gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                          3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                            SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                              SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                109.202.202.202rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                  BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                    g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                      AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          YTcowzAsKa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                            Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                              ZFxJqgzVsv.elfGet hashmaliciousMiraiBrowse
                                                                                                                KAIKC433T0.elfGet hashmaliciousGafgytBrowse
                                                                                                                  mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                                                    91.189.91.43rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                                      BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                        g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                                          AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                                            Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                              ZFxJqgzVsv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                KAIKC433T0.elfGet hashmaliciousGafgytBrowse
                                                                                                                                  mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                                                                    JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                                                                                                      520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        security.rebirth-network.su399jauZIBD.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        CANONICAL-ASGBrINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        gFHZn3Ck3v.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 185.125.190.26
                                                                                                                                        AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        YTcowzAsKa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 185.125.190.26
                                                                                                                                        EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 185.125.190.26
                                                                                                                                        CANONICAL-ASGBrINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        gFHZn3Ck3v.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 185.125.190.26
                                                                                                                                        AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        YTcowzAsKa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 91.189.91.42
                                                                                                                                        2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 185.125.190.26
                                                                                                                                        EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 185.125.190.26
                                                                                                                                        AMAZON-02UShttp://clinical-partners.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                        • 18.154.132.124
                                                                                                                                        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 34.249.145.219
                                                                                                                                        http://d1isumqvmnq7jz.cloudfront.net/build/pl/v4.397.63.30.34Get hashmaliciousUnknownBrowse
                                                                                                                                        • 108.139.9.151
                                                                                                                                        Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 34.249.145.219
                                                                                                                                        0JeZFMxByg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 54.217.10.153
                                                                                                                                        EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 34.243.160.129
                                                                                                                                        310kHPPXaM.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 34.254.182.186
                                                                                                                                        http://www.clinical-partners.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                        • 108.139.10.63
                                                                                                                                        7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                                                                                        • 54.247.62.1
                                                                                                                                        jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                        • 34.254.182.186
                                                                                                                                        INIT7CHrINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        g0dk59Cg0v.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        YTcowzAsKa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        ZFxJqgzVsv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        KAIKC433T0.elfGet hashmaliciousGafgytBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                                                                                                                                        • 109.202.202.202
                                                                                                                                        INTERNET-HOSTINGBGH6aUw28kMN.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        gFHZn3Ck3v.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.14
                                                                                                                                        AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        399jauZIBD.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        kaq4CUrP8v.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.14
                                                                                                                                        gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.14
                                                                                                                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        INTERNET-HOSTINGBGH6aUw28kMN.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        gFHZn3Ck3v.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.14
                                                                                                                                        AZtIZd4072.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        399jauZIBD.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        kaq4CUrP8v.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.14
                                                                                                                                        gk5sduiOpM.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.14
                                                                                                                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 212.70.149.10
                                                                                                                                        No context
                                                                                                                                        No context
                                                                                                                                        No created / dropped files found
                                                                                                                                        File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                                                                                                        Entropy (8bit):5.774952696780487
                                                                                                                                        TrID:
                                                                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                        File name:65kw6IfQdO.elf
                                                                                                                                        File size:194'344 bytes
                                                                                                                                        MD5:eec45382ecf8d7788756e561626e7803
                                                                                                                                        SHA1:145fd848e20b364f10fab3167cb0edc11b32c1f4
                                                                                                                                        SHA256:40c92002d0e54b11a3826db7e2fe0be6d86b3cfa20e5eb2b1140f2d653fa0276
                                                                                                                                        SHA512:88f10121dedf42f6187d9f242b184e52ca3feac8f4d0c408c4156ec3639be6c6716ad366bc0438b08f32c8024f8f5c0f1507a600ab3559e40f86a6036d3ab7c8
                                                                                                                                        SSDEEP:3072:yfyIyAeoTP2bWbC70sbbMqPW8H/SgQeuacWjcW0JcWcBehddzF/W/SkqWRoVdU9w:yaIYu+b75/dW8HKgQeuacWjcW0JcWcBI
                                                                                                                                        TLSH:531439D7F905C9BAF80AFB37084309197170F3B249520B736327793EE93A199152BE86
                                                                                                                                        File Content Preview:.ELF.......................D...4.........4. ...(.................................. ...................F........... .dt.Q............................NV..a....da...u.N^NuNV..J9...Xf>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X........XN^NuNV..N^NuN

                                                                                                                                        ELF header

                                                                                                                                        Class:ELF32
                                                                                                                                        Data:2's complement, big endian
                                                                                                                                        Version:1 (current)
                                                                                                                                        Machine:MC68000
                                                                                                                                        Version Number:0x1
                                                                                                                                        Type:EXEC (Executable file)
