Edit tour
Linux
Analysis Report
wind.m68k.elf
Overview
General Information
Detection
Mirai
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583532 |
Start date and time: | 2025-01-03 00:22:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | wind.m68k.elf |
Detection: | MAL |
Classification: | mal84.spre.troj.linELF@0/0@0/0 |
- VT rate limit hit for: wind.m68k.elf
Command: | /tmp/wind.m68k.elf |
PID: | 6235 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- wind.m68k.elf New Fork (PID: 6237, Parent: 6235)
- wind.m68k.elf New Fork (PID: 6239, Parent: 6235)
- wind.m68k.elf New Fork (PID: 6241, Parent: 6235)
- xfce4-panel New Fork (PID: 6247, Parent: 2063)
- xfce4-panel New Fork (PID: 6248, Parent: 2063)
- xfce4-panel New Fork (PID: 6249, Parent: 2063)
- xfce4-panel New Fork (PID: 6250, Parent: 2063)
- wrapper-2.0 New Fork (PID: 6269, Parent: 6250)
- xfce4-panel New Fork (PID: 6251, Parent: 2063)
- xfce4-panel New Fork (PID: 6252, Parent: 2063)
- dbus-daemon New Fork (PID: 6268, Parent: 6267)
- systemd New Fork (PID: 6277, Parent: 1860)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 9 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Hidden Files and Directories | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Gafgyt.Z.F |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.95.169.120 | unknown | Croatia (LOCAL Name: Hrvatska) | 42864 | GIGANET-HUGigaNetInternetServiceProviderCoHU | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
45.95.169.120 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Nanominer, Xmrig | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Nanominer, Xmrig | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Nanominer, Xmrig | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Nanominer, Xmrig | Browse |
| ||
GIGANET-HUGigaNetInternetServiceProviderCoHU | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Nanominer, Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.358606855991824 |
TrID: |
|
File name: | wind.m68k.elf |
File size: | 65'068 bytes |
MD5: | 4e72f8fd717265e3ff3ef74605df10ae |
SHA1: | 35425d0b329782bf7cd253ee60e302056cdd207d |
SHA256: | 4d07a886d157e490ad67b2320142c3ae6f2286fadc2d16eec0af258ed83e8d79 |
SHA512: | 91969fdb8b90cd2bd675be8a38f0d3b2ee287ecb00e2fc008f9e7590173295dea76d8f6d9faba51c378f6c93fdfb74b2dd64dcefc51a07938f04958f7385f2d8 |
SSDEEP: | 1536:LO76X79SYAcOQRrlRTNXUjRvQQxwLyd2yU8E6MAU/8X9VyB8B:6rYAcOQRrlRTNXUjRvQQmLK19MA9oBI |
TLSH: | AA532B99B8029E3CF90B9ABA94164E0ABD2177C152830F27677BFDD37C721A59D03C85 |
File Content Preview: | .ELF.......................D...4.........4. ...(.......................0...0...... ........4...4...4...(.......... .dt.Q............................NV..a....da.....N^NuNV..J9...\f>"y...L QJ.g.X.#....LN."y...L QJ.f.A.....J.g.Hy...0N.X........\N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 64668 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0xe502 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x8000e5aa | 0xe5aa | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x8000e5b8 | 0xe5b8 | 0x1478 | 0x0 | 0x2 | A | 0 | 0 | 2 |
.ctors | PROGBITS | 0x80011a34 | 0xfa34 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x80011a3c | 0xfa3c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x80011a48 | 0xfa48 | 0x214 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x80011c5c | 0xfc5c | 0x2e8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xfc5c | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0xfa30 | 0xfa30 | 6.3893 | 0x5 | R E | 0x2000 | .init .text .fini .rodata | |
LOAD | 0xfa34 | 0x80011a34 | 0x80011a34 | 0x228 | 0x510 | 3.0689 | 0x6 | RW | 0x2000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 00:22:49.166925907 CET | 39038 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:49.174649954 CET | 3778 | 39038 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:49.174711943 CET | 39038 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:49.209355116 CET | 39038 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:49.216018915 CET | 3778 | 39038 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:49.216080904 CET | 39038 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:49.223161936 CET | 3778 | 39038 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:49.997308016 CET | 3778 | 39038 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:49.997608900 CET | 39038 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:49.997608900 CET | 39038 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:49.998353958 CET | 39040 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.004720926 CET | 3778 | 39040 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.004791975 CET | 39040 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.005865097 CET | 39040 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.011773109 CET | 3778 | 39040 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.011821032 CET | 39040 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.018069029 CET | 3778 | 39040 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.661412954 CET | 3778 | 39040 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.661606073 CET | 39040 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.661607027 CET | 39040 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.662278891 CET | 39042 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.668447971 CET | 3778 | 39042 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.668523073 CET | 39042 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.669579029 CET | 39042 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.675647020 CET | 3778 | 39042 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.675694942 CET | 39042 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:50.681832075 CET | 3778 | 39042 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:50.999788046 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 3, 2025 00:22:51.426285982 CET | 3778 | 39042 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:51.426423073 CET | 39042 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:51.426423073 CET | 39042 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:51.426964045 CET | 39044 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:51.433372974 CET | 3778 | 39044 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:51.433523893 CET | 39044 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:51.434295893 CET | 39044 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:51.440583944 CET | 3778 | 39044 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:51.440651894 CET | 39044 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:51.447195053 CET | 3778 | 39044 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.220702887 CET | 3778 | 39044 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.220851898 CET | 39044 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.220880985 CET | 39044 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.221539974 CET | 39046 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.227549076 CET | 3778 | 39046 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.227602959 CET | 39046 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.228404045 CET | 39046 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.234787941 CET | 3778 | 39046 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.234836102 CET | 39046 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.241318941 CET | 3778 | 39046 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.879473925 CET | 3778 | 39046 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.879694939 CET | 39046 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.879720926 CET | 39046 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.880300045 CET | 39048 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.887022018 CET | 3778 | 39048 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.887074947 CET | 39048 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.887860060 CET | 39048 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.894576073 CET | 3778 | 39048 