Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1592475
MD5:01a083125eaa53dd09755e2fa57d1da2
SHA1:fdfc0a9266976fea799184fe185f7df1d45f5fc9
SHA256:a7c7393869871186599a3ee6a6e8fd5c0e33d09cb4e14f0601cd9e4d7a1deeaf
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1592475
Start date and time:2025-01-16 07:34:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/18@138/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/Aqua.arm7.elf
PID:6260
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6260, Parent: 6182, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6268, Parent: 1)
  • dbus-daemon (PID: 6268, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6302, Parent: 1860)
  • pulseaudio (PID: 6302, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6308, Parent: 1)
  • systemd-logind (PID: 6308, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6368, Parent: 1)
  • rtkit-daemon (PID: 6368, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6372, Parent: 1)
  • polkitd (PID: 6372, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6378, Parent: 1)
  • agetty (PID: 6378, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6379, Parent: 1320)
  • Default (PID: 6379, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6380, Parent: 1320)
  • Default (PID: 6380, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6381, Parent: 1320)
  • Default (PID: 6381, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6382, Parent: 1)
  • gpu-manager (PID: 6382, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6383, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6386, Parent: 6383)
      • grep (PID: 6386, Parent: 6383, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6387, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6388, Parent: 6387)
      • grep (PID: 6388, Parent: 6387, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6389, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6390, Parent: 6389)
      • grep (PID: 6390, Parent: 6389, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6391, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6392, Parent: 6391)
      • grep (PID: 6392, Parent: 6391, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6393, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6394, Parent: 6393)
      • grep (PID: 6394, Parent: 6393, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6395, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6396, Parent: 6395)
      • grep (PID: 6396, Parent: 6395, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6399, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6400, Parent: 6399)
      • grep (PID: 6400, Parent: 6399, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6401, Parent: 6382, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6403, Parent: 6401)
      • grep (PID: 6403, Parent: 6401, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6406, Parent: 1)
  • generate-config (PID: 6406, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6407, Parent: 6406, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6408, Parent: 1)
  • gdm-wait-for-drm (PID: 6408, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6416, Parent: 1)
  • gdm3 (PID: 6416, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6421, Parent: 6416)
    • plymouth (PID: 6421, Parent: 6416, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6436, Parent: 6416)
    • gdm-session-worker (PID: 6436, Parent: 6416, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6440, Parent: 6436, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6442, Parent: 6440, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6444, Parent: 6442)
            • false (PID: 6445, Parent: 6444, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6446, Parent: 6440, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6447, Parent: 6446, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6450, Parent: 6416)
    • Default (PID: 6450, Parent: 6416, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6451, Parent: 6416)
    • Default (PID: 6451, Parent: 6416, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6422, Parent: 1)
  • accounts-daemon (PID: 6422, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6431, Parent: 6422, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6432, Parent: 6431, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6433, Parent: 6432, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6434, Parent: 6433)
          • locale (PID: 6434, Parent: 6433, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6435, Parent: 6433)
          • grep (PID: 6435, Parent: 6433, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • dash New Fork (PID: 6452, Parent: 4332)
  • rm (PID: 6452, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DU9nAtUFM5 /tmp/tmp.LafeURqZFD /tmp/tmp.xoSoSMvPar
  • dash New Fork (PID: 6453, Parent: 4332)
  • rm (PID: 6453, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DU9nAtUFM5 /tmp/tmp.LafeURqZFD /tmp/tmp.xoSoSMvPar
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6260.1.00007f5cd8017000.00007f5cd803a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6260.1.00007f5cd8017000.00007f5cd803a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: Aqua.arm7.elf PID: 6260JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7.elf PID: 6260Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13cae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13cc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13cd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13cea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13cfe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13d9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13db2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13dc6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13dda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13dee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13e02:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13e16:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13e2a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13e3e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7.elfAvira: detected
        Source: Aqua.arm7.elfReversingLabs: Detection: 36%
        Source: Aqua.arm7.elfVirustotal: Detection: 36%Perma Link
        Source: /usr/bin/pulseaudio (PID: 6302)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: server.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:50026 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6416)Socket: unknown address familyJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6442)Socket: unknown address familyJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53080

        System Summary

        barindex
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6260.1.00007f5cd8017000.00007f5cd803a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: /tmp/Aqua.arm7.elf (PID: 6264)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6260.1.00007f5cd8017000.00007f5cd803a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal88.troj.evad.linELF@0/18@138/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6268)File: /proc/6268/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6442)File: /proc/6442/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6447)File: /proc/6447/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/seats/.#seat0gJ7Kr9Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/users/.#1275uh928Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/users/.#127JX0wZbJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/seats/.#seat0DEFbLcJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/users/.#127Xj6HxcJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/users/.#1271cb1V9Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6308)File: /run/systemd/users/.#127d06mDaJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6372)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6440)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6422)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6422)Directory: /root/.cacheJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/11/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/22/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/66/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/66/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/99/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/33/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/33/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/111/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/111/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/222/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/222/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/222/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/333/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/333/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/333/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/777/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/888/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/888/statJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/999/cmdlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6264)File opened: /proc/999/statJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6372/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6440/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6299/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6299/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6302/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6302/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6302/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6368/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6268/statusJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6268/attr/currentJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/1809/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6422/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/1389/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6436/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6436/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6416/cmdlineJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6268)File opened: /proc/6308/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6407)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6383)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6387)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6389)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6391)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6393)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6395)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6399)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6401)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6433)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6386)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6388)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6390)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6392)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6394)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6396)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6400)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6403)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6435)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6407)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /usr/bin/dash (PID: 6452)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DU9nAtUFM5 /tmp/tmp.LafeURqZFD /tmp/tmp.xoSoSMvParJump to behavior
        Source: /usr/bin/dash (PID: 6453)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DU9nAtUFM5 /tmp/tmp.LafeURqZFD /tmp/tmp.xoSoSMvParJump to behavior
        Source: /sbin/agetty (PID: 6378)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6416)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6416)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6422)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6422)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6382)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7.elf (PID: 6262)File: /tmp/Aqua.arm7.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6382)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6302)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6407)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6260)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6302)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6378)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6382)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6436)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7.elf, 6260.1.00007ffca824d000.00007ffca826e000.rw-.sdmpBinary or memory string: [U/tmp/qemu-open.M2gNxz:
