Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
Analysis ID:1431618
MD5:4db7683981c68458797406a57473edc2
SHA1:5dccc73091c7dc31e6d48b1a05e409d329bc56a1
SHA256:cfb725265679f3f74f05d45cb53baf1b685ed3eab92a61be23eadfd14aea3245
Tags:elf
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431618
Start date and time:2024-04-25 14:39:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@125/0
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
PID:6251
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6310, Parent: 4331)
  • rm (PID: 6310, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.J5CWaKPzax /tmp/tmp.EXVfvdsdqT /tmp/tmp.9jIARiRVwZ
  • dash New Fork (PID: 6311, Parent: 4331)
  • rm (PID: 6311, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.J5CWaKPzax /tmp/tmp.EXVfvdsdqT /tmp/tmp.9jIARiRVwZ
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x10664:$x1: POST /cdn-cgi/
      • 0x109e8:$s1: LCOGQGPTGP
      6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x10664:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        Click to see the 15 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elfAvira: detected
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elfReversingLabs: Detection: 67%
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elfVirustotal: Detection: 59%Perma Link
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6251)Socket: 127.0.0.1::29103Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::0Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::80Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::81Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::8443Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::9009Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::1337Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::13883Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::19481Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::4444Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)Socket: 0.0.0.0::9789Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::23Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::0Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::80Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::81Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::8443Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::9009Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::1337Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::13883Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::19481Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::4444Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)Socket: 0.0.0.0::9789Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: global trafficDNS traffic detected: DNS query: www.sushiking.world
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 39294 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39294
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6260.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6260.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6259.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6259.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)SIGKILL sent: pid: 936, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)SIGKILL sent: pid: 6259, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)SIGKILL sent: pid: 759, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6259)SIGKILL sent: pid: 936, result: successfulJump to behavior
        Source: 6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6260.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6260.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6259.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6259.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@125/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6196/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6234/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6234/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/4331/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6235/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6235/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2033/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2033/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1582/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1582/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2275/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2275/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/3088/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1612/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1612/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1579/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1579/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1699/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1699/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1335/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1335/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1698/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1698/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2028/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2028/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1334/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1334/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1576/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1576/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2302/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2302/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/3236/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/3236/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2025/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2025/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2146/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2146/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/910/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/4444/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/4445/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/912/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/912/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/912/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/4446/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/759/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/759/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/759/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/517/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/4447/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2307/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2307/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/918/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/918/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/918/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1594/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1594/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2285/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2285/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6083/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2281/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2281/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1349/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1349/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1623/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1623/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/761/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/761/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/761/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1622/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1622/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/884/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/884/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/884/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1983/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1983/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2038/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2038/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1586/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1586/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1465/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1465/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1344/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1344/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1860/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1463/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1463/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2156/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/2156/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/800/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/800/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/800/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/801/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/801/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/801/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1629/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1629/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1627/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1627/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1900/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/1900/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6253/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6257/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6253)File opened: /proc/6257/exeJump to behavior