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:52.894623041 CET | 39048 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:52.901149988 CET | 3778 | 39048 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:53.540494919 CET | 3778 | 39048 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:53.540685892 CET | 39048 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:53.540731907 CET | 39048 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:53.541294098 CET | 39050 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:53.546129942 CET | 3778 | 39050 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:53.546179056 CET | 39050 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:53.546964884 CET | 39050 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:53.551717997 CET | 3778 | 39050 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:53.551798105 CET | 39050 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:53.556639910 CET | 3778 | 39050 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:54.330071926 CET | 3778 | 39050 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:54.330144882 CET | 39050 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.330224037 CET | 39050 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.330986977 CET | 39052 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.337487936 CET | 3778 | 39052 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:54.337539911 CET | 39052 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.339039087 CET | 39052 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.345238924 CET | 3778 | 39052 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:54.345285892 CET | 39052 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.351357937 CET | 3778 | 39052 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:54.999104977 CET | 3778 | 39052 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:54.999217987 CET | 39052 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:54.999288082 CET | 39052 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.001938105 CET | 39054 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.008505106 CET | 3778 | 39054 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:55.008574963 CET | 39054 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.014952898 CET | 39054 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.021241903 CET | 3778 | 39054 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:55.021287918 CET | 39054 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.027375937 CET | 3778 | 39054 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:55.708317995 CET | 3778 | 39054 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:55.708406925 CET | 39054 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.708406925 CET | 39054 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.711877108 CET | 39056 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.716727018 CET | 3778 | 39056 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:55.716840982 CET | 39056 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.723150015 CET | 39056 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.727936983 CET | 3778 | 39056 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:55.727989912 CET | 39056 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:55.732831001 CET | 3778 | 39056 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:56.368467093 CET | 3778 | 39056 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:56.368550062 CET | 39056 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:56.368603945 CET | 39056 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:56.371747017 CET | 39058 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:56.376576900 CET | 3778 | 39058 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:56.376660109 CET | 39058 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:56.383935928 CET | 39058 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:56.390132904 CET | 3778 | 39058 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:56.390201092 CET | 39058 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:56.396384954 CET | 3778 | 39058 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:56.630935907 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 3, 2025 00:22:57.027283907 CET | 3778 | 39058 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.027415037 CET | 39058 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.027415037 CET | 39058 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.030494928 CET | 39060 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.035299063 CET | 3778 | 39060 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.035353899 CET | 39060 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.041946888 CET | 39060 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.046788931 CET | 3778 | 39060 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.046838999 CET | 39060 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.051600933 CET | 3778 | 39060 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.708365917 CET | 3778 | 39060 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.708430052 CET | 39060 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.708498955 CET | 39060 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.716451883 CET | 39062 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.722846985 CET | 3778 | 39062 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.722903013 CET | 39062 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.729516983 CET | 39062 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.735595942 CET | 3778 | 39062 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.735641003 CET | 39062 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:57.742233038 CET | 3778 | 39062 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:57.910754919 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 3, 2025 00:22:58.374675035 CET | 3778 | 39062 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:58.374737978 CET | 39062 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:58.374799967 CET | 39062 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:58.378001928 CET | 39064 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:58.384661913 CET | 3778 | 39064 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:58.384722948 CET | 39064 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:58.392299891 CET | 39064 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:58.399123907 CET | 3778 | 39064 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:58.399168968 CET | 39064 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:58.405946016 CET | 3778 | 39064 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.081979036 CET | 3778 | 39064 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.083729982 CET | 39064 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.083729982 CET | 39064 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.100630999 CET | 39066 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.106854916 CET | 3778 | 39066 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.106909990 CET | 39066 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.115106106 CET | 39066 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.121294975 CET | 3778 | 39066 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.121336937 CET | 39066 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.128386021 CET | 3778 | 39066 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.759598970 CET | 3778 | 39066 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.763592005 CET | 39066 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.763632059 CET | 39066 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.860074043 CET | 39068 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.866717100 CET | 3778 | 39068 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.866776943 CET | 39068 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.871859074 CET | 39068 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.878591061 CET | 3778 | 39068 