        Source: Aqua.arm7.elf, 6260.1.0000555bd5fe6000.0000555bd6139000.rw-.sdmpBinary or memory string: [U!/etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6260.1.0000555bd5fe6000.0000555bd6139000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6260.1.00007ffca824d000.00007ffca826e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm7.elf, 6260.1.00007ffca824d000.00007ffca826e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf
        Source: Aqua.arm7.elf, 6260.1.00007ffca824d000.00007ffca826e000.rw-.sdmpBinary or memory string: /tmp/qemu-open.M2gNxz

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6422)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6260.1.00007f5cd8017000.00007f5cd803a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6260, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6260.1.00007f5cd8017000.00007f5cd803a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6260, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        File and Directory Permissions Modification
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Hidden Files and Directories
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Indicator Removal
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
        File Deletion
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1592475 Sample: Aqua.arm7.elf Startdate: 16/01/2025 Architecture: LINUX Score: 88 78 server.eye-network.ru. [malformed] 2->78 80 109.202.202.202, 80 INIT7CH Switzerland 2->80 82 7 other IPs or domains 2->82 86 Malicious sample detected (through community Yara rule) 2->86 88 Antivirus / Scanner detection for submitted sample 2->88 90 Multi AV Scanner detection for submitted file 2->90 92 Yara detected Mirai 2->92 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 14 other processes 2->18 signatures3 94 Sends malformed DNS queries 78->94 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 98 Reads system files that contain records of logged in users 15->98 29 accounts-daemon language-validate 15->29         started        76 /var/log/wtmp, data 18->76 dropped 100 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->100 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        102 Sample deletes itself 31->102 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-run-session 40->58         started        60 gdm-wayland-session dbus-daemon 40->60         started        63 language-options sh 48->63         started        signatures11 65 dbus-run-session dbus-daemon 58->65         started        96 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->96 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 84 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->84 74 dbus-daemon false 68->74         started        process14
        SourceDetectionScannerLabelLink
        Aqua.arm7.elf37%ReversingLabsLinux.Backdoor.Mirai
        Aqua.arm7.elf37%VirustotalBrowse
        Aqua.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          server.eye-network.ru
          unknown
          unknownfalse
            high
            server.eye-network.ru. [malformed]
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.213.35.25
                unknownUnited States
                41231CANONICAL-ASGBfalse
                54.171.230.55
                unknownUnited States
                16509AMAZON-02USfalse
                89.190.156.145
                unknownUnited Kingdom
                7489HOSTUS-GLOBAL-ASHostUSHKfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.213.35.25byte.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                  byte.mips.elfGet hashmaliciousMirai, OkiruBrowse
                    byte.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                      gnjqwpc.elfGet hashmaliciousUnknownBrowse
                        jefne64.elfGet hashmaliciousMiraiBrowse
                          Aqua.mips.elfGet hashmaliciousUnknownBrowse
                            Aqua.i686.elfGet hashmaliciousUnknownBrowse
                              Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                  Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                    54.171.230.55na.elfGet hashmaliciousPrometeiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                    main_m68k.elfGet hashmaliciousMiraiBrowse
                                                      p-p.c-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        89.190.156.145jefne64.elfGet hashmaliciousUnknownBrowse
                                                          qbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                            wrjkngh4.elfGet hashmaliciousUnknownBrowse
                                                              gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                jefne64.elfGet hashmaliciousUnknownBrowse
                                                                  wlw68k.elfGet hashmaliciousUnknownBrowse
                                                                    fqkjei686.elfGet hashmaliciousUnknownBrowse
                                                                      fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                                        ngwa5.elfGet hashmaliciousUnknownBrowse
                                                                          debvps.elfGet hashmaliciousUnknownBrowse
                                                                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.comsora.arm6.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 162.213.35.25
                                                                            sora.x86_64.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            byte.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 162.213.35.25
                                                                            byte.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 162.213.35.25
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            HOSTUS-GLOBAL-ASHostUSHKjefne64.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            qbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            wrjkngh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            jefne64.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            wlw68k.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            fqkjei686.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            ngwa5.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            debvps.elfGet hashmaliciousUnknownBrowse
                                                                            • 89.190.156.145
                                                                            AMAZON-02USsora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                            • 13.122.108.244
                                                                            sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 34.221.242.254
                                                                            sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                            • 35.74.235.143
                                                                            sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                            • 18.230.73.253
                                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 34.223.10.79
                                                                            https://dd21m32yacj0k.cloudfront.net/revision/au/v4.42.536.90.63Get hashmaliciousUnknownBrowse
                                                                            • 3.160.156.200
                                                                            Pedang @ P#U00ecsau.exeGet hashmaliciousBrontokBrowse
                                                                            • 3.130.204.160
                                                                            https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/gp/help/customer/display.html?nodeId=TLtMJsPGBmJPpN3hvy&ref_=footer_report_illegal_contentGet hashmaliciousUnknownBrowse
                                                                            • 3.254.238.10
                                                                            https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/Drogerie-K%C3%B6rperpflege/b/?ie=UTF8&node=64187031&ref_=nav_cs_hpcGet hashmaliciousUnknownBrowse
                                                                            • 3.254.239.211
                                                                            https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/eu-sl-newarrivals24/ref=s9_bw_cg_NASPR24_1a1_w?pf_rd_m=A3JWKAKR8XB7XF&pf_rd_s=merchandised-search-3&pf_rd_r=C6W8YV9R6EKM9SMV1N9W&pf_rd_t=101&pf_rd_p=d7785b14-f69d-4ff4-8eec-1d9c43d8a300&pf_rd_i=11961464031Get hashmaliciousUnknownBrowse
                                                                            • 52.49.211.24
                                                                            INIT7CHsora.arm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            byte.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            byte.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 109.202.202.202
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 109.202.202.202
                                                                            byte.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            byte.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 109.202.202.202
                                                                            dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            CANONICAL-ASGBsora.arm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            byte.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            byte.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 91.189.91.42
                                                                            byte.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            byte.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 91.189.91.42
                                                                            dlr.m68k.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            No context
                                                                            No context
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):10
                                                                            Entropy (8bit):2.9219280948873623
                                                                            Encrypted:false
                                                                            SSDEEP:3:5bkPn:pkP
                                                                            MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                            SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                            SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                            SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:auto_null.
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):18
                                                                            Entropy (8bit):3.4613201402110088
                                                                            Encrypted:false
                                                                            SSDEEP:3:5bkrIZsXvn:pkckv
                                                                            MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                            SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                            SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                            SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:auto_null.monitor.