        Source: /usr/bin/dash (PID: 6310)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.J5CWaKPzax /tmp/tmp.EXVfvdsdqT /tmp/tmp.9jIARiRVwZJump to behavior
        Source: /usr/bin/dash (PID: 6311)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.J5CWaKPzax /tmp/tmp.EXVfvdsdqT /tmp/tmp.9jIARiRVwZJump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elfSubmission file: segment LOAD with 7.9426 entropy (max. 8.0)
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf (PID: 6251)Queries kernel information via 'uname': Jump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6251.1.0000562c55a64000.0000562c55b92000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6255.1.0000562c55a64000.0000562c55b92000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6259.1.0000562c55a64000.0000562c55b92000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6260.1.0000562c55a64000.0000562c55b92000.rw-.sdmpBinary or memory string: U,V!/etc/qemu-binfmt/arm
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6251.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6255.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6259.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6260.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6251.1.0000562c55a64000.0000562c55b92000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6255.1.0000562c55a64000.0000562c55b92000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6259.1.0000562c55a64000.0000562c55b92000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6260.1.0000562c55a64000.0000562c55b92000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6251.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6255.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6259.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf, 6260.1.00007ffce7f7f000.00007ffce7fa0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6260.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6259.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6251, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6255, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6259, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6260, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6251.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6255.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6260.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6259.1.00007f7c04017000.00007f7c04029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6251, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6255, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6259, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf PID: 6260, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf68%ReversingLabsLinux.Trojan.Mirai
        SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf59%VirustotalBrowse
        SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf100%AviraANDROID/Mirai.ojlez
        No Antivirus matches
        SourceDetectionScannerLabelLink
        www.sushiking.world8%VirustotalBrowse
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        www.sushiking.world
        unknown
        unknownfalseunknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSecuriteInfo.com.Linux.Siggen.9999.9486.16606.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          79.110.48.149
          unknownGermany
          57287OTAVANET-ASCZfalse
          34.249.145.219
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          79.110.48.149SecuriteInfo.com.Linux.Siggen.9999.23595.2512.elfGet hashmaliciousMiraiBrowse
            SecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
              TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                34.249.145.219bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                  qnW5l5IegwGet hashmaliciousXmrigBrowse
                    SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                      SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                          Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
                            520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                              jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                    109.202.202.202SecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                      g1wkNJ0Ncz.elfGet hashmaliciousMirai, OkiruBrowse
                                        vlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                          vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                            bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                              XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                  TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                    qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                        91.189.91.43SecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                                          g1wkNJ0Ncz.elfGet hashmaliciousMirai, OkiruBrowse
                                                            vlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                              vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                  VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                    TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                      qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                        SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                          SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                            91.189.91.42SecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                                                              g1wkNJ0Ncz.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                vlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                                      XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                                        VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                                          TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                                                No context
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                OTAVANET-ASCZSecuriteInfo.com.Linux.Siggen.9999.23595.2512.elfGet hashmaliciousMiraiBrowse
                                                                                                • 79.110.48.149
                                                                                                SecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                                                                                • 79.110.48.149
                                                                                                TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                                                • 79.110.48.149
                                                                                                skid.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                • 79.110.49.174
                                                                                                HROFrIvvVk.elfGet hashmaliciousMiraiBrowse
                                                                                                • 79.110.49.195
                                                                                                https://79.110.48.52/nicko.vbsGet hashmaliciousUnknownBrowse
                                                                                                • 79.110.48.52
                                                                                                PO_1100620230526.pdf(39kb).exeGet hashmaliciousRemcos, RedLine, XpertRATBrowse
                                                                                                • 79.110.48.151
                                                                                                https://prc-homes.uk/wp-images/26738903/content/Security_on_your_card_account.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 79.110.48.18