                                                                                                                                        OS/ABI:UNIX - System V
                                                                                                                                        ABI Version:0
                                                                                                                                        Entry Point Address:0x80000144
                                                                                                                                        Flags:0x0
                                                                                                                                        ELF Header Size:52
                                                                                                                                        Program Header Offset:52
                                                                                                                                        Program Header Size:32
                                                                                                                                        Number of Program Headers:3
                                                                                                                                        Section Header Offset:193944
                                                                                                                                        Section Header Size:40
                                                                                                                                        Number of Section Headers:10
                                                                                                                                        Header String Table Index:9
                                                                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                        NULL0x00x00x00x00x0000
                                                                                                                                        .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                                                                        .textPROGBITS0x800000a80xa80x275ee0x00x6AX004
                                                                                                                                        .finiPROGBITS0x800276960x276960xe0x00x6AX002
                                                                                                                                        .rodataPROGBITS0x800276a40x276a40x37ea0x00x2A002
                                                                                                                                        .ctorsPROGBITS0x8002ce940x2ae940xc0x00x3WA004
                                                                                                                                        .dtorsPROGBITS0x8002cea00x2aea00x80x00x3WA004
                                                                                                                                        .dataPROGBITS0x8002cec00x2aec00x46980x00x3WA0032
                                                                                                                                        .bssNOBITS0x800315580x2f5580xd8540x00x3WA004
                                                                                                                                        .shstrtabSTRTAB0x00x2f5580x3e0x00x0001
                                                                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                        LOAD0x00x800000000x800000000x2ae8e0x2ae8e6.10200x5R E0x2000.init .text .fini .rodata
                                                                                                                                        LOAD0x2ae940x8002ce940x8002ce940x46c40x11f180.39700x6RW 0x2000.ctors .dtors .data .bss
                                                                                                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Apr 24, 2024 13:04:01.920629025 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                        Apr 24, 2024 13:04:02.506901979 CEST33606443192.168.2.2354.171.230.55
                                                                                                                                        Apr 24, 2024 13:04:02.688536882 CEST33606443192.168.2.2354.171.230.55
                                                                                                                                        Apr 24, 2024 13:04:02.814264059 CEST4433360654.171.230.55192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:02.999156952 CEST5576835342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:03.036990881 CEST4433360654.171.230.55192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:03.039391041 CEST33606443192.168.2.2354.171.230.55
                                                                                                                                        Apr 24, 2024 13:04:03.325129032 CEST3534255768212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:06.871670008 CEST5577035342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:07.198091030 CEST3534255770212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:07.295876026 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                        Apr 24, 2024 13:04:08.063770056 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                        Apr 24, 2024 13:04:23.165587902 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                        Apr 24, 2024 13:04:33.404083967 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                        Apr 24, 2024 13:04:34.220309973 CEST5577235342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:34.546617985 CEST3534255772212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:37.499633074 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                        Apr 24, 2024 13:04:38.074829102 CEST5577435342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:38.401437044 CEST3534255774212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:41.996078968 CEST5577635342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:42.322357893 CEST3534255776212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:45.821011066 CEST5577835342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:46.148341894 CEST3534255778212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:49.001900911 CEST5578035342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:49.329066038 CEST3534255780212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:52.857533932 CEST5578235342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:04:53.183932066 CEST3534255782212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:04.119940042 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                        Apr 24, 2024 13:05:20.200058937 CEST5578435342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:05:20.526189089 CEST3534255784212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:23.980750084 CEST5578635342192.168.2.23212.70.149.14
                                                                                                                                        Apr 24, 2024 13:05:24.307156086 CEST3534255786212.70.149.14192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:26.482666969 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:05:26.809792995 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:26.810154915 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:05:26.824480057 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:05:27.151236057 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:27.151508093 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:05:27.478473902 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:41.838145018 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:05:42.165178061 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:42.165249109 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:42.165544033 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:05:57.496128082 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:57.496474981 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:06:12.824157000 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:12.824414015 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:06:19.003170967 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.003478050 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        Apr 24, 2024 13:06:19.010406971 CEST55416443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010420084 CEST4435541691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010478020 CEST55416443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010535002 CEST55418443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010548115 CEST4435541891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010560989 CEST55420443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010576010 CEST55422443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010590076 CEST55418443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010592937 CEST4435542091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010603905 CEST55424443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010610104 CEST4435542491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010621071 CEST4435542291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010624886 CEST55426443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010631084 CEST55420443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010632992 CEST4435542691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010644913 CEST55424443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010665894 CEST55422443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010667086 CEST55426443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010698080 CEST55428443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010699987 CEST55430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010706902 CEST4435542891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010713100 CEST55432443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010715961 CEST4435543091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010721922 CEST4435543291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010726929 CEST55434443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010732889 CEST4435543491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010745049 CEST55428443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010746956 CEST55430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010759115 CEST55432443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010761976 CEST55434443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010782957 CEST55436443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010792971 CEST4435543691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010883093 CEST55440443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010890007 CEST55438443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010889053 CEST55456443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010889053 CEST55446443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010898113 CEST4435543891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010905981 CEST4435545691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010916948 CEST55444443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010917902 CEST55454443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010905981 CEST55436443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010925055 CEST4435544691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010926008 CEST4435544491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010935068 CEST55450443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010935068 CEST4435544091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010936022 CEST4435545491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010935068 CEST55460443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010930061 CEST55442443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010931015 CEST55448443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010947943 CEST55452443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010947943 CEST55458443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010950089 CEST4435545091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010961056 CEST4435545291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010967016 CEST4435546091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010972977 CEST4435545891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.010983944 CEST55464443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010984898 