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:22:59.878638029 CET | 39068 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:22:59.885260105 CET | 3778 | 39068 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:01.721270084 CET | 3778 | 39068 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:01.721333981 CET | 39068 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:01.721400976 CET | 39068 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:01.724473953 CET | 39070 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:01.730565071 CET | 3778 | 39070 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:01.730642080 CET | 39070 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:01.737359047 CET | 39070 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:01.743915081 CET | 3778 | 39070 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:01.743968964 CET | 39070 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:01.750547886 CET | 3778 | 39070 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:02.387398958 CET | 3778 | 39070 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:02.387465000 CET | 39070 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:02.387531996 CET | 39070 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:02.390228033 CET | 39072 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:02.395029068 CET | 3778 | 39072 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:02.395075083 CET | 39072 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:02.400247097 CET | 39072 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:02.405039072 CET | 3778 | 39072 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:02.405077934 CET | 39072 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:02.409816980 CET | 3778 | 39072 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.063045979 CET | 3778 | 39072 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.063114882 CET | 39072 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.063172102 CET | 39072 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.065532923 CET | 39074 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.070368052 CET | 3778 | 39074 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.070487976 CET | 39074 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.075741053 CET | 39074 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.080591917 CET | 3778 | 39074 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.080631971 CET | 39074 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.085428953 CET | 3778 | 39074 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.855891943 CET | 3778 | 39074 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.855968952 CET | 39074 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.856060028 CET | 39074 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.858639002 CET | 39076 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.865309000 CET | 3778 | 39076 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.865365028 CET | 39076 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.870646954 CET | 39076 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.877595901 CET | 3778 | 39076 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:03.877644062 CET | 39076 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:03.884273052 CET | 3778 | 39076 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:04.517683029 CET | 3778 | 39076 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:04.517740965 CET | 39076 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:04.517786026 CET | 39076 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:04.520334959 CET | 39078 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:04.525155067 CET | 3778 | 39078 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:04.525211096 CET | 39078 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:04.530848026 CET | 39078 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:04.535639048 CET | 3778 | 39078 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:04.535677910 CET | 39078 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:04.543443918 CET | 3778 | 39078 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:05.174685955 CET | 3778 | 39078 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:05.174745083 CET | 39078 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:05.174801111 CET | 39078 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:05.177298069 CET | 39080 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:05.182554960 CET | 3778 | 39080 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:05.182625055 CET | 39080 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:05.188302994 CET | 39080 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:05.193064928 CET | 3778 | 39080 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:05.193137884 CET | 39080 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:05.197933912 CET | 3778 | 39080 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:06.852260113 CET | 3778 | 39080 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:06.852366924 CET | 39080 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:06.852368116 CET | 39080 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:06.854269981 CET | 39082 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:06.860551119 CET | 3778 | 39082 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:06.860608101 CET | 39082 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:06.865343094 CET | 39082 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:06.871640921 CET | 3778 | 39082 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:06.871680021 CET | 39082 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:06.877844095 CET | 3778 | 39082 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:07.540554047 CET | 3778 | 39082 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:07.540653944 CET | 39082 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:07.540653944 CET | 39082 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:07.542823076 CET | 39084 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:07.549180984 CET | 3778 | 39084 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:07.549233913 CET | 39084 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:07.553201914 CET | 39084 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:07.559711933 CET | 3778 | 39084 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:07.559751987 CET | 39084 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:07.566468954 CET | 3778 | 39084 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.215272903 CET | 3778 | 39084 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.215334892 CET | 39084 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.215392113 CET | 39084 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.216392040 CET | 39086 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.223289013 CET | 3778 | 39086 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.223337889 CET | 39086 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.225662947 CET | 39086 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.232769012 CET | 3778 | 39086 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.232815027 CET | 39086 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.239975929 CET | 3778 | 39086 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.904803038 CET | 3778 | 39086 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.904880047 CET | 39086 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.904930115 CET | 39086 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.905436993 CET | 39088 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.912404060 CET | 3778 | 39088 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.912503958 CET | 39088 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.913654089 CET | 39088 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.920353889 CET | 3778 | 39088 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:08.920409918 CET | 39088 