                                                                                                https://towntalkeg.com/wp-images/108373893032/Security_on_your_card_account.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 79.110.48.18
                                                                                                0xc2s.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                • 79.110.48.91
                                                                                                CANONICAL-ASGBSecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                                                                                • 91.189.91.42
                                                                                                g1wkNJ0Ncz.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 91.189.91.42
                                                                                                ldCdti5sRA.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 185.125.190.26
                                                                                                vlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 91.189.91.42
                                                                                                vlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 185.125.190.26
                                                                                                vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 91.189.91.42
                                                                                                bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.125.190.26
                                                                                                VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                CANONICAL-ASGBSecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                                                                                • 91.189.91.42
                                                                                                g1wkNJ0Ncz.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 91.189.91.42
                                                                                                ldCdti5sRA.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 185.125.190.26
                                                                                                vlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 91.189.91.42
                                                                                                vlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 185.125.190.26
                                                                                                vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 91.189.91.42
                                                                                                bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.125.190.26
                                                                                                VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                INIT7CHSecuriteInfo.com.Linux.Siggen.9999.12445.30549.elfGet hashmaliciousMiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                g1wkNJ0Ncz.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 109.202.202.202
                                                                                                vlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 109.202.202.202
                                                                                                vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 109.202.202.202
                                                                                                bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 109.202.202.202
                                                                                                XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 109.202.202.202
                                                                                                VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                                                • 109.202.202.202
                                                                                                TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                                                • 109.202.202.202
                                                                                                SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                AMAZON-02UShttps://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 18.244.202.11
                                                                                                vlxx.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 34.243.160.129
                                                                                                vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                • 54.171.230.55
                                                                                                https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                • 52.52.107.112
                                                                                                bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                                                • 34.249.145.219
                                                                                                https://itniy4gbb.cc.rs6.net/tn.jsp?f=001DpCT81a7BIE926OduG6KmKkwKebSAbUZq28C52DoY-FfQJyM_2Gq3l18V1j7KWwJQTfGlQ_HSq0vC8xqJqFST9z0CwmpWgUieBjKckdJcSODJ_3vu5MzvaSoOGbGY9SjpWQtg9-aAXm1e6VV91z84Q2_wlyDMR98&c=i37ZFF5Dy2QSFqOfb2TVpr5vkMFqaR6DdoQbIhzcRV7G2oFwX8NEvA==&ch=2ErEiCYnoykaXa1uoD0AgTD1vOpSqc6zh3ef32Gb4XR_ut8_qvmzHA==&c=&ch=&__=/mrlZp0zmTKgGvsPpx0JUyCMjGZr4J6/Z2dvbnphbGV6c2FsYXNAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 108.156.152.88
                                                                                                https://docs.google.com/presentation/d/e/2PACX-1vRA7cYu2pjKyfaCRROgTu4J2OpPGWE_raEqtGhCVl21QDvJzZsVPQtIU_FG6khcCjqxbwzOTOoBBBx6/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                                                                • 3.5.218.63
                                                                                                http://survey-smiles.comGet hashmaliciousUnknownBrowse
                                                                                                • 52.209.139.15
                                                                                                https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4Get hashmaliciousUnknownBrowse
                                                                                                • 3.163.101.92
                                                                                                http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 76.223.31.44
                                                                                                No context
                                                                                                No context
                                                                                                No created / dropped files found
                                                                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                                                                Entropy (8bit):7.9389079282914405
                                                                                                TrID:
                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                File name:SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                File size:26'652 bytes
                                                                                                MD5:4db7683981c68458797406a57473edc2
                                                                                                SHA1:5dccc73091c7dc31e6d48b1a05e409d329bc56a1
                                                                                                SHA256:cfb725265679f3f74f05d45cb53baf1b685ed3eab92a61be23eadfd14aea3245
                                                                                                SHA512:5f8bf56e74c46241edff3d13c7c9679b569f2b0d2d64268af5d900b66141bf7e7246a42288839ab1dfd475dc911a8408a03ded16239b43eb95ac908f5d70f7e6
                                                                                                SSDEEP:768:Aaue2jtp+Fi2ZH+WwSyPaeYmZUOAVqTPs3UozW:ke2pp+FioHQZEqTCzW
                                                                                                TLSH:78C2E1242A51AB31C5755470DD2E8ECB37AC0FF8A0EF35B729B50B442ACA54E64F85CE