CEST55438443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010984898 CEST55456443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010984898 CEST55466443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.010993958 CEST4435546491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011002064 CEST4435546691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011006117 CEST55458443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011008978 CEST55460443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011029005 CEST4435544291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011071920 CEST55446443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011071920 CEST55464443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011074066 CEST55466443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011082888 CEST4435544891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011089087 CEST55444443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011125088 CEST55462443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011152983 CEST4435546291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011337042 CEST55478443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011337042 CEST55484443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011337996 CEST55498443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011342049 CEST55476443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011342049 CEST55486443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011342049 CEST55490443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011342049 CEST55440443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011342049 CEST55496443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011343002 CEST55450443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011343002 CEST55506443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011343002 CEST55512443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011347055 CEST55452443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011347055 CEST55518443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011347055 CEST55520443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011348963 CEST55474443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011348963 CEST55454443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011353016 CEST55472443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011353970 CEST4435547891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011358023 CEST4435547691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011360884 CEST4435547291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011362076 CEST55468443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011363983 CEST4435547491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011364937 CEST4435551891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011362076 CEST55442443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011373997 CEST4435550691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011368036 CEST4435548491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011374950 CEST4435548691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011362076 CEST55448443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011373043 CEST55482443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011374950 CEST4435551291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011362076 CEST55462443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011373043 CEST55494443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011374950 CEST55500443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011384010 CEST4435552091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011384964 CEST4435549091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011388063 CEST4435549891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011389971 CEST55510443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011389971 CEST55516443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011389971 CEST55522443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011389971 CEST55528443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011392117 CEST55470443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011392117 CEST55526443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011392117 CEST55532443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011393070 CEST55480443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011394024 CEST4435549691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011393070 CEST55492443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011394978 CEST55508443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011393070 CEST55502443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011394978 CEST55530443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011394978 CEST4435548291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011399984 CEST55488443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011401892 CEST4435551091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011404991 CEST4435547091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011405945 CEST4435551691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011408091 CEST4435548891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011408091 CEST4435549491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011409998 CEST4435550891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011410952 CEST4435548091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011409998 CEST4435552691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011415958 CEST4435552291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011418104 CEST4435553291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011418104 CEST4435546891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011420965 CEST4435552891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011423111 CEST4435553091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011424065 CEST4435550091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011425972 CEST55476443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011430025 CEST4435549291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011432886 CEST55538443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011445045 CEST4435550291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011456013 CEST55470443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011456966 CEST55526443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011459112 CEST55536443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011464119 CEST55490443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011465073 CEST55522443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011466026 CEST4435553891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011470079 CEST4435553691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011472940 CEST55532443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011478901 CEST55494443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011480093 CEST55520443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011492968 CEST55488443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011495113 CEST55530443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011495113 CEST55528443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011503935 CEST55500443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011504889 CEST55496443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011507034 CEST55498443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011511087 CEST55502443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011511087 CEST55492443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011517048 CEST55472443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011524916 CEST55504443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011526108 CEST55514443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011526108 CEST55524443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011526108 CEST55534443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011526108 CEST55468443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011542082 CEST55518443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011570930 CEST55478443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011579037 CEST55474443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011595011 CEST55506443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011605978 CEST4435550491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011624098 CEST55486443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011625051 CEST55484443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011626959 CEST4435551491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011636972 CEST55512443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011642933 CEST4435552491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011650085 CEST55510443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011657953 CEST4435553491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.011667013 CEST55508443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011671066 CEST55482443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011738062 CEST55538443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011739969 CEST55534443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011763096 CEST55480443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011763096 CEST55536443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011764050 CEST55524443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011764050 CEST55504443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011764050 CEST55514443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.011765957 CEST55516443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363066912 CEST55538443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363080978 CEST55536443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363109112 CEST55532443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363110065 CEST55534443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363111019 CEST55530443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363118887 CEST55528443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363132954 CEST55526443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363132954 CEST55524443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363136053 CEST55522443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363147020 CEST55520443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363163948 CEST4435553091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363168001 CEST55516443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363168955 CEST55514443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363169909 CEST55518443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363183975 CEST55512443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363184929 CEST4435553291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363185883 CEST4435553691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363187075 CEST4435552491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363185883 CEST4435552891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363200903 CEST4435552091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363199949 CEST4435553491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363204002 CEST4435552691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363209009 CEST55498443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363210917 CEST55506443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363215923 CEST4435551891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363218069 CEST55510443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363220930 CEST4435553891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363221884 CEST55508443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363228083 CEST55496443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363228083 CEST4435551691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363243103 CEST55502443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363243103 CEST55536443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363245964 CEST55500443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363245964 CEST55494443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363245964 CEST55538443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363249063 CEST55504443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363253117 CEST4435550691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363256931 CEST4435551491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363261938 CEST55530443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363261938 CEST55518443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363262892 CEST4435551091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363267899 CEST4435549891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363276958 CEST55532443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363280058 