                                                                            Process:/usr/bin/dbus-daemon
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:V:V
                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:0
                                                                            Process:/usr/sbin/gdm3
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):5
                                                                            Entropy (8bit):1.9219280948873623
                                                                            Encrypted:false
                                                                            SSDEEP:3:2:2
                                                                            MD5:B1607E49CD5359031F99A77EE8BADC14
                                                                            SHA1:B06FEEE087F7B9B371F979D2E10746EA702E7C0E
                                                                            SHA-256:D9162AC8760CEB3D9ACC4B805E24A1D7948353A6305CCBC2F294B1C29E43C506
                                                                            SHA-512:7899C0A17C0EAFB4CF9EDA1AE4F3B304D6FA684A7C9C291C987A8FC328D59BAADE0DD3C92A376148D584187EFABCDE0FD32E1884D052D1DFB699533643C67B1F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:6416.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):116
                                                                            Entropy (8bit):4.957035419463244
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                            MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                            SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                            SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                            SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):95
                                                                            Entropy (8bit):4.921230646592726
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):174
                                                                            Entropy (8bit):5.285693319368825
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgCqSwzv39VcnVxk9H206qodtlO:SbFuFyL3BVgdL87iesnAiRJg9Swzvrkk
                                                                            MD5:A4379BF1C3B20382EEC988232099A25D
                                                                            SHA1:ADF6B6B671772DAB0B7D8439D5FFF20FD78EAAA6
                                                                            SHA-256:A884C6CA832D91D08957E6FCF4F63C23AB7480D7977A96DB49F7CB2CDB1FB3FA
                                                                            SHA-512:5A0326F826DE49C533D92AF98D74FDF4355A264A4EE7C41CB98AD2A42A7B0C372D5AA108F668529F8F9F25491BA2FDE363740EA57F4001043D30AA7B9CFC74DB
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1737009377436749.MONOTONIC=467849930.LAST_SESSION_TIMESTAMP=467917486.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):188
                                                                            Entropy (8bit):4.928997328913428
                                                                            Encrypted:false
                                                                            SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                            MD5:065A3AD1A34A9903F536410ECA748105
                                                                            SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                            SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                            SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):282
                                                                            Entropy (8bit):5.300866889277879
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6NWg9SwzvrkMnQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBEWgfz1njthQHtPYqi
                                                                            MD5:0969BF9996B73DA9F74628679B47685B
                                                                            SHA1:1779D23171E792C2FC16B85C7799D7FD73D1D476
                                                                            SHA-256:F8CB127ABC1A53FB667A5F1A1D25452EA9B00FC4C11DB6E6F9659A5061FAEB8C
                                                                            SHA-512:FB006FCF053455F29888AD6909AD1E4E593D8B7321CE68355AABD79975788ED91816A2A04FBE21AB899DC68F6ECEAD4CA7A3D29118C53A8F69F7C61F0356AC15
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12283.REALTIME=1737009377436749.MONOTONIC=467849930.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):282
                                                                            Entropy (8bit):5.300866889277879
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6NWg9SwzvrkMnQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBEWgfz1njthQHtPYqi
                                                                            MD5:0969BF9996B73DA9F74628679B47685B
                                                                            SHA1:1779D23171E792C2FC16B85C7799D7FD73D1D476
                                                                            SHA-256:F8CB127ABC1A53FB667A5F1A1D25452EA9B00FC4C11DB6E6F9659A5061FAEB8C
                                                                            SHA-512:FB006FCF053455F29888AD6909AD1E4E593D8B7321CE68355AABD79975788ED91816A2A04FBE21AB899DC68F6ECEAD4CA7A3D29118C53A8F69F7C61F0356AC15
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12283.REALTIME=1737009377436749.MONOTONIC=467849930.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                            Process:/lib/systemd/systemd-logind
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):223
                                                                            Entropy (8bit):5.4727728852433115
                                                                            Encrypted:false
                                                                            SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6BJg9SwzvrkMt6DlO:qgFq30dABibBGJgfzxIDlO
                                                                            MD5:A4B26FB02232F6FE70069B1048D17F29
                                                                            SHA1:616243F7A18BAEC7605DAA2B8495727B74669066
                                                                            SHA-256:9E8D0F7344A429E57BD0B0CF5501D65A066A38CA9DC0322A718F2B855A32BC32
                                                                            SHA-512:D7D45BB465649EFBAFEC67FD9E6AB657B4C68999528F037DC28C05A51FA7C069CDEBC7D866B06F7E2DCB22B43E21557620C30CD3CE530D8DB7863637A69ED78D
                                                                            Malicious:false
                                                                            Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12345.REALTIME=1737009377436749.MONOTONIC=467849930.LAST_SESSION_TIMESTAMP=467917486.
                                                                            Process:/usr/bin/pulseaudio
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):5
                                                                            Entropy (8bit):2.321928094887362
                                                                            Encrypted:false
                                                                            SSDEEP:3:e/n:e/n
                                                                            MD5:E5FF0C2E56E122E4A757F8D8E097DD4E
                                                                            SHA1:5B5A4644974662A2A40899F940A6FAD187096450
                                                                            SHA-256:98678881DD5F95271B5F9F7534BBF87E039749C9CF0B84A658C56B5A14930229
                                                                            SHA-512:B25F6FF19C24B767421A57A3D0EFF9072DB8E35D6D341214B57E334DE5A8ABF27D9EA213BDFE4BA7787DE7772B325033DD5CEF3CDDE7FD426B3C6AB71320F603
                                                                            Malicious:false
                                                                            Preview:6302.
                                                                            Process:/sbin/agetty
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):384
                                                                            Entropy (8bit):0.670329327231591
                                                                            Encrypted:false
                                                                            SSDEEP:3:ZlSsXlXEWtl/ACbs:7+ylzs
                                                                            MD5:7859296B53F1D6E248862BE8AB69DC03
                                                                            SHA1:2D08421F9A39A6D2D9E3A80B5208950D7D6A3F0E
                                                                            SHA-256:DEE07B5CB04E3B906A5829C0ED7A2655A278362DC75C1A9992CEB8862FE4650F
                                                                            SHA-512:4DF261D2A4F107C9505075CF2F28A544A0C0AD5D52774416D3CA480B7D8B0A3DBB304CAEC8E3A665FD41E8400F9AA651FA0ED9313579C0B7CEE4E87600EAD622
                                                                            Malicious:false
                                                                            Preview:........tty2.tty2.......................tty2LOGIN.....................................................................................................................................................................................................................................................................................................g........................................