                                                                                                File Content Preview:.ELF...a..........(.........4...........4. ...(...................../g../g..........................................Q.td............................s.y.UPX!....................S..........?.E.h;.}...^..........e.>Z.e..}~y...6..)R.M......[.8...Kx.%..}.I..B{

                                                                                                ELF header

                                                                                                Class:ELF32
                                                                                                Data:2's complement, little endian
                                                                                                Version:1 (current)
                                                                                                Machine:ARM
                                                                                                Version Number:0x1
                                                                                                Type:EXEC (Executable file)
                                                                                                OS/ABI:ARM - ABI
                                                                                                ABI Version:0
                                                                                                Entry Point Address:0xd580
                                                                                                Flags:0x202
                                                                                                ELF Header Size:52
                                                                                                Program Header Offset:52
                                                                                                Program Header Size:32
                                                                                                Number of Program Headers:3
                                                                                                Section Header Offset:0
                                                                                                Section Header Size:40
                                                                                                Number of Section Headers:0
                                                                                                Header String Table Index:0
                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                LOAD0x00x80000x80000x672f0x672f7.94260x5R E0x8000
                                                                                                LOAD0x1a9c0x21a9c0x21a9c0x00x00.00000x6RW 0x8000
                                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Apr 25, 2024 14:40:08.113743067 CEST4892480192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:40:08.436516047 CEST804892479.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:40:08.952729940 CEST43928443192.168.2.2391.189.91.42
                                                                                                Apr 25, 2024 14:40:13.560090065 CEST4251680192.168.2.23109.202.202.202
                                                                                                Apr 25, 2024 14:40:14.583937883 CEST42836443192.168.2.2391.189.91.43
                                                                                                Apr 25, 2024 14:40:16.989327908 CEST4892680192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:40:17.280148029 CEST804892679.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:40:18.248761892 CEST39294443192.168.2.2334.249.145.219
                                                                                                Apr 25, 2024 14:40:18.248815060 CEST4433929434.249.145.219192.168.2.23
                                                                                                Apr 25, 2024 14:40:18.248918056 CEST39294443192.168.2.2334.249.145.219
                                                                                                Apr 25, 2024 14:40:18.249176979 CEST39294443192.168.2.2334.249.145.219
                                                                                                Apr 25, 2024 14:40:18.249207973 CEST4433929434.249.145.219192.168.2.23
                                                                                                Apr 25, 2024 14:40:41.460489988 CEST42836443192.168.2.2391.189.91.43
                                                                                                Apr 25, 2024 14:40:43.507970095 CEST4251680192.168.2.23109.202.202.202
                                                                                                Apr 25, 2024 14:40:47.298655987 CEST4893080192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:40:48.307307005 CEST4893080192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:40:48.602952957 CEST804893079.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:40:51.157326937 CEST4893280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:40:51.476488113 CEST804893279.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:40:58.029484987 CEST4893480192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:40:58.328188896 CEST804893479.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:41:01.880964994 CEST4893680192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:02.203814983 CEST804893679.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:41:06.757700920 CEST4893880192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:07.057032108 CEST804893879.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:41:10.128307104 CEST43928443192.168.2.2391.189.91.42
                                                                                                Apr 25, 2024 14:41:13.608283043 CEST4894080192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:13.927365065 CEST804894079.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:41:18.240997076 CEST39294443192.168.2.2334.249.145.219
                                                                                                Apr 25, 2024 14:41:18.284123898 CEST4433929434.249.145.219192.168.2.23
                                                                                                Apr 25, 2024 14:41:48.946667910 CEST4894280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:49.962692976 CEST4894280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:51.978420973 CEST4894280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:52.301143885 CEST804894279.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:41:53.853307962 CEST4894480192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:54.147933960 CEST804894479.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:41:58.699629068 CEST4894680192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:41:59.020251989 CEST804894679.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:02.572540998 CEST4894880192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:02.866879940 CEST804894879.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:12.421847105 CEST4895080192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:12.742017031 CEST804895079.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:16.296785116 CEST4895280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:16.591804028 CEST804895279.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:18.143589973 CEST4895480192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:18.442775965 CEST804895479.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:25.995372057 CEST4895680192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:26.289896011 CEST804895679.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:27.884440899 CEST3010239294192.168.2.1192.168.2.23
                                                                                                Apr 25, 2024 14:42:31.841689110 CEST4895880192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:32.139674902 CEST804895879.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:35.693563938 CEST4896080192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:36.012768984 CEST804896079.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:44.565414906 CEST4896280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:44.857743025 CEST804896279.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:50.410398960 CEST4896480192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:50.733186960 CEST804896479.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:42:58.284360886 CEST4896680192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:42:58.604281902 CEST804896679.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:43:09.158176899 CEST4896880192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:43:09.477463961 CEST804896879.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:43:18.029758930 CEST4897080192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:43:18.322124958 CEST804897079.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:43:27.875205994 CEST4897280192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:43:28.197961092 CEST804897279.110.48.149192.168.2.23