CEST55516443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363286972 CEST4435549491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363289118 CEST4435551291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363295078 CEST55492443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363298893 CEST55514443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363300085 CEST55506443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363298893 CEST4435550491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363312006 CEST4435549691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363310099 CEST4435550891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363317966 CEST55524443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363325119 CEST4435552291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363326073 CEST55510443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363334894 CEST55520443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363337040 CEST55490443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363347054 CEST55526443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363348961 CEST55488443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363363028 CEST55528443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363368034 CEST55512443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363369942 CEST55508443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363379002 CEST4435549291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363380909 CEST4435549091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363390923 CEST55486443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363392115 CEST55534443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363394022 CEST4435548891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363396883 CEST55498443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363396883 CEST55484443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363403082 CEST4435550091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363409042 CEST55496443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363414049 CEST55504443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363420963 CEST55480443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363425970 CEST55522443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363435984 CEST55494443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363435030 CEST4435548691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363435984 CEST55482443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363435984 CEST55472443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363440037 CEST55474443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363440990 CEST55478443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363441944 CEST55476443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363457918 CEST55492443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363459110 CEST55490443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363459110 CEST55470443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363466024 CEST55466443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363466978 CEST55458443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363467932 CEST55464443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363472939 CEST4435548491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363476992 CEST55488443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363477945 CEST55468443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363476992 CEST4435550291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363477945 CEST55462443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363488913 CEST55486443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363488913 CEST55454443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363488913 CEST55456443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363495111 CEST55452443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363497972 CEST4435547291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363498926 CEST4435547891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363507986 CEST55500443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363508940 CEST55460443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363508940 CEST55450443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363511086 CEST4435547491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363522053 CEST55484443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363527060 CEST4435546891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363528013 CEST4435547091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363528967 CEST55448443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363532066 CEST4435547691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363537073 CEST55472443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363538027 CEST4435545891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363540888 CEST55446443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363540888 CEST4435546291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363544941 CEST55502443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363560915 CEST55478443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363574028 CEST4435545491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363575935 CEST4435548291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363578081 CEST4435544891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363578081 CEST55470443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363583088 CEST4435548091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363583088 CEST55444443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363585949 CEST55442443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363586903 CEST55474443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363590002 CEST4435545691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363594055 CEST55476443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363596916 CEST55440443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363604069 CEST55468443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363617897 CEST55458443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363619089 CEST4435546691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363621950 CEST55438443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363620996 CEST55432443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363620043 CEST4435545091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363631010 CEST4435544091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363620996 CEST4435544491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363624096 CEST55436443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363632917 CEST55448443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363632917 CEST55462443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363636017 CEST55454443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363639116 CEST4435546091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363641977 CEST55434443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363665104 CEST55482443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363667965 CEST4435546491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363675117 CEST55456443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363675117 CEST55444443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363676071 CEST4435543491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363679886 CEST55450443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363676071 CEST55480443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363693953 CEST4435543291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363693953 CEST4435544291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363696098 CEST4435543691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363712072 CEST55430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363722086 CEST55424443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363734961 CEST55466443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363744020 CEST55418443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363751888 CEST55416443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363754988 CEST4435543091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363770962 CEST4435543891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363774061 CEST55422443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363775015 CEST4435542491.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363775015 CEST55428443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363775015 CEST55420443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363778114 CEST55440443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363776922 CEST55426443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363778114 CEST55460443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363776922 CEST55432443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363784075 CEST55464443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363786936 CEST4435545291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363790989 CEST55442443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363801003 CEST55436443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363817930 CEST4435542091.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363842964 CEST55434443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363842964 CEST4435541691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363853931 CEST55452443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363853931 CEST4435542891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363869905 CEST4435544691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363877058 CEST55438443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363886118 CEST55430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363914013 CEST4435542291.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363924026 CEST55424443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363922119 CEST55446443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363926888 CEST55420443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363930941 CEST4435541891.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363940954 CEST55428443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363960028 CEST4435542691.176.203.42192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:19.363961935 CEST55422443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363980055 CEST55418443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.363984108 CEST55416443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:19.364021063 CEST55426443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.226423979 CEST3534241846212.70.149.10192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:20.226728916 CEST4184635342192.168.2.23212.70.149.10
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Apr 24, 2024 13:04:01.925985098 CEST4211953192.168.2.231.0.0.1
                                                                                                                                        Apr 24, 2024 13:04:02.376801014 CEST53421191.0.0.1192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:02.379800081 CEST5674753192.168.2.231.0.0.1
                                                                                                                                        Apr 24, 2024 13:04:02.535801888 CEST53567471.0.0.1192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:02.535937071 CEST4974453192.168.2.231.0.0.1
                                                                                                                                        Apr 24, 2024 13:04:02.689920902 CEST53497441.0.0.1192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:02.690068007 CEST6010953192.168.2.231.0.0.1
                                                                                                                                        Apr 24, 2024 13:04:02.844348907 CEST53601091.0.0.1192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:02.844506025 CEST4711353192.168.2.231.0.0.1
                                                                                                                                        Apr 24, 2024 13:04:02.998588085 CEST53471131.0.0.1192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:05.325754881 CEST4485253192.168.2.2351.77.149.139
                                                                                                                                        Apr 24, 2024 13:04:05.632936954 CEST534485251.77.149.139192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:05.633094072 CEST5008153192.168.2.2351.77.149.139
                                                                                                                                        Apr 24, 2024 13:04:05.940053940 CEST535008151.77.149.139192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:05.940208912 CEST4295253192.168.2.2351.77.149.139