                                                                            Process:/tmp/Aqua.arm7.elf
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):29
                                                                            Entropy (8bit):4.1162646156680225
                                                                            Encrypted:false
                                                                            SSDEEP:3:Tg2I8HJN:TggJN
                                                                            MD5:AE01A55EDFEBB175718FEF844D567F93
                                                                            SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                                            SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                                            SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                                            Malicious:false
                                                                            Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                                            Process:/usr/lib/accountsservice/accounts-daemon
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):4.66214589518167
                                                                            Encrypted:false
                                                                            SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                            MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                            SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                            SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                            SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                            Malicious:false
                                                                            Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                            Process:/usr/bin/gpu-manager
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):25
                                                                            Entropy (8bit):2.7550849518197795
                                                                            Encrypted:false
                                                                            SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                            MD5:078760523943E160756979906B85FB5E
                                                                            SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                            SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                            SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                            Malicious:false
                                                                            Preview:15ad:0405;0000:00:0f:0;1.
                                                                            Process:/usr/bin/gpu-manager
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):1371
                                                                            Entropy (8bit):4.8296848499188485
                                                                            Encrypted:false
                                                                            SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                            MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                            SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                            SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                            SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                            Malicious:false
                                                                            Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                            Process:/sbin/agetty
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):384
                                                                            Entropy (8bit):0.670329327231591
                                                                            Encrypted:false
                                                                            SSDEEP:3:ZlSsXlXEWtl/ACbs:7+ylzs
                                                                            MD5:7859296B53F1D6E248862BE8AB69DC03
                                                                            SHA1:2D08421F9A39A6D2D9E3A80B5208950D7D6A3F0E
                                                                            SHA-256:DEE07B5CB04E3B906A5829C0ED7A2655A278362DC75C1A9992CEB8862FE4650F
                                                                            SHA-512:4DF261D2A4F107C9505075CF2F28A544A0C0AD5D52774416D3CA480B7D8B0A3DBB304CAEC8E3A665FD41E8400F9AA651FA0ED9313579C0B7CEE4E87600EAD622
                                                                            Malicious:true
                                                                            Preview:........tty2.tty2.......................tty2LOGIN.....................................................................................................................................................................................................................................................................................................g........................................
                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, missing section headers at 178244
                                                                            Entropy (8bit):6.238141657256362
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:Aqua.arm7.elf
                                                                            File size:170'599 bytes
                                                                            MD5:01a083125eaa53dd09755e2fa57d1da2
                                                                            SHA1:fdfc0a9266976fea799184fe185f7df1d45f5fc9
                                                                            SHA256:a7c7393869871186599a3ee6a6e8fd5c0e33d09cb4e14f0601cd9e4d7a1deeaf
                                                                            SHA512:4d8def0ca467d956c8aef43c1b948050fe6d715497a5b4425828341a2d519cac29f9cea4a032cff6e65b47eb3f2a87dce82241419cd4bd0bd61c28ebfe094bfd
                                                                            SSDEEP:3072:oGdkMq+jB5uW0mgac1x9kcaDxoWCZ8NrTy8sLmMeOpM+D6soGM/RX:Rdq+j3uigacvucaDxoWCZGq8kvVpM+uL
                                                                            TLSH:B7F32A55FA418F12C4D722FAFA9F424833536BA8E3FA7102D9206F6137C659B0F63616
                                                                            File Content Preview:.ELF..............(.........4...........4. ...(........p4'..4...4...p...p............................(...(...............(...(...(.......V...............(...(...(..................Q.td..................................-...L..................@-.,@...0....S
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 16, 2025 07:35:46.438205004 CET43928443192.168.2.2391.189.91.42
                                                                            Jan 16, 2025 07:35:49.982755899 CET500267733192.168.2.2389.190.156.145
                                                                            Jan 16, 2025 07:35:49.987840891 CET77335002689.190.156.145192.168.2.23
                                                                            Jan 16, 2025 07:35:49.987989902 CET500267733192.168.2.2389.190.156.145
                                                                            Jan 16, 2025 07:35:50.021960974 CET500267733192.168.2.2389.190.156.145
                                                                            Jan 16, 2025 07:35:50.026943922 CET77335002689.190.156.145192.168.2.23
                                                                            Jan 16, 2025 07:35:51.578599930 CET77335002689.190.156.145192.168.2.23
                                                                            Jan 16, 2025 07:35:51.581326962 CET500267733192.168.2.2389.190.156.145
                                                                            Jan 16, 2025 07:35:52.069272995 CET42836443192.168.2.2391.189.91.43
                                                                            Jan 16, 2025 07:35:52.795639992 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:52.795681000 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:52.795728922 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:56.891824007 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:56.891906023 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.409029007 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.409116030 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.409308910 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.409326077 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.409547091 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.409569025 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.409646988 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.409696102 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.409708977 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.409758091 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.409986973 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.451360941 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633351088 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633599043 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633599997 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633599997 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633599997 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633701086 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633733988 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633754969 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633774996 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633774996 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633793116 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633812904 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.633861065 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633862019 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633862019 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633902073 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633902073 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.633902073 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634032011 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634130001 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634149075 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634172916 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634182930 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634193897 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634243965 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634263039 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634293079 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634305000 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634342909 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634361982 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634397030 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634397030 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634417057 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634433031 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:57.634447098 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:57.634458065 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:58.033565998 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:58.033653975 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:58.033674002 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:58.033705950 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:58.033759117 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:35:58.033859968 CET53080443192.168.2.23162.213.35.25
                                                                            Jan 16, 2025 07:35:58.033879042 CET44353080162.213.35.25192.168.2.23
                                                                            Jan 16, 2025 07:36:06.403331995 CET43928443192.168.2.2391.189.91.42
                                                                            Jan 16, 2025 07:36:12.546505928 CET4251680192.168.2.23109.202.202.202
                                                                            Jan 16, 2025 07:36:18.689631939 CET42836443192.168.2.2391.189.91.43