                                                                                                Apr 25, 2024 14:43:35.752018929 CEST4897480192.168.2.2379.110.48.149
                                                                                                Apr 25, 2024 14:43:36.046453953 CEST804897479.110.48.149192.168.2.23
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Apr 25, 2024 14:40:07.561259031 CEST5938253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:07.671607971 CEST53593828.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:07.671993971 CEST4724853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:07.782298088 CEST53472488.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:07.782423019 CEST5217253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:07.892498970 CEST53521728.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:07.892671108 CEST4129653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:08.002882004 CEST53412968.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:08.003006935 CEST4937353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:08.113332033 CEST53493738.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:16.436328888 CEST4382353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:16.546688080 CEST53438238.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:16.546979904 CEST4320553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:16.657238007 CEST53432058.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:16.657505989 CEST5793153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:16.768376112 CEST53579318.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:16.768546104 CEST5632653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:16.878762960 CEST53563268.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:16.879035950 CEST4543753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:16.989120960 CEST53454378.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:22.279937983 CEST5695853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:27.284647942 CEST5315453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:32.289172888 CEST3395153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:37.293062925 CEST5169953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:42.297494888 CEST4031553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:50.603571892 CEST5500353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:50.713721037 CEST53550038.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:50.714104891 CEST3780053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:50.824773073 CEST53378008.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:50.824995995 CEST3986853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:50.935035944 CEST53398688.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:50.935437918 CEST3329853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:51.046464920 CEST53332988.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:51.046788931 CEST4246253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:51.156920910 CEST53424628.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:57.476568937 CEST3691553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:57.586621046 CEST53369158.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:57.586791039 CEST3669253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:57.696903944 CEST53366928.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:57.697148085 CEST4886153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:57.808834076 CEST53488618.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:57.808967113 CEST4460953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:57.919137955 CEST53446098.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:40:57.919250011 CEST4519453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:40:58.029397011 CEST53451948.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:01.328332901 CEST4094253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:01.438394070 CEST53409428.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:01.438673019 CEST5995353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:01.548835993 CEST53599538.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:01.549149036 CEST4841453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:01.659481049 CEST53484148.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:01.659746885 CEST4553353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:01.770061970 CEST53455338.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:01.770462036 CEST5356553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:01.880614042 CEST53535658.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:06.204205990 CEST5328253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:06.314966917 CEST53532828.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:06.315361023 CEST5616953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:06.425687075 CEST53561698.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:06.426103115 CEST4427853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:06.536216021 CEST53442788.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:06.536544085 CEST4358453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:06.646641970 CEST53435848.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:06.646995068 CEST3771753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:06.757262945 CEST53377178.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:13.056627035 CEST3751153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:13.166735888 CEST53375118.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:13.166959047 CEST4746353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:13.277139902 CEST53474638.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:13.277348995 CEST5392153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:13.387511015 CEST53539218.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:13.387793064 CEST5084653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:13.497778893 CEST53508468.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:13.498065948 CEST4326553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:13.608064890 CEST53432658.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:23.934552908 CEST3496053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:28.933044910 CEST5648653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:33.933176041 CEST5344153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:38.937551975 CEST5685153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:43.942002058 CEST6091153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:50.182017088 CEST53568518.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:53.301814079 CEST4094453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:53.412024021 CEST53409448.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:53.412323952 CEST4320653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:53.522459030 CEST53432068.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:53.522731066 CEST4324753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:53.632661104 CEST53432478.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:53.632818937 CEST4686353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:53.742932081 CEST53468638.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:53.743092060 CEST5756853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:53.853065968 CEST53575688.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:58.147743940 CEST3305053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:58.258069992 CEST53330508.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:58.258224010 CEST4533453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:58.368407011 CEST53453348.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:58.368657112 CEST4509353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:58.479062080 CEST53450938.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:58.479176998 CEST4226453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:58.589138985 CEST53422648.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:41:58.589299917 CEST5301553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:41:58.699491024 CEST53530158.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:02.020212889 CEST4162853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:02.130573034 CEST53416288.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:02.130740881 CEST6056153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:02.241035938 CEST53605618.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:02.241164923 CEST4772453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:02.351187944 CEST53477248.