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:08.927201033 CET | 3778 | 39088 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:09.699381113 CET | 3778 | 39088 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:09.700160027 CET | 39088 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:09.700294971 CET | 39088 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:09.710408926 CET | 39090 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:09.717566013 CET | 3778 | 39090 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:09.717677116 CET | 39090 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:09.724375963 CET | 39090 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:09.732062101 CET | 3778 | 39090 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:09.732127905 CET | 39090 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:09.738864899 CET | 3778 | 39090 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:10.389539957 CET | 3778 | 39090 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:10.389800072 CET | 39090 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:10.389800072 CET | 39090 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:10.390328884 CET | 39092 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:10.397483110 CET | 3778 | 39092 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:10.397557974 CET | 39092 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:10.398541927 CET | 39092 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:10.405368090 CET | 3778 | 39092 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:10.405422926 CET | 39092 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:10.412395954 CET | 3778 | 39092 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.069190025 CET | 3778 | 39092 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.069294930 CET | 39092 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.069328070 CET | 39092 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.069751978 CET | 39094 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.074507952 CET | 3778 | 39094 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.074561119 CET | 39094 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.075139046 CET | 39094 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.079862118 CET | 3778 | 39094 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.079911947 CET | 39094 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.084640980 CET | 3778 | 39094 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.725158930 CET | 3778 | 39094 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.725305080 CET | 39094 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.725339890 CET | 39094 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.725825071 CET | 39096 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.730598927 CET | 3778 | 39096 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.730659962 CET | 39096 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.731328964 CET | 39096 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.736093044 CET | 3778 | 39096 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:11.736140013 CET | 39096 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:11.740871906 CET | 3778 | 39096 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:12.756737947 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 3, 2025 00:23:15.413289070 CET | 3778 | 39096 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:15.413542986 CET | 39096 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:15.413542986 CET | 39096 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:15.413985014 CET | 39098 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:15.418845892 CET | 3778 | 39098 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:15.418905020 CET | 39098 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:15.419470072 CET | 39098 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:15.424243927 CET | 3778 | 39098 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:15.424283028 CET | 39098 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:15.429047108 CET | 3778 | 39098 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.069102049 CET | 3778 | 39098 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.069345951 CET | 39098 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.069345951 CET | 39098 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.069654942 CET | 39100 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.074487925 CET | 3778 | 39100 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.074547052 CET | 39100 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.075113058 CET | 39100 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.079931974 CET | 3778 | 39100 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.079982042 CET | 39100 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.084831953 CET | 3778 | 39100 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.725598097 CET | 3778 | 39100 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.725861073 CET | 39100 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.725861073 CET | 39100 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.726257086 CET | 39102 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.731072903 CET | 3778 | 39102 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.731125116 CET | 39102 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.731683969 CET | 39102 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.736561060 CET | 3778 | 39102 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:16.736605883 CET | 39102 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:16.741367102 CET | 3778 | 39102 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:18.384438992 CET | 3778 | 39102 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:18.384663105 CET | 39102 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:18.384699106 CET | 39102 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:18.385271072 CET | 39104 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:18.391901970 CET | 3778 | 39104 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:18.391957998 CET | 39104 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:18.392549992 CET | 39104 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:18.399228096 CET | 3778 | 39104 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:18.399275064 CET | 39104 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:18.405810118 CET | 3778 | 39104 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:19.060842991 CET | 3778 | 39104 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:19.061017036 CET | 39104 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:19.061017036 CET | 39104 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:19.061382055 CET | 39106 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:19.068334103 CET | 3778 | 39106 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:19.068381071 CET | 39106 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:19.071145058 CET | 39106 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:19.078238964 CET | 3778 | 39106 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:19.078282118 CET | 39106 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:19.085146904 CET | 3778 | 39106 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.063999891 CET | 3778 | 39106 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.064130068 CET | 39106 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.064162970 CET | 39106 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.064626932 CET | 39108 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.071760893 CET | 3778 | 39108 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.071810961 CET | 39108 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.072376966 CET | 39108 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.079042912 CET | 3778 | 39108 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.079087019 CET | 39108 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.085830927 