                                                                            Jan 16, 2025 07:36:20.326675892 CET33606443192.168.2.2354.171.230.55
                                                                            Jan 16, 2025 07:36:20.331901073 CET4433360654.171.230.55192.168.2.23
                                                                            Jan 16, 2025 07:36:20.331947088 CET33606443192.168.2.2354.171.230.55
                                                                            Jan 16, 2025 07:36:47.357831001 CET43928443192.168.2.2391.189.91.42
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 16, 2025 07:35:48.746048927 CET3450453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.753042936 CET53345048.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.769962072 CET4781053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.777605057 CET53478108.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.778703928 CET5349053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.785607100 CET53534908.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.796480894 CET4268053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.803553104 CET53426808.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.817502022 CET5225853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.824489117 CET53522588.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.826164961 CET5268753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.832451105 CET53526878.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.834283113 CET6020853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.840691090 CET53602088.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.843818903 CET4261153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.850121021 CET53426118.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.851880074 CET3871453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.858155012 CET53387148.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:48.859217882 CET3384753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:48.865628004 CET53338478.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:51.919176102 CET4455153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:51.925949097 CET53445518.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:51.933685064 CET5778753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:51.940036058 CET53577878.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:51.946898937 CET3674253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:51.953190088 CET53367428.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:51.957353115 CET5239853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:51.963653088 CET53523988.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:51.981551886 CET5404253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:51.987713099 CET53540428.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:51.999038935 CET5495453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:52.005801916 CET53549548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:52.012535095 CET5082253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:52.019335985 CET53508228.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:52.028052092 CET3621853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:52.034446001 CET53362188.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:52.038721085 CET5975553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:52.045116901 CET53597558.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:52.048870087 CET5780153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:35:52.055098057 CET53578018.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:35:52.434432983 CET5009953192.168.2.231.1.1.1
                                                                            Jan 16, 2025 07:35:52.434623003 CET5611553192.168.2.231.1.1.1
                                                                            Jan 16, 2025 07:35:52.441405058 CET53500991.1.1.1192.168.2.23
                                                                            Jan 16, 2025 07:35:52.441967964 CET53561151.1.1.1192.168.2.23
                                                                            Jan 16, 2025 07:35:52.778693914 CET4172953192.168.2.231.1.1.1
                                                                            Jan 16, 2025 07:35:52.786406994 CET53417291.1.1.1192.168.2.23
                                                                            Jan 16, 2025 07:36:00.077119112 CET3797053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.083736897 CET53379708.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.090730906 CET5995453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.097379923 CET53599548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.102086067 CET4598053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.108396053 CET53459808.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.118501902 CET3429953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.124814987 CET53342998.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.134954929 CET5312653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.141622066 CET53531268.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.145237923 CET4648353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.151510954 CET53464838.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.155327082 CET5577953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.161927938 CET53557798.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.167450905 CET3801753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.173866987 CET53380178.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.178750992 CET5400453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.185098886 CET53540048.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:00.198069096 CET5174953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:00.204392910 CET53517498.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.216655016 CET4182953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.223258972 CET53418298.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.226730108 CET4801653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.233068943 CET53480168.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.243922949 CET5088053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.250502110 CET53508808.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.255810022 CET3836253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.262331009 CET53383628.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.267730951 CET3385053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.274086952 CET53338508.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.277432919 CET3871053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.283934116 CET53387108.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.289067030 CET5041053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.295520067 CET53504108.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.299540997 CET3295053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.306094885 CET53329508.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.310539961 CET5980553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.317243099 CET53598058.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:01.322257996 CET3624753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:01.328509092 CET53362478.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.339771986 CET5289053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.346441031 CET53528908.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.347318888 CET5787753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.354489088 CET53578778.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.355372906 CET5662153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.361792088 CET53566218.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.363313913 CET3384253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.369613886 CET53338428.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.370417118 CET4415553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.377975941 CET53441558.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.378758907 CET4300653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.385071993 CET53430068.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.385996103 CET3443953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.392328978 CET53344398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.393523932 CET5014853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.399862051 CET53501488.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.400671005 CET4755453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.406924009 CET53475548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:11.407748938 CET3864053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:11.414279938 CET53386408.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.417000055 CET4572453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.423489094 CET53457248.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.424531937 CET3414853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.430772066 CET53341488.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.431826115 CET5687153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.438095093 CET53568718.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.439166069 CET5425153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.445409060 CET53542518.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.446532011 CET3593953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.453214884 CET53359398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.454354048 CET5636853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.460568905 CET53563688.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.461466074 CET3476653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.467664957 CET53347668.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.468425035 CET3542353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.474879026 CET53354238.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.475709915 CET4228153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.482141018 CET53422818.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:15.482944012 CET3941153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:15.489181042 CET53394118.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.490834951 CET5447153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.497461081 CET53544718.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.498198986 CET3626553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.504574060 CET53362658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.505254984 CET4378953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.511491060 CET53437898.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.512168884 CET4979553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.518472910 CET53497958.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.519160032 CET3909953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.525751114 CET53390998.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.526480913 CET5163553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.532675028 CET53516358.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.533390999 CET3297853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.539700985 CET53329788.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.540365934 CET3803553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.546878099 CET53380358.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.547652006 CET3551253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.553975105 CET53355128.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:22.554644108 CET5114453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:22.561252117 CET53511448.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.563159943 CET3800953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.569710016 CET53380098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.570559978 CET5985953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.577172041 CET53598598.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.577850103 CET5742853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.584161997 CET53574288.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.584822893 CET3372253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.591259956 CET53337228.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.591974020 CET4550253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.598247051 CET53455028.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.598911047 CET5191353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.605309010 CET53519138.