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:02.351294994 CEST4255853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:02.461388111 CEST53425588.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:02.461850882 CEST4740153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:02.572213888 CEST53474018.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:11.866027117 CEST4944053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:11.978164911 CEST53494408.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:11.978327990 CEST4087053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:12.090689898 CEST53408708.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:12.090881109 CEST5938053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:12.200954914 CEST53593808.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:12.201220036 CEST5867553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:12.311253071 CEST53586758.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:12.311405897 CEST4681353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:12.421546936 CEST53468138.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:15.742043018 CEST5569953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:15.852236986 CEST53556998.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:15.852413893 CEST3611153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:15.962650061 CEST53361118.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:15.962811947 CEST5464653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:16.072999954 CEST53546468.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:16.073148966 CEST5187853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:16.183120966 CEST53518788.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:16.183448076 CEST4979153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:16.296529055 CEST53497918.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:17.592125893 CEST5510453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:17.702182055 CEST53551048.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:17.702316999 CEST4894553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:17.812402010 CEST53489458.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:17.812614918 CEST4623653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:17.922672987 CEST53462368.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:17.922820091 CEST4923953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:18.033011913 CEST53492398.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:18.033188105 CEST5535053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:18.143389940 CEST53553508.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:25.442331076 CEST5480753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:25.552623987 CEST53548078.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:25.553100109 CEST5107153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:25.663248062 CEST53510718.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:25.663655043 CEST4357053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:25.773850918 CEST53435708.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:25.774182081 CEST4488053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:25.884248972 CEST53448808.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:25.884788990 CEST5572553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:25.994925976 CEST53557258.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:31.289905071 CEST5408253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:31.400162935 CEST53540828.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:31.400471926 CEST5055353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:31.510391951 CEST53505538.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:31.510576963 CEST4992953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:31.620702982 CEST53499298.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:31.620857000 CEST5991853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:31.731089115 CEST53599188.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:31.731245041 CEST4653453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:31.841420889 CEST53465348.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:35.139875889 CEST4575653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:35.249830961 CEST53457568.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:35.250417948 CEST5552053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:35.360599995 CEST53555208.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:35.361006975 CEST5026653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:35.471096039 CEST53502668.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:35.471322060 CEST4968353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:35.581975937 CEST53496838.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:35.582199097 CEST5705353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:35.693192959 CEST53570538.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:44.012273073 CEST5800853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:44.122466087 CEST53580088.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:44.122771025 CEST5248353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:44.232994080 CEST53524838.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:44.233294964 CEST5827953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:44.343329906 CEST53582798.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:44.343575954 CEST4698953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:44.453754902 CEST53469898.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:44.454015970 CEST5925053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:44.565205097 CEST53592508.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:49.857693911 CEST3861153192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:49.967822075 CEST53386118.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:49.968147039 CEST4162853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:50.078286886 CEST53416288.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:50.078813076 CEST5212653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:50.188848972 CEST53521268.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:50.189078093 CEST5134853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:50.299186945 CEST53513488.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:50.299597979 CEST5490953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:50.410079956 CEST53549098.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:57.732839108 CEST3969853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:57.842860937 CEST53396988.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:57.843067884 CEST5112853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:57.953200102 CEST53511288.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:57.953428984 CEST3656653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:58.063457012 CEST53365668.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:58.063730955 CEST5767853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:58.173702955 CEST53576788.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:42:58.173876047 CEST5995253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:42:58.284090042 CEST53599528.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:08.603586912 CEST4517253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:08.715282917 CEST53451728.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:08.715630054 CEST4746353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:08.825793028 CEST53474638.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:08.826188087 CEST3408253192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:08.936424971 CEST53340828.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:08.936880112 CEST5386053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:09.047096014 CEST53538608.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:09.047527075 CEST4911453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:09.157818079 CEST53491148.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:17.476852894 CEST3451353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:17.586781979 CEST53345138.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:17.587143898 CEST5414953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:17.697321892 CEST53541498.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:17.697829008 CEST5185553192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:17.807945013 CEST53518558.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:17.808315039 CEST5228753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:17.918411970 CEST53522878.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:17.918962955 CEST5306953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:18.029055119 CEST53530698.