CET | 3778 | 39108 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.752003908 CET | 3778 | 39108 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.752213001 CET | 39108 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.752281904 CET | 39108 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.753096104 CET | 39110 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.760898113 CET | 3778 | 39110 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.760955095 CET | 39110 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.761501074 CET | 39110 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.769407034 CET | 3778 | 39110 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:20.769449949 CET | 39110 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:20.776864052 CET | 3778 | 39110 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:22.424604893 CET | 3778 | 39110 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:22.424894094 CET | 39110 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:22.424894094 CET | 39110 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:22.425349951 CET | 39112 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:22.430146933 CET | 3778 | 39112 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:22.430197954 CET | 39112 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:22.430804968 CET | 39112 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:22.435606003 CET | 3778 | 39112 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:22.435652971 CET | 39112 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:22.440453053 CET | 3778 | 39112 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:22.995363951 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 3, 2025 00:23:23.085776091 CET | 3778 | 39112 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.085994005 CET | 39112 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.085994959 CET | 39112 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.086592913 CET | 39114 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.091352940 CET | 3778 | 39114 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.091428041 CET | 39114 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.092086077 CET | 39114 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.096858978 CET | 3778 | 39114 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.096901894 CET | 39114 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.101701021 CET | 3778 | 39114 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.745501041 CET | 3778 | 39114 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.745665073 CET | 39114 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.745714903 CET | 39114 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.746249914 CET | 39116 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.751358986 CET | 3778 | 39116 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.751414061 CET | 39116 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.752002954 CET | 39116 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.757431984 CET | 3778 | 39116 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:23.757487059 CET | 39116 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:23.763000011 CET | 3778 | 39116 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:24.413394928 CET | 3778 | 39116 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:24.413535118 CET | 39116 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:24.413708925 CET | 39116 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:24.414063931 CET | 39118 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:24.420382023 CET | 3778 | 39118 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:24.420443058 CET | 39118 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:24.421077013 CET | 39118 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:24.427558899 CET | 3778 | 39118 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:24.427601099 CET | 39118 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:24.433701992 CET | 3778 | 39118 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.083276987 CET | 3778 | 39118 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.083374023 CET | 39118 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.083437920 CET | 39118 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.083825111 CET | 39120 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.088675976 CET | 3778 | 39120 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.090249062 CET | 39120 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.090775967 CET | 39120 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.095638037 CET | 3778 | 39120 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.095701933 CET | 39120 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.100511074 CET | 3778 | 39120 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.746335983 CET | 3778 | 39120 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.746598005 CET | 39120 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.746634960 CET | 39120 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.747066021 CET | 39122 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.751883030 CET | 3778 | 39122 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.751971960 CET | 39122 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.752513885 CET | 39122 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.757285118 CET | 3778 | 39122 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:25.757349968 CET | 39122 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:25.762176037 CET | 3778 | 39122 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:26.848323107 CET | 3778 | 39122 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:26.848532915 CET | 39122 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:26.848578930 CET | 39122 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:26.849070072 CET | 39124 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:26.854654074 CET | 3778 | 39124 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:26.854716063 CET | 39124 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:26.856329918 CET | 39124 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:26.861818075 CET | 3778 | 39124 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:26.861879110 CET | 39124 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:26.867468119 CET | 3778 | 39124 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:27.525580883 CET | 3778 | 39124 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:27.525707960 CET | 39124 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:27.525754929 CET | 39124 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:27.526299953 CET | 39126 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:27.531167984 CET | 3778 | 39126 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:27.531228065 CET | 39126 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:27.531900883 CET | 39126 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:27.536710978 CET | 3778 | 39126 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:27.536756992 CET | 39126 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:27.541579008 CET | 3778 | 39126 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.181708097 CET | 3778 | 39126 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.181821108 CET | 39126 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.181854963 CET | 39126 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.182395935 CET | 39128 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.187251091 CET | 3778 | 39128 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.187309027 CET | 39128 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.188080072 CET | 39128 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.192823887 CET | 3778 | 39128 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.192871094 CET | 39128 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.197709084 CET | 3778 | 39128 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.840082884 