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.605989933 CET3669953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.612277985 CET53366998.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.612983942 CET4733153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.619581938 CET53473318.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.620274067 CET3541753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.626619101 CET53354178.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:23.627485037 CET4083953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:23.633871078 CET53408398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.635114908 CET3382353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.641572952 CET53338238.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.642297983 CET3408453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.649099112 CET53340848.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.649754047 CET4582153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.656059980 CET53458218.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.656708956 CET3815653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.663376093 CET53381568.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.664083004 CET5780553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.670821905 CET53578058.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.671515942 CET3320953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.679471016 CET53332098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.680171013 CET5356453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.686434031 CET53535648.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.687124014 CET4640353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.693938017 CET53464038.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.694643021 CET5368253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.700978041 CET53536828.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:30.701611042 CET5122753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:30.707700014 CET53512278.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.710688114 CET5582253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.717319012 CET53558228.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.718663931 CET5926853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.724947929 CET53592688.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.726289988 CET4162553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.732671976 CET53416258.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.733953953 CET3441953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.740628958 CET53344198.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.741926908 CET3990853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.748265982 CET53399088.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.749197960 CET4223753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.755835056 CET53422378.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.756834030 CET4001353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.763866901 CET53400138.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.765364885 CET4966553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.771454096 CET53496658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.772746086 CET5581453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.778896093 CET53558148.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:33.780159950 CET4224153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:33.786278009 CET53422418.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.790678024 CET3352653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.797633886 CET53335268.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.799348116 CET3425453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.805766106 CET53342548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.807476044 CET4040353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.813726902 CET53404038.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.815862894 CET5716453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.822277069 CET53571648.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.824054003 CET5239553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.830538034 CET53523958.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.832494020 CET5025453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.839025974 CET53502548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.847481966 CET5097753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.854326010 CET53509778.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.855817080 CET5790653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.862107038 CET53579068.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.863564014 CET5342153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.869769096 CET53534218.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:40.871406078 CET4625453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:40.878573895 CET53462548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.883757114 CET5486853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.890079975 CET53548688.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.892421961 CET4257153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.898901939 CET53425718.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.901545048 CET5393753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.908071041 CET53539378.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.910877943 CET4411253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.917329073 CET53441128.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.919306040 CET5900053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.925659895 CET53590008.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.928148031 CET5318453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.934473038 CET53531848.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.935870886 CET4708153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.942213058 CET53470818.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.943694115 CET5082653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.949975967 CET53508268.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.951488018 CET4257453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.957863092 CET53425748.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:42.959832907 CET3714853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:42.966511011 CET53371488.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:51.971923113 CET5218853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:51.978790045 CET53521888.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:51.980528116 CET5452353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:51.987076998 CET53545238.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:51.988583088 CET3622453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:51.995125055 CET53362248.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:51.997788906 CET4495553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.004489899 CET53449558.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:52.006771088 CET3708653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.013376951 CET53370868.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:52.015913010 CET3306753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.022758007 CET53330678.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:52.024883032 CET5706953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.031227112 CET53570698.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:52.034398079 CET5961453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.040831089 CET53596148.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:52.043037891 CET4431553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.049725056 CET53443158.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:36:52.051995993 CET3349453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:36:52.058295965 CET53334948.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.064724922 CET4799053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.071398020 CET53479908.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.073785067 CET4081653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.080298901 CET53408168.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.082207918 CET4513953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.088526964 CET53451398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.090338945 CET3314653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.096642971 CET53331468.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.098520994 CET4330253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.104968071 CET53433028.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.106843948 CET4373153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.113094091 CET53437318.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.114700079 CET4444653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.121108055 CET53444468.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.123398066 CET5288353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.129618883 CET53528838.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.131144047 CET3468953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.137727976 CET53346898.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:00.139900923 CET5376553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:00.145986080 CET53537658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.151092052 CET4350953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.157773972 CET53435098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.161204100 CET4383653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.167684078 CET53438368.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.169336081 CET3643853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.176064014 CET53364388.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.177683115 CET4205853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.184081078 CET53420588.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.187078953 CET5060153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.193449974 CET53506018.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.195663929 CET3770053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.201978922 CET53377008.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.203749895 CET3674053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.210036993 CET53367408.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.211940050 CET3311453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.218494892 CET53331148.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.220076084 CET3556753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.226815939 CET53355678.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:10.228399992 CET3520653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:10.234683990 CET53352068.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.239641905 CET5970753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.246283054 CET53597078.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.247935057 CET4973853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.254172087 CET53497388.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.255788088 CET5141053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.262315989 CET53514108.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.264039993 CET4900953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.273261070 CET53490098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.275681973 CET3787853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.284637928 CET53378788.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.285958052 CET6004953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.294926882 CET53600498.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.296451092 CET5019853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.302720070 CET53501988.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.304136992 CET5046553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.310403109 CET53504658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.312439919 CET4222453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.319072962 CET53422248.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:13.320656061 CET5776553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:13.327116966 CET53577658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.331248045 CET5533953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.337707996 CET53553398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.339246988 CET5539753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.345493078 CET53553978.