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:27.321808100 CEST3876653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:27.432040930 CEST53387668.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:27.432737112 CEST3294753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:27.542809010 CEST53329478.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:27.543425083 CEST4811953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:27.653589964 CEST53481198.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:27.654161930 CEST4199353192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:27.764249086 CEST53419938.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:27.764653921 CEST3382653192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:27.874694109 CEST53338268.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:35.197743893 CEST5362053192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:35.307998896 CEST53536208.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:35.308542967 CEST3525853192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:35.418844938 CEST53352588.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:35.419102907 CEST5628453192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:35.529413939 CEST53562848.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:35.529823065 CEST3878753192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:35.641057968 CEST53387878.8.8.8192.168.2.23
                                                                                                Apr 25, 2024 14:43:35.641366959 CEST4812953192.168.2.238.8.8.8
                                                                                                Apr 25, 2024 14:43:35.751553059 CEST53481298.8.8.8192.168.2.23
                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                Apr 25, 2024 14:41:50.182619095 CEST192.168.2.238.8.8.8cff1(Port unreachable)Destination Unreachable
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Apr 25, 2024 14:40:07.561259031 CEST192.168.2.238.8.8.80x7596Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:07.671993971 CEST192.168.2.238.8.8.80x7596Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:07.782423019 CEST192.168.2.238.8.8.80x7596Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:07.892671108 CEST192.168.2.238.8.8.80x7596Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:08.003006935 CEST192.168.2.238.8.8.80x7596Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:16.436328888 CEST192.168.2.238.8.8.80xc71cStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:16.546979904 CEST192.168.2.238.8.8.80xc71cStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:16.657505989 CEST192.168.2.238.8.8.80xc71cStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:16.768546104 CEST192.168.2.238.8.8.80xc71cStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:16.879035950 CEST192.168.2.238.8.8.80xc71cStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:22.279937983 CEST192.168.2.238.8.8.80x7b42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:27.284647942 CEST192.168.2.238.8.8.80x7b42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:32.289172888 CEST192.168.2.238.8.8.80x7b42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:37.293062925 CEST192.168.2.238.8.8.80x7b42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:42.297494888 CEST192.168.2.238.8.8.80x7b42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:50.603571892 CEST192.168.2.238.8.8.80xff30Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:50.714104891 CEST192.168.2.238.8.8.80xff30Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:50.824995995 CEST192.168.2.238.8.8.80xff30Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:50.935437918 CEST192.168.2.238.8.8.80xff30Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:51.046788931 CEST192.168.2.238.8.8.80xff30Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:57.476568937 CEST192.168.2.238.8.8.80xec82Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:57.586791039 CEST192.168.2.238.8.8.80xec82Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:57.697148085 CEST192.168.2.238.8.8.80xec82Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:57.808967113 CEST192.168.2.238.8.8.80xec82Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:40:57.919250011 CEST192.168.2.238.8.8.80xec82Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:01.328332901 CEST192.168.2.238.8.8.80x1b7bStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:01.438673019 CEST192.168.2.238.8.8.80x1b7bStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:01.549149036 CEST192.168.2.238.8.8.80x1b7bStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:01.659746885 CEST192.168.2.238.8.8.80x1b7bStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:01.770462036 CEST192.168.2.238.8.8.80x1b7bStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:06.204205990 CEST192.168.2.238.8.8.80x8430Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:06.315361023 CEST192.168.2.238.8.8.80x8430Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:06.426103115 CEST192.168.2.238.8.8.80x8430Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:06.536544085 CEST192.168.2.238.8.8.80x8430Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:06.646995068 CEST192.168.2.238.8.8.80x8430Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:13.056627035 CEST192.168.2.238.8.8.80x6fd6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:13.166959047 CEST192.168.2.238.8.8.80x6fd6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:13.277348995 CEST192.168.2.238.8.8.80x6fd6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:13.387793064 CEST192.168.2.238.8.8.80x6fd6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:13.498065948 CEST192.168.2.238.8.8.80x6fd6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:23.934552908 CEST192.168.2.238.8.8.80x7336Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:28.933044910 CEST192.168.2.238.8.8.80x7336Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:33.933176041 CEST192.168.2.238.8.8.80x7336Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:38.937551975 CEST192.168.2.238.8.8.80x7336Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:43.942002058 CEST192.168.2.238.8.8.80x7336Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:53.301814079 CEST192.168.2.238.8.8.80xb663Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:53.412323952 CEST192.168.2.238.8.8.80xb663Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:53.522731066 CEST192.168.2.238.8.8.80xb663Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:53.632818937 CEST192.168.2.238.8.8.80xb663Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:53.743092060 CEST192.168.2.238.8.8.80xb663Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:58.147743940 CEST192.168.2.238.8.8.80xafd7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:58.258224010 CEST192.168.2.238.8.8.80xafd7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:58.368657112 CEST192.168.2.238.8.8.80xafd7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:58.479176998 CEST192.168.2.238.8.8.80xafd7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:41:58.589299917 CEST192.168.2.238.8.8.80xafd7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:02.020212889 CEST192.168.2.238.8.8.80x5ec6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:02.130740881 CEST192.168.2.238.8.8.80x5ec6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:02.241164923 CEST192.168.2.238.8.8.80x5ec6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:02.351294994 CEST192.168.2.238.8.8.80x5ec6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:02.461850882 CEST192.168.2.238.8.8.80x5ec6Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:11.866027117 CEST192.168.2.238.8.8.80xcee7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:11.978327990 CEST192.168.2.238.8.8.80xcee7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:12.090881109 CEST192.168.2.238.8.8.80xcee7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:12.201220036 CEST192.168.2.238.8.8.80xcee7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:12.311405897 CEST192.168.2.238.8.8.80xcee7Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:15.742043018 CEST192.168.2.238.8.8.80xb706Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:15.852413893 CEST192.168.2.238.8.8.80xb706Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:15.962811947 CEST192.168.2.238.8.8.80xb706Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:16.073148966 CEST192.168.2.238.8.8.80xb706Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:16.183448076 CEST192.168.2.238.8.8.80xb706Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:17.592125893 CEST192.168.2.238.8.8.80x6b94Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:17.702316999 CEST192.168.2.238.8.8.80x6b94Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:17.812614918 CEST192.168.2.238.8.8.80x6b94Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:17.922820091 CEST192.168.2.238.8.8.80x6b94Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:18.033188105 