                                                                                                                                        Apr 24, 2024 13:04:06.256848097 CEST534295251.77.149.139192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:06.257019043 CEST4402153192.168.2.2351.77.149.139
                                                                                                                                        Apr 24, 2024 13:04:06.564244986 CEST534402151.77.149.139192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:06.564448118 CEST3377853192.168.2.2351.77.149.139
                                                                                                                                        Apr 24, 2024 13:04:06.871504068 CEST533377851.77.149.139192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:09.198232889 CEST4429853192.168.2.2391.217.137.37
                                                                                                                                        Apr 24, 2024 13:04:14.202605009 CEST6086053192.168.2.2391.217.137.37
                                                                                                                                        Apr 24, 2024 13:04:19.207019091 CEST4594953192.168.2.2391.217.137.37
                                                                                                                                        Apr 24, 2024 13:04:24.211463928 CEST5117253192.168.2.2391.217.137.37
                                                                                                                                        Apr 24, 2024 13:04:29.215786934 CEST3601553192.168.2.2391.217.137.37
                                                                                                                                        Apr 24, 2024 13:04:36.547053099 CEST4641653192.168.2.2351.254.162.59
                                                                                                                                        Apr 24, 2024 13:04:36.855102062 CEST534641651.254.162.59192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:36.855518103 CEST4713953192.168.2.2351.254.162.59
                                                                                                                                        Apr 24, 2024 13:04:37.158087015 CEST534713951.254.162.59192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:37.158309937 CEST4260653192.168.2.2351.254.162.59
                                                                                                                                        Apr 24, 2024 13:04:37.462721109 CEST534260651.254.162.59192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:37.463074923 CEST3832453192.168.2.2351.254.162.59
                                                                                                                                        Apr 24, 2024 13:04:37.770032883 CEST533832451.254.162.59192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:37.770298004 CEST3879253192.168.2.2351.254.162.59
                                                                                                                                        Apr 24, 2024 13:04:38.074696064 CEST533879251.254.162.59192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:40.401684046 CEST5874353192.168.2.2381.169.136.222
                                                                                                                                        Apr 24, 2024 13:04:40.716847897 CEST535874381.169.136.222192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:40.717420101 CEST4767953192.168.2.2381.169.136.222
                                                                                                                                        Apr 24, 2024 13:04:41.036679029 CEST534767981.169.136.222192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:41.037101984 CEST5993253192.168.2.2381.169.136.222
                                                                                                                                        Apr 24, 2024 13:04:41.355756044 CEST535993281.169.136.222192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:41.355973959 CEST5375453192.168.2.2381.169.136.222
                                                                                                                                        Apr 24, 2024 13:04:41.680260897 CEST535375481.169.136.222192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:41.680396080 CEST4818753192.168.2.2381.169.136.222
                                                                                                                                        Apr 24, 2024 13:04:41.995917082 CEST534818781.169.136.222192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:44.322554111 CEST4117153192.168.2.23195.10.195.195
                                                                                                                                        Apr 24, 2024 13:04:44.621556044 CEST5341171195.10.195.195192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:44.621886969 CEST3896653192.168.2.23195.10.195.195
                                                                                                                                        Apr 24, 2024 13:04:44.921220064 CEST5338966195.10.195.195192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:44.921829939 CEST3381853192.168.2.23195.10.195.195
                                                                                                                                        Apr 24, 2024 13:04:45.221534967 CEST5333818195.10.195.195192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:45.221996069 CEST5897853192.168.2.23195.10.195.195
                                                                                                                                        Apr 24, 2024 13:04:45.521301031 CEST5358978195.10.195.195192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:45.521826029 CEST6008853192.168.2.23195.10.195.195
                                                                                                                                        Apr 24, 2024 13:04:45.820790052 CEST5360088195.10.195.195192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:48.148988008 CEST5875353192.168.2.238.8.4.4
                                                                                                                                        Apr 24, 2024 13:04:48.318878889 CEST53587538.8.4.4192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:48.319571018 CEST4972053192.168.2.238.8.4.4
                                                                                                                                        Apr 24, 2024 13:04:48.490061998 CEST53497208.8.4.4192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:48.490621090 CEST3332253192.168.2.238.8.4.4
                                                                                                                                        Apr 24, 2024 13:04:48.660301924 CEST53333228.8.4.4192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:48.660813093 CEST4294353192.168.2.238.8.4.4
                                                                                                                                        Apr 24, 2024 13:04:48.831420898 CEST53429438.8.4.4192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:48.831876993 CEST5518853192.168.2.238.8.4.4
                                                                                                                                        Apr 24, 2024 13:04:49.001322031 CEST53551888.8.4.4192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:51.329833031 CEST4215553192.168.2.23194.36.144.87
                                                                                                                                        Apr 24, 2024 13:04:51.634458065 CEST5342155194.36.144.87192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:51.634766102 CEST4803653192.168.2.23194.36.144.87
                                                                                                                                        Apr 24, 2024 13:04:51.939162970 CEST5348036194.36.144.87192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:51.939896107 CEST3522653192.168.2.23194.36.144.87
                                                                                                                                        Apr 24, 2024 13:04:52.244389057 CEST5335226194.36.144.87192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:52.245076895 CEST5000053192.168.2.23194.36.144.87
                                                                                                                                        Apr 24, 2024 13:04:52.552136898 CEST5350000194.36.144.87192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:52.552830935 CEST5016053192.168.2.23194.36.144.87
                                                                                                                                        Apr 24, 2024 13:04:52.857281923 CEST5350160194.36.144.87192.168.2.23
                                                                                                                                        Apr 24, 2024 13:04:55.184479952 CEST3955553192.168.2.2394.16.114.254
                                                                                                                                        Apr 24, 2024 13:05:00.188278913 CEST5255753192.168.2.2394.16.114.254
                                                                                                                                        Apr 24, 2024 13:05:05.193053007 CEST5967853192.168.2.2394.16.114.254
                                                                                                                                        Apr 24, 2024 13:05:10.195008039 CEST3737753192.168.2.2394.16.114.254
                                                                                                                                        Apr 24, 2024 13:05:15.195698977 CEST3510053192.168.2.2394.16.114.254
                                                                                                                                        Apr 24, 2024 13:05:22.526535988 CEST3497053192.168.2.2351.158.108.203
                                                                                                                                        Apr 24, 2024 13:05:22.817034960 CEST533497051.158.108.203192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:22.817594051 CEST3863053192.168.2.2351.158.108.203
                                                                                                                                        Apr 24, 2024 13:05:23.107692957 CEST533863051.158.108.203192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:23.107820988 CEST4492553192.168.2.2351.158.108.203
                                                                                                                                        Apr 24, 2024 13:05:23.398520947 CEST534492551.158.108.203192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:23.398869991 CEST3634753192.168.2.2351.158.108.203
                                                                                                                                        Apr 24, 2024 13:05:23.689455986 CEST533634751.158.108.203192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:23.689923048 CEST5022853192.168.2.2351.158.108.203
                                                                                                                                        Apr 24, 2024 13:05:23.980145931 CEST535022851.158.108.203192.168.2.23
                                                                                                                                        Apr 24, 2024 13:05:26.307521105 CEST3507053192.168.2.238.8.4.4
                                                                                                                                        Apr 24, 2024 13:05:26.481796026 CEST53350708.8.4.4192.168.2.23