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.346870899 CET4410953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.353429079 CET53441098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.354598045 CET5784153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.361288071 CET53578418.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.362394094 CET5735953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.368823051 CET53573598.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.370208025 CET4093853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.376728058 CET53409388.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.377780914 CET5778253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.383949041 CET53577828.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.385092020 CET3460253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.391530037 CET53346028.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.392529964 CET3467453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.398746014 CET53346748.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:14.400218010 CET3360953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:14.406790972 CET53336098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.410291910 CET4337953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.417102098 CET53433798.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.418845892 CET5869753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.426793098 CET53586978.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.427808046 CET5983153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.434307098 CET53598318.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.435163975 CET4378853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.441704988 CET53437888.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.442563057 CET4735553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.448875904 CET53473558.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.449992895 CET5260253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.456262112 CET53526028.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.457230091 CET3330553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.463629961 CET53333058.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.464684963 CET5090953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.470906973 CET53509098.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.471959114 CET4371453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.478158951 CET53437148.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:17.479052067 CET5417753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:17.485352039 CET53541778.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.488439083 CET5994853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.495037079 CET53599488.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.496315002 CET5205353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.503072023 CET53520538.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.504779100 CET3565953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.511291027 CET53356598.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.512948990 CET4146553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.519942999 CET53414658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.521322966 CET4162053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.527657986 CET53416208.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.528855085 CET4310853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.535439014 CET53431088.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.536829948 CET3779753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.543082952 CET53377978.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.544374943 CET4191453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.550718069 CET53419148.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.552540064 CET5884953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.559011936 CET53588498.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:21.560944080 CET5315053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:21.567368984 CET53531508.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.571387053 CET4981253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.578129053 CET53498128.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.579567909 CET3701253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.586020947 CET53370128.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.587342978 CET3285253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.593378067 CET53328528.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.594789028 CET5670453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.601468086 CET53567048.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.602756977 CET4189453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.609487057 CET53418948.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.611048937 CET3992753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.617711067 CET53399278.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.619278908 CET5554053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.625679016 CET53555408.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.627053976 CET6051553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.633625031 CET53605158.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.634929895 CET5000853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.641251087 CET53500088.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:29.642592907 CET5155253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:29.649005890 CET53515528.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.652559996 CET4330753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.659398079 CET53433078.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.661195040 CET5011853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.667434931 CET53501188.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.668848038 CET5424253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.675168037 CET53542428.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.676599026 CET5038353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.682988882 CET53503838.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.684514046 CET4093953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.690882921 CET53409398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.692437887 CET5028553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.698726892 CET53502858.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.700092077 CET4400053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.719762087 CET53440008.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.721441031 CET5971053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.727940083 CET53597108.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.729857922 CET3796753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.736543894 CET53379678.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:35.738054991 CET6043153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:35.745454073 CET53604318.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.749903917 CET3596853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.757107973 CET53359688.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.760138035 CET4054153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.767455101 CET53405418.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.771034956 CET3582753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.778357029 CET53358278.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.781663895 CET5620353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.789689064 CET53562038.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.792570114 CET4713253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.799735069 CET53471328.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.802920103 CET4213453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.809874058 CET53421348.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.813162088 CET5440253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.820030928 CET53544028.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.823147058 CET4695353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.829943895 CET53469538.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.832844973 CET5931553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.839462042 CET53593158.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:45.842380047 CET4054053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:45.849209070 CET53405408.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.856935978 CET5212153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.863776922 CET53521218.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.866516113 CET5262553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.873502970 CET53526258.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.876611948 CET3502053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.883568048 CET53350208.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.886660099 CET4694053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.893156052 CET53469408.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.895045042 CET5883253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.901772976 CET53588328.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.904609919 CET3494753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.911591053 CET53349478.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.914130926 CET5929853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.921319008 CET53592988.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.925271988 CET3439053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.932405949 CET53343908.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.935255051 CET5195753192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.942502975 CET53519578.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:48.945211887 CET5337253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:48.952372074 CET53533728.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:51.960053921 CET3769253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:51.966644049 CET53376928.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:51.969269991 CET4477653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:51.976032019 CET53447768.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:51.978327990 CET5377053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:51.984841108 CET53537708.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:51.987298965 CET4907553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:51.993894100 CET53490758.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:51.996637106 CET3684053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:52.003140926 CET53368408.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:52.005986929 CET4014253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:52.012403011 CET53401428.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:52.014854908 CET4261953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:52.021280050 CET53426198.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:52.023475885 CET5709953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:52.029979944 CET53570998.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:52.031424046 CET3676153192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:52.037983894 CET53367618.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:37:52.040601015 CET3892053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:37:52.047373056 CET53389208.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.053951025 CET5073953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.061244011 CET53507398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.064599991 CET5415453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.071391106 CET53541548.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.075423002 CET3588353192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.082488060 CET53358838.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.085619926 CET5022253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.092375040 CET53502228.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.095248938 CET5864953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.102121115 CET53586498.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.105664015 CET4536553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.112365007 CET53453658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.115240097 CET4828853192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.121901989 CET53482888.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.124983072 CET4081953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.131675959 CET53408198.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.134911060 CET3907453192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.141371965 CET53390748.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:01.144149065 CET5453053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:01.151045084 CET53545308.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.156610966 CET3576553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.163083076 CET53357658.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.165703058 CET6006053192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.172210932 CET53600608.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.173877954 CET4776653192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.180277109 CET53477668.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.183032990 CET5291553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.189405918 CET53529158.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.191951036 CET6044553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.198652983 CET53604458.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.201320887 CET5980253192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.207962036 CET53598028.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.209728956 CET4273953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.216172934 CET53427398.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.218790054 CET3534953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.225296974 CET53353498.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.227751017 CET4832553192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.234204054 CET53483258.8.8.8192.168.2.23