CEST192.168.2.238.8.8.80x6b94Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:25.442331076 CEST192.168.2.238.8.8.80xcb83Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:25.553100109 CEST192.168.2.238.8.8.80xcb83Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:25.663655043 CEST192.168.2.238.8.8.80xcb83Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:25.774182081 CEST192.168.2.238.8.8.80xcb83Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:25.884788990 CEST192.168.2.238.8.8.80xcb83Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:31.289905071 CEST192.168.2.238.8.8.80x99ddStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:31.400471926 CEST192.168.2.238.8.8.80x99ddStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:31.510576963 CEST192.168.2.238.8.8.80x99ddStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:31.620857000 CEST192.168.2.238.8.8.80x99ddStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:31.731245041 CEST192.168.2.238.8.8.80x99ddStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:35.139875889 CEST192.168.2.238.8.8.80x9868Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:35.250417948 CEST192.168.2.238.8.8.80x9868Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:35.361006975 CEST192.168.2.238.8.8.80x9868Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:35.471322060 CEST192.168.2.238.8.8.80x9868Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:35.582199097 CEST192.168.2.238.8.8.80x9868Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:44.012273073 CEST192.168.2.238.8.8.80x1081Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:44.122771025 CEST192.168.2.238.8.8.80x1081Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:44.233294964 CEST192.168.2.238.8.8.80x1081Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:44.343575954 CEST192.168.2.238.8.8.80x1081Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:44.454015970 CEST192.168.2.238.8.8.80x1081Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:49.857693911 CEST192.168.2.238.8.8.80x83d0Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:49.968147039 CEST192.168.2.238.8.8.80x83d0Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:50.078813076 CEST192.168.2.238.8.8.80x83d0Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:50.189078093 CEST192.168.2.238.8.8.80x83d0Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:50.299597979 CEST192.168.2.238.8.8.80x83d0Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:57.732839108 CEST192.168.2.238.8.8.80x967eStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:57.843067884 CEST192.168.2.238.8.8.80x967eStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:57.953428984 CEST192.168.2.238.8.8.80x967eStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:58.063730955 CEST192.168.2.238.8.8.80x967eStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:42:58.173876047 CEST192.168.2.238.8.8.80x967eStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:08.603586912 CEST192.168.2.238.8.8.80x9f96Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:08.715630054 CEST192.168.2.238.8.8.80x9f96Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:08.826188087 CEST192.168.2.238.8.8.80x9f96Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:08.936880112 CEST192.168.2.238.8.8.80x9f96Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:09.047527075 CEST192.168.2.238.8.8.80x9f96Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:17.476852894 CEST192.168.2.238.8.8.80xec42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:17.587143898 CEST192.168.2.238.8.8.80xec42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:17.697829008 CEST192.168.2.238.8.8.80xec42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:17.808315039 CEST192.168.2.238.8.8.80xec42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:17.918962955 CEST192.168.2.238.8.8.80xec42Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:27.321808100 CEST192.168.2.238.8.8.80x138fStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:27.432737112 CEST192.168.2.238.8.8.80x138fStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:27.543425083 CEST192.168.2.238.8.8.80x138fStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:27.654161930 CEST192.168.2.238.8.8.80x138fStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:27.764653921 CEST192.168.2.238.8.8.80x138fStandard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:35.197743893 CEST192.168.2.238.8.8.80xd3e3Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:35.308542967 CEST192.168.2.238.8.8.80xd3e3Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:35.419102907 CEST192.168.2.238.8.8.80xd3e3Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:35.529823065 CEST192.168.2.238.8.8.80xd3e3Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false
                                                                                                Apr 25, 2024 14:43:35.641366959 CEST192.168.2.238.8.8.80xd3e3Standard query (0)www.sushiking.worldA (IP address)IN (0x0001)false

                                                                                                System Behavior

                                                                                                Start time (UTC):12:40:06
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                File size:4956856 bytes
                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                Start time (UTC):12:40:06
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                Arguments:-
                                                                                                File size:4956856 bytes
                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                Start time (UTC):12:40:06
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                Arguments:-
                                                                                                File size:4956856 bytes
                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                Start time (UTC):12:40:06
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                Arguments:-
                                                                                                File size:4956856 bytes
                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                Start time (UTC):12:40:06
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                Arguments:-
                                                                                                File size:4956856 bytes
                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                Start time (UTC):12:40:07
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.9486.16606.elf
                                                                                                Arguments:-
                                                                                                File size:4956856 bytes
                                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                Start time (UTC):12:41:17
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/usr/bin/dash
                                                                                                Arguments:-
                                                                                                File size:129816 bytes
                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                Start time (UTC):12:41:17
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/usr/bin/rm
                                                                                                Arguments:rm -f /tmp/tmp.J5CWaKPzax /tmp/tmp.EXVfvdsdqT /tmp/tmp.9jIARiRVwZ
                                                                                                File size:72056 bytes
                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                Start time (UTC):12:41:17
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/usr/bin/dash
                                                                                                Arguments:-
                                                                                                File size:129816 bytes
                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                Start time (UTC):12:41:17
                                                                                                Start date (UTC):25/04/2024
                                                                                                Path:/usr/bin/rm
                                                                                                Arguments:rm -f /tmp/tmp.J5CWaKPzax /tmp/tmp.EXVfvdsdqT /tmp/tmp.9jIARiRVwZ
                                                                                                File size:72056 bytes
                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b