                                                                                                                                        Apr 24, 2024 13:06:20.234215021 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234261990 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234319925 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234359026 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234381914 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234445095 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234474897 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234498978 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234541893 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234572887 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234597921 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234636068 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234698057 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234698057 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234869003 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234869003 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234869003 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234869003 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234869003 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234894037 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234914064 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234955072 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.234985113 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235038042 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235059977 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235094070 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235133886 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235188961 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235205889 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235239983 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235284090 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235316992 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235352039 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235387087 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235409021 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235457897 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235491037 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235532999 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235553980 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235588074 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235624075 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235660076 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235694885 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235745907 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235770941 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235797882 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235857964 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235877991 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235925913 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235937119 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.235972881 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236028910 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236058950 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236089945 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236119032 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236177921 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236188889 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236239910 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236260891 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236303091 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236320972 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236376047 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236406088 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236438036 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236499071 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236511946 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236540079 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236598015 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236620903 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236671925 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236712933 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236754894 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236783028 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236818075 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236845016 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236886024 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236932039 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.236955881 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237006903 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237045050 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237072945 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237145901 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237145901 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237206936 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237224102 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237266064 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237303019 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237345934 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237375021 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237410069 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237448931 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237487078 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237512112 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237561941 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237621069 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237662077 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237662077 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237723112 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237729073 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237782955 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237803936 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237834930 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237875938 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237919092 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.237955093 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        Apr 24, 2024 13:06:20.238022089 CEST45430443192.168.2.2391.176.203.42
                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                        Apr 24, 2024 13:04:10.116883039 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                                                                        Apr 24, 2024 13:05:30.138648987 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                        Apr 24, 2024 13:04:01.925985098 CEST192.168.2.231.0.0.10xf2f8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.379800081 CEST192.168.2.231.0.0.10xf2f8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.535937071 CEST192.168.2.231.0.0.10xf2f8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.690068007 CEST192.168.2.231.0.0.10xf2f8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.844506025 CEST192.168.2.231.0.0.10xf2f8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:05.325754881 CEST192.168.2.2351.77.149.1390x5db8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:05.633094072 CEST192.168.2.2351.77.149.1390x5db8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:05.940208912 CEST192.168.2.2351.77.149.1390x5db8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:06.257019043 CEST192.168.2.2351.77.149.1390x5db8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:06.564448118 CEST192.168.2.2351.77.149.1390x5db8Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:09.198232889 CEST192.168.2.2391.217.137.370xe3deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:14.202605009 CEST192.168.2.2391.217.137.370xe3deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:19.207019091 CEST192.168.2.2391.217.137.370xe3deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:24.211463928 CEST192.168.2.2391.217.137.370xe3deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:29.215786934 CEST192.168.2.2391.217.137.370xe3deStandard query (0)sex.secure-cyber-securityA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:36.547053099 CEST192.168.2.2351.254.162.590xd2acStandard query (0)security.rebirth-network.su.256324false
                                                                                                                                        Apr 24, 2024 13:04:36.855518103 CEST192.168.2.2351.254.162.590xd2acStandard query (0)security.rebirth-network.su.256325false
                                                                                                                                        Apr 24, 2024 13:04:37.158309937 CEST192.168.2.2351.254.162.590xd2acStandard query (0)security.rebirth-network.su.256325false
                                                                                                                                        Apr 24, 2024 13:04:37.463074923 CEST192.168.2.2351.254.162.590xd2acStandard query (0)security.rebirth-network.su.256325false
                                                                                                                                        Apr 24, 2024 13:04:37.770298004 CEST192.168.2.2351.254.162.590xd2acStandard query (0)security.rebirth-network.su.256326false
                                                                                                                                        Apr 24, 2024 13:04:40.401684046 CEST192.168.2.2381.169.136.2220x1c0dStandard query (0)security.rebirth-network.su.256328false
                                                                                                                                        Apr 24, 2024 13:04:40.717420101 CEST192.168.2.2381.169.136.2220x1c0dStandard query (0)security.rebirth-network.su.256329false
                                                                                                                                        Apr 24, 2024 13:04:41.037101984 CEST192.168.2.2381.169.136.2220x1c0dStandard query (0)security.rebirth-network.su.256329false
                                                                                                                                        Apr 24, 2024 13:04:41.355973959 CEST192.168.2.2381.169.136.2220x1c0dStandard query (0)security.rebirth-network.su.256329false
                                                                                                                                        Apr 24, 2024 13:04:41.680396080 CEST192.168.2.2381.169.136.2220x1c0dStandard query (0)security.rebirth-network.su.256329false
                                                                                                                                        Apr 24, 2024 13:04:44.322554111 CEST192.168.2.23195.10.195.1950x2fa9Standard query (0)siegheil.hiter.su.L(f{66PV,PV!EH(U25d/L(f?}NNPV!PV,E@:.@@5007213824false
                                                                                                                                        Apr 24, 2024 13:04:44.621886969 CEST192.168.2.23195.10.195.1950x2fa9Standard query (0)siegheil.hiter.su.L(f66PV,PV!EH(U0256m"/L(fNNPV!PV,E@:.@@5,&/siegheilhitersunM(f_a66PV.PV!EH(U425>/077false
                                                                                                                                        Apr 24, 2024 13:04:44.921829939 CEST192.168.2.23195.10.195.1950x2fa9Standard query (0)siegheil.hiter.su.M(f_a66PV,PV!EH(U425>/M(f,cNNPV!PV,E@:.@@b5,/siegheilhitersunM(fU66PV,PV!EH(U;2462752755false
                                                                                                                                        Apr 24, 2024 13:04:45.221996069 CEST192.168.2.23195.10.195.1950x2fa9Standard query (0)siegheil.hiter.su.M(fU66PV,PV!EH(U;25b/M(fbNNPV!PV,E@:.@@5,w/siegheilhitersunM(f666PV,PV!EH(UZ21380247104false
                                                                                                                                        Apr 24, 2024 13:04:45.521826029 CEST192.168.2.23195.10.195.1950x2fa9Standard query (0)siegheil.hiter.su.M(f666PV,PV!EH(UZ25/M(fJJPV!PV,E<1638416390false
                                                                                                                                        Apr 24, 2024 13:04:48.148988008 CEST192.168.2.238.8.4.40xe434Standard query (0)siegheil.hiter.su.P(f66PV,PV!EH(p54P(fSNNPV!PV,E@.@@.8.,.4siegheilhitersunP(fNz66080false
                                                                                                                                        Apr 24, 2024 13:04:48.319571018 CEST192.168.2.238.8.4.40xe434Standard query (0)siegheil.hiter.su.P(fNz66PV,PV!EH(q-58W4P(f}|NNPV!PV,E@.@@*5,<4siegheilhiter.unP(fN66PV,PV!EH(Q%q)5*Ie4P(fMNNPV!PV,E@5@.5,4siegheilhitersunP(f6013824false
                                                                                                                                        Apr 24, 2024 13:04:48.490621090 CEST192.168.2.238.8.4.40xe434Standard query (0)siegheil.hiter.su.P(fN66PV,PV!EH(Q%q)5*Ie4P(fMNNPV!PV,E@.@@5,4siegheilhitersunA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:48.660813093 CEST192.168.2.238.8.4.40xe434Standard query (0)siegheil.hiter.su.P(f66PV,PV!EH(t_5#4P(fNNPV!PV,E@.@@5,4siegheilhitersunQ(f*66PV,PV84692048false