CET | 3778 | 39128 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.840205908 CET | 39128 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.840249062 CET | 39128 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.840830088 CET | 39130 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.845561981 CET | 3778 | 39130 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.845617056 CET | 39130 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.846291065 CET | 39130 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.851082087 CET | 3778 | 39130 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:28.851128101 CET | 39130 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:28.856098890 CET | 3778 | 39130 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:29.138544083 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 3, 2025 00:23:29.508444071 CET | 3778 | 39130 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:29.508641958 CET | 39130 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:29.508641958 CET | 39130 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:29.509318113 CET | 39132 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:29.516756058 CET | 3778 | 39132 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:29.516810894 CET | 39132 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:29.517512083 CET | 39132 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:29.523945093 CET | 3778 | 39132 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:29.523987055 CET | 39132 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:29.531168938 CET | 3778 | 39132 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:30.252038002 CET | 3778 | 39132 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:30.252285004 CET | 39132 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:30.252285957 CET | 39132 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:30.252758980 CET | 39134 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:30.257494926 CET | 3778 | 39134 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:30.257560015 CET | 39134 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:30.258321047 CET | 39134 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:30.263143063 CET | 3778 | 39134 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:30.263187885 CET | 39134 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:30.268047094 CET | 3778 | 39134 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.303893089 CET | 3778 | 39134 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.304132938 CET | 39134 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.304132938 CET | 39134 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.304666996 CET | 39136 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.309433937 CET | 3778 | 39136 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.309511900 CET | 39136 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.310482025 CET | 39136 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.315233946 CET | 3778 | 39136 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.315284967 CET | 39136 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.320075989 CET | 3778 | 39136 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.968301058 CET | 3778 | 39136 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.968386889 CET | 39136 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.968498945 CET | 39136 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.969069004 CET | 39138 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.973839998 CET | 3778 | 39138 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.973908901 CET | 39138 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.974823952 CET | 39138 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.979572058 CET | 3778 | 39138 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:34.979633093 CET | 39138 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:34.984430075 CET | 3778 | 39138 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:35.643771887 CET | 3778 | 39138 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:35.643882036 CET | 39138 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:35.643999100 CET | 39138 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:35.644745111 CET | 39140 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:35.649549961 CET | 3778 | 39140 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:35.649635077 CET | 39140 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:35.650779963 CET | 39140 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:35.655513048 CET | 3778 | 39140 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:35.655594110 CET | 39140 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:35.660387039 CET | 3778 | 39140 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:36.328980923 CET | 3778 | 39140 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:36.329180956 CET | 39140 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:36.329180956 CET | 39140 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:36.329544067 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:36.334337950 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:36.334388018 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:36.334976912 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:36.339711905 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:36.339754105 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:36.344535112 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:46.338905096 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:46.343714952 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:46.535832882 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:23:46.535937071 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:23:53.711134911 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 3, 2025 00:24:46.588021994 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:24:46.595494986 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:24:47.107707977 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:24:47.107896090 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:25:47.154197931 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
Jan 3, 2025 00:25:47.159051895 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:25:47.351342916 CET | 3778 | 39142 | 45.95.169.120 | 192.168.2.23 |
Jan 3, 2025 00:25:47.351538897 CET | 39142 | 3778 | 192.168.2.23 | 45.95.169.120 |
System Behavior
Start time (UTC): | 23:22:48 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/wind.m68k.elf |
Arguments: | /tmp/wind.m68k.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 23:22:48 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/wind.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 23:22:48 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/wind.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 23:22:48 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/wind.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:58 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | - |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:58 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/sbin/xfpm-power-backlight-helper |
Arguments: | /usr/sbin/xfpm-power-backlight-helper --get-max-brightness |
File size: | 14656 bytes |
MD5 hash: | 3d221ad23f28ca3259f599b1664e2427 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 23:22:53 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 23:22:58 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/dbus-daemon |
Arguments: | - |
File size: | 249032 bytes |
MD5 hash: | 3089d47e3f3ab84cd81c48fd406d7a8c |
Start time (UTC): | 23:22:58 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd |
File size: | 112880 bytes |
MD5 hash: | 4c7a0d6d258bb970905b19b84abcd8e9 |
Start time (UTC): | 23:23:01 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 23:23:01 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd |
File size: | 112872 bytes |
MD5 hash: | eee956f1b227c1d5031f9c61223255d1 |