                                                                                                                                        Apr 24, 2024 13:04:48.831876993 CEST192.168.2.238.8.4.40xe434Standard query (0)siegheil.hiter.su.Q(f*66PV,PV!EH(q[54Q(fmJJPV!PV,E<-.@@F3534245685false
                                                                                                                                        Apr 24, 2024 13:04:51.329833031 CEST192.168.2.23194.36.144.870x64a4Standard query (0)siegheil.hiter.su.S(fZNNPV,PV!EH@/$W5,dsiegheilhitersunS(fN199680false
                                                                                                                                        Apr 24, 2024 13:04:51.634766102 CEST192.168.2.23194.36.144.870x64a4Standard query (0)siegheil.hiter.su.S(fTNNPV,PV!EH@/$W5,mdsiegheilhitersunS(fxWN199680false
                                                                                                                                        Apr 24, 2024 13:04:51.939896107 CEST192.168.2.23194.36.144.870x64a4Standard query (0)siegheil.hiter.su.T(fNNPV,PV!EH@/p$W5,dsiegheilhitersunT(fUN199680false
                                                                                                                                        Apr 24, 2024 13:04:52.245076895 CEST192.168.2.23194.36.144.870x64a4Standard query (0)siegheil.hiter.su.T(flNNPV,PV!EH@/N$W5P,f5dsiegheilhitersunT(foN199680false
                                                                                                                                        Apr 24, 2024 13:04:52.552830935 CEST192.168.2.23194.36.144.870x64a4Standard query (0)siegheil.hiter.su.T(fNNPV,PV!EH@/'$W5,edsiegheilhitersunT(fJ189440false
                                                                                                                                        Apr 24, 2024 13:04:55.184479952 CEST192.168.2.2394.16.114.2540x3618Standard query (0)kz.adolfhitler.su.\(fwNNPV!PV,E@N@@X!^rM5,(6kzadolfhitlersun`(fB168960false
                                                                                                                                        Apr 24, 2024 13:05:00.188278913 CEST192.168.2.2394.16.114.2540x3618Standard query (0)kz.adolfhitler.su.`(fBBPV!PV,E4\@@[[*gBfP_tSfQa(fNNPV!.V,E@Q@@U^r5,nW6kzadolfhitlersunf(fN780false
                                                                                                                                        Apr 24, 2024 13:05:05.193053007 CEST192.168.2.2394.16.114.2540x3618Standard query (0)kz.adolfhitler.su.f(fNNPV!PV,E@S@@SH^r5,t6kzadolfhitlersunk(fsN199680false
                                                                                                                                        Apr 24, 2024 13:05:10.195008039 CEST192.168.2.2394.16.114.2540x3618Standard query (0)kz.adolfhitler.su.k(fsNNPV!PV,E@Tn@@Rq^r5,Y6kzadolfhitlersunp(f{J189440false
                                                                                                                                        Apr 24, 2024 13:05:15.195698977 CEST192.168.2.2394.16.114.2540x3618Standard query (0)kz.adolfhitler.su.p(f{JJPV!PV,E<.@@)yFNI`H#p(fm668022168false
                                                                                                                                        Apr 24, 2024 13:05:22.526535988 CEST192.168.2.2351.158.108.2030x7698Standard query (0)sex.secure-cyber-security.r(fwVVPV,PV!E(H/|3l54vsexsecure-cyber-securitysr(fy.VPV!PV,EH)@@R3l54fzvsexsecure-cyber-securit.ss(fVVPV,PV!E(H/|3l54xvsexsecure-cyber-securityss(f-VV080false
                                                                                                                                        Apr 24, 2024 13:05:22.817594051 CEST192.168.2.2351.158.108.2030x7698Standard query (0)sex.secure-cyber-security.s(fVVPV,PV!E(H/|3l54xvsexsecure-cyber-securityss(f-.VPV!PV,EHf@@3l}54Mvsexsecure-cyber-securit.ss(fVVPV,PV!E(H/|3l5}4vsexsecure-cyber-securityss(fVV080false
                                                                                                                                        Apr 24, 2024 13:05:23.107820988 CEST192.168.2.2351.158.108.2030x7698Standard query (0)sex.secure-cyber-security.s(fVVPV,PV!E(H/|3l5}4vsexsecure-cyber-securityss(f.VPV!PV,EH@@3l54oevsexsecure-cyber-securit.ss(f0VVPV,PV!E(H/|w3l54cvsexsecure-cyber-securityss(fVV080false
                                                                                                                                        Apr 24, 2024 13:05:23.398869991 CEST192.168.2.2351.158.108.2030x7698Standard query (0)sex.secure-cyber-security.s(f0VVPV,PV!E(H/|w3l54cvsexsecure-cyber-securityss(f.VPV!PV,EH@@3l4549,vsexsecure-cyber-securit.ss(fVVPV,PV!E(H%/|/3l544*vsexsecure-cyber-securityss(fJJ080false
                                                                                                                                        Apr 24, 2024 13:05:23.689923048 CEST192.168.2.2351.158.108.2030x7698Standard query (0)sex.secure-cyber-security.s(fVVPV,PV!E(H%/|/3l544*vsexsecure-cyber-securityss(f.JPV!PV,E<@@MFo[TQ#0259false
                                                                                                                                        Apr 24, 2024 13:05:26.307521105 CEST192.168.2.238.8.4.40x311Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                        Apr 24, 2024 13:04:02.376801014 CEST1.0.0.1192.168.2.230xf2f8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.535801888 CEST1.0.0.1192.168.2.230xf2f8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.689920902 CEST1.0.0.1192.168.2.230xf2f8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.844348907 CEST1.0.0.1192.168.2.230xf2f8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:02.998588085 CEST1.0.0.1192.168.2.230xf2f8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:05.632936954 CEST51.77.149.139192.168.2.230x5db8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:05.940053940 CEST51.77.149.139192.168.2.230x5db8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:06.256848097 CEST51.77.149.139192.168.2.230x5db8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:06.564244986 CEST51.77.149.139192.168.2.230x5db8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:06.871504068 CEST51.77.149.139192.168.2.230x5db8Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Apr 24, 2024 13:04:51.634458065 CEST194.36.144.87192.168.2.230x64a4Format error (1)siegheil.hiter.su.S(fNNPV!PV,E@1@@$W5,dsiegheilhitersunS(fTNnonenone199680false
                                                                                                                                        Apr 24, 2024 13:04:51.939162970 CEST194.36.144.87192.168.2.230x64a4Format error (1)siegheil.hiter.su.S(fxWNNPV!PV,E@1@@$W5,dsiegheilhitersunT(fNnonenone199680false
                                                                                                                                        Apr 24, 2024 13:04:52.244389057 CEST194.36.144.87192.168.2.230x64a4Format error (1)siegheil.hiter.su.T(fUNNPV!PV,E@1@@$WP5,6dsiegheilhitersunT(flNnonenone199680false
                                                                                                                                        Apr 24, 2024 13:04:52.552136898 CEST194.36.144.87192.168.2.230x64a4Format error (1)siegheil.hiter.su.T(foNNPV!PV,E@1@@$W5,dsiegheilhitersunT(fNnonenone199680false
                                                                                                                                        Apr 24, 2024 13:04:52.857281923 CEST194.36.144.87192.168.2.230x64a4Format error (1)siegheil.hiter.su.T(fJJPV!PV,E<S!@@FvL`#U(f|66nonenone8022168false
                                                                                                                                        Apr 24, 2024 13:05:22.817034960 CEST51.158.108.203192.168.2.230x7698Format error (1)sex.secure-cyber-security.r(fyVVPV!PV,EH)@@R3l54fzvsexsecure-cyber-securityss(f.VPV,PV!E(H/|3l54xvsexsecure-cyber-securit.ss(f-VVPV!PV,EHf@@3l}54Mvsexsecure-cyber-securityss(fVVnonenone080false
                                                                                                                                        Apr 24, 2024 13:05:23.107692957 CEST51.158.108.203192.168.2.230x7698Format error (1)sex.secure-cyber-security.s(f-VVPV!PV,EHf@@3l}54Mvsexsecure-cyber-securityss(f.VPV,PV!E(H/|3l5}4vsexsecure-cyber-securit.ss(fVVPV!PV,EH@@3l54oevsexsecure-cyber-securityss(f0VVnonenone080false
                                                                                                                                        Apr 24, 2024 13:05:23.398520947 CEST51.158.108.203192.168.2.230x7698Format error (1)sex.secure-cyber-security.s(fVVPV!PV,EH@@3l54oevsexsecure-cyber-securityss(f0.VPV,PV!E(H/|w3l54cvsexsecure-cyber-securit.ss(fVVPV!PV,EH@@3l4549,vsexsecure-cyber-securityss(fVVnonenone080false
                                                                                                                                        Apr 24, 2024 13:05:23.689455986 CEST51.158.108.203192.168.2.230x7698Format error (1)sex.secure-cyber-security.s(fVVPV!PV,EH@@3l4549,vsexsecure-cyber-securityss(f.VPV,PV!E(H%/|/3l544*vsexsecure-cyber-securit.ss(fJJPV!PV,E<@@MFo[TQ#t(f66PV,PVnonenone84692048false
                                                                                                                                        Apr 24, 2024 13:05:23.980145931 CEST51.158.108.203192.168.2.230x7698Format error (1)sex.secure-cyber-security.s(fJJPV!PV,E<@@MFo[TQ#t(f66PVnonenone1126420566false
                                                                                                                                        Apr 24, 2024 13:05:26.481796026 CEST8.8.4.4192.168.2.230x311No error (0)security.rebirth-network.su212.70.149.10A (IP address)IN (0x0001)false

                                                                                                                                        System Behavior

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:/tmp/65kw6IfQdO.elf
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:06:18
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:06:18
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                                                                                                                        Start time (UTC):11:06:19
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                        Start time (UTC):11:06:19
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/tmp/65kw6IfQdO.elf
                                                                                                                                        Arguments:-
                                                                                                                                        File size:4463432 bytes
                                                                                                                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:00
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/journalctl
                                                                                                                                        Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                                                                                        File size:80120 bytes
                                                                                                                                        MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                        File size:249032 bytes
                                                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                                        File size:727248 bytes
                                                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/pulseaudio
                                                                                                                                        Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                                                                                        File size:100832 bytes
                                                                                                                                        MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/libexec/gvfsd-fuse
                                                                                                                                        Arguments:-
                                                                                                                                        File size:47632 bytes
                                                                                                                                        MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                                                                                        Start time (UTC):11:04:01
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/bin/fusermount
                                                                                                                                        Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                                                                                        File size:39144 bytes
                                                                                                                                        MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                                                        File size:162032 bytes
                                                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                        File size:249032 bytes
                                                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                                                        File size:162032 bytes
                                                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                                        File size:727248 bytes
                                                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                        File size:249032 bytes
                                                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                                                        File size:162032 bytes
                                                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                        File size:249032 bytes
                                                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                                        File size:727248 bytes
                                                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                                                        File size:162032 bytes
                                                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:02
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                        File size:249032 bytes
                                                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                                        File size:727248 bytes
                                                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/lib/systemd/systemd-journald
                                                                                                                                        Arguments:/lib/systemd/systemd-journald
                                                                                                                                        File size:162032 bytes
                                                                                                                                        MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/gdm3
                                                                                                                                        Arguments:-
                                                                                                                                        File size:453296 bytes
                                                                                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/gdm3
                                                                                                                                        Arguments:-
                                                                                                                                        File size:453296 bytes
                                                                                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/rsyslogd
                                                                                                                                        Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                                                                                        File size:727248 bytes
                                                                                                                                        MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/sbin/gdm3
                                                                                                                                        Arguments:-
                                                                                                                                        File size:453296 bytes
                                                                                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                                                        Start time (UTC):11:04:03
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:04
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:04
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                                        File size:76616 bytes
                                                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                        Start time (UTC):11:04:04
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:04
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:04
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:-
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:04
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/pkill
                                                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                                        File size:30968 bytes
                                                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                                        Start time (UTC):11:04:05
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:05
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                                        File size:76616 bytes
                                                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                        Start time (UTC):11:04:05
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:05
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:05
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:-
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:05
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/pkill
                                                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                                        File size:30968 bytes
                                                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                                        Start time (UTC):11:04:06
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:06
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                                        File size:76616 bytes
                                                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                        Start time (UTC):11:04:06
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:06
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:06
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:-
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:06
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/pkill
                                                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                                        File size:30968 bytes
                                                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                                        Start time (UTC):11:04:08
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:08
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                                        File size:76616 bytes
                                                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                        Start time (UTC):11:04:08
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:08
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:08
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:-
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:08
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/pkill
                                                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                                        File size:30968 bytes
                                                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                                        Start time (UTC):11:04:09
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:09
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/gpu-manager
                                                                                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                                                                                        File size:76616 bytes
                                                                                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                                                                                        Start time (UTC):11:04:09
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:09
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:/usr/share/gdm/generate-config
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:09
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/share/gdm/generate-config
                                                                                                                                        Arguments:-
                                                                                                                                        File size:129816 bytes
                                                                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                        Start time (UTC):11:04:09
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/pkill
                                                                                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                                                                                        File size:30968 bytes
                                                                                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                                                        Start time (UTC):11:04:10
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:04:10
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/bin/plymouth
                                                                                                                                        Arguments:/bin/plymouth quit
                                                                                                                                        File size:51352 bytes
                                                                                                                                        MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                                                                                        Start time (UTC):11:05:31
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/lib/systemd/systemd
                                                                                                                                        Arguments:-
                                                                                                                                        File size:1620224 bytes
                                                                                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                        Start time (UTC):11:05:31
                                                                                                                                        Start date (UTC):24/04/2024
                                                                                                                                        Path:/usr/bin/dbus-daemon
                                                                                                                                        Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                                                                                        File size:249032 bytes
                                                                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c