                                                                            Jan 16, 2025 07:38:11.236310959 CET5981953192.168.2.238.8.8.8
                                                                            Jan 16, 2025 07:38:11.243153095 CET53598198.8.8.8192.168.2.23
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Jan 16, 2025 07:35:56.248924971 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                            Jan 16, 2025 07:37:16.264906883 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jan 16, 2025 07:35:48.746048927 CET192.168.2.238.8.8.80x4e05Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.769962072 CET192.168.2.238.8.8.80x4e05Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.778703928 CET192.168.2.238.8.8.80x4e05Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.796480894 CET192.168.2.238.8.8.80x4e05Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.817502022 CET192.168.2.238.8.8.80x4e05Standard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.826164961 CET192.168.2.238.8.8.80xec97Standard query (0)server.eye-network.ru. [malformed]256452false
                                                                            Jan 16, 2025 07:35:48.834283113 CET192.168.2.238.8.8.80xec97Standard query (0)server.eye-network.ru. [malformed]256452false
                                                                            Jan 16, 2025 07:35:48.843818903 CET192.168.2.238.8.8.80xec97Standard query (0)server.eye-network.ru. [malformed]256452false
                                                                            Jan 16, 2025 07:35:48.851880074 CET192.168.2.238.8.8.80xec97Standard query (0)server.eye-network.ru. [malformed]256452false
                                                                            Jan 16, 2025 07:35:48.859217882 CET192.168.2.238.8.8.80xec97Standard query (0)server.eye-network.ru. [malformed]256452false
                                                                            Jan 16, 2025 07:35:51.999038935 CET192.168.2.238.8.8.80x8d09Standard query (0)server.eye-network.ru. [malformed]256456false
                                                                            Jan 16, 2025 07:35:52.012535095 CET192.168.2.238.8.8.80x8d09Standard query (0)server.eye-network.ru. [malformed]256456false
                                                                            Jan 16, 2025 07:35:52.028052092 CET192.168.2.238.8.8.80x8d09Standard query (0)server.eye-network.ru. [malformed]256456false
                                                                            Jan 16, 2025 07:35:52.038721085 CET192.168.2.238.8.8.80x8d09Standard query (0)server.eye-network.ru. [malformed]256456false
                                                                            Jan 16, 2025 07:35:52.048870087 CET192.168.2.238.8.8.80x8d09Standard query (0)server.eye-network.ru. [malformed]256456false
                                                                            Jan 16, 2025 07:35:52.434432983 CET192.168.2.231.1.1.10xec5aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:52.434623003 CET192.168.2.231.1.1.10x6ce2Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Jan 16, 2025 07:35:52.778693914 CET192.168.2.231.1.1.10xc5aaStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Jan 16, 2025 07:36:00.145237923 CET192.168.2.238.8.8.80x346dStandard query (0)server.eye-network.ru. [malformed]256464false
                                                                            Jan 16, 2025 07:36:00.155327082 CET192.168.2.238.8.8.80x346dStandard query (0)server.eye-network.ru. [malformed]256464false
                                                                            Jan 16, 2025 07:36:00.167450905 CET192.168.2.238.8.8.80x346dStandard query (0)server.eye-network.ru. [malformed]256464false
                                                                            Jan 16, 2025 07:36:00.178750992 CET192.168.2.238.8.8.80x346dStandard query (0)server.eye-network.ru. [malformed]256464false
                                                                            Jan 16, 2025 07:36:00.198069096 CET192.168.2.238.8.8.80x346dStandard query (0)server.eye-network.ru. [malformed]256464false
                                                                            Jan 16, 2025 07:36:01.277432919 CET192.168.2.238.8.8.80xb99eStandard query (0)server.eye-network.ru. [malformed]256465false
                                                                            Jan 16, 2025 07:36:01.289067030 CET192.168.2.238.8.8.80xb99eStandard query (0)server.eye-network.ru. [malformed]256465false
                                                                            Jan 16, 2025 07:36:01.299540997 CET192.168.2.238.8.8.80xb99eStandard query (0)server.eye-network.ru. [malformed]256465false
                                                                            Jan 16, 2025 07:36:01.310539961 CET192.168.2.238.8.8.80xb99eStandard query (0)server.eye-network.ru. [malformed]256465false
                                                                            Jan 16, 2025 07:36:01.322257996 CET192.168.2.238.8.8.80xb99eStandard query (0)server.eye-network.ru. [malformed]256465false
                                                                            Jan 16, 2025 07:36:11.378758907 CET192.168.2.238.8.8.80x8949Standard query (0)server.eye-network.ru. [malformed]256475false
                                                                            Jan 16, 2025 07:36:11.385996103 CET192.168.2.238.8.8.80x8949Standard query (0)server.eye-network.ru. [malformed]256475false
                                                                            Jan 16, 2025 07:36:11.393523932 CET192.168.2.238.8.8.80x8949Standard query (0)server.eye-network.ru. [malformed]256475false
                                                                            Jan 16, 2025 07:36:11.400671005 CET192.168.2.238.8.8.80x8949Standard query (0)server.eye-network.ru. [malformed]256475false
                                                                            Jan 16, 2025 07:36:11.407748938 CET192.168.2.238.8.8.80x8949Standard query (0)server.eye-network.ru. [malformed]256475false
                                                                            Jan 16, 2025 07:36:15.454354048 CET192.168.2.238.8.8.80x69e4Standard query (0)server.eye-network.ru. [malformed]256479false
                                                                            Jan 16, 2025 07:36:15.461466074 CET192.168.2.238.8.8.80x69e4Standard query (0)server.eye-network.ru. [malformed]256479false
                                                                            Jan 16, 2025 07:36:15.468425035 CET192.168.2.238.8.8.80x69e4Standard query (0)server.eye-network.ru. [malformed]256479false
                                                                            Jan 16, 2025 07:36:15.475709915 CET192.168.2.238.8.8.80x69e4Standard query (0)server.eye-network.ru. [malformed]256479false
                                                                            Jan 16, 2025 07:36:15.482944012 CET192.168.2.238.8.8.80x69e4Standard query (0)server.eye-network.ru. [malformed]256479false
                                                                            Jan 16, 2025 07:36:22.526480913 CET192.168.2.238.8.8.80x40bbStandard query (0)server.eye-network.ru. [malformed]256486false
                                                                            Jan 16, 2025 07:36:22.533390999 CET192.168.2.238.8.8.80x40bbStandard query (0)server.eye-network.ru. [malformed]256486false
                                                                            Jan 16, 2025 07:36:22.540365934 CET192.168.2.238.8.8.80x40bbStandard query (0)server.eye-network.ru. [malformed]256486false
                                                                            Jan 16, 2025 07:36:22.547652006 CET192.168.2.238.8.8.80x40bbStandard query (0)server.eye-network.ru. [malformed]256486false
                                                                            Jan 16, 2025 07:36:22.554644108 CET192.168.2.238.8.8.80x40bbStandard query (0)server.eye-network.ru. [malformed]256486false
                                                                            Jan 16, 2025 07:36:23.598911047 CET192.168.2.238.8.8.80xee2Standard query (0)server.eye-network.ru. [malformed]256487false
                                                                            Jan 16, 2025 07:36:23.605989933 CET192.168.2.238.8.8.80xee2Standard query (0)server.eye-network.ru. [malformed]256487false
                                                                            Jan 16, 2025 07:36:23.612983942 CET192.168.2.238.8.8.80xee2Standard query (0)server.eye-network.ru. [malformed]256487false
                                                                            Jan 16, 2025 07:36:23.620274067 CET192.168.2.238.8.8.80xee2Standard query (0)server.eye-network.ru. [malformed]256487false
                                                                            Jan 16, 2025 07:36:23.627485037 CET192.168.2.238.8.8.80xee2Standard query (0)server.eye-network.ru. [malformed]256487false
                                                                            Jan 16, 2025 07:36:30.671515942 CET192.168.2.238.8.8.80xa912Standard query (0)server.eye-network.ru. [malformed]256494false
                                                                            Jan 16, 2025 07:36:30.680171013 CET192.168.2.238.8.8.80xa912Standard query (0)server.eye-network.ru. [malformed]256494false
                                                                            Jan 16, 2025 07:36:30.687124014 CET192.168.2.238.8.8.80xa912Standard query (0)server.eye-network.ru. [malformed]256494false
                                                                            Jan 16, 2025 07:36:30.694643021 CET192.168.2.238.8.8.80xa912Standard query (0)server.eye-network.ru. [malformed]256494false
                                                                            Jan 16, 2025 07:36:30.701611042 CET192.168.2.238.8.8.80xa912Standard query (0)server.eye-network.ru. [malformed]256494false
                                                                            Jan 16, 2025 07:36:33.749197960 CET192.168.2.238.8.8.80x7730Standard query (0)server.eye-network.ru. [malformed]256497false
                                                                            Jan 16, 2025 07:36:33.756834030 CET192.168.2.238.8.8.80x7730Standard query (0)server.eye-network.ru. [malformed]256497false
                                                                            Jan 16, 2025 07:36:33.765364885 CET192.168.2.238.8.8.80x7730Standard query (0)server.eye-network.ru. [malformed]256497false
                                                                            Jan 16, 2025 07:36:33.772746086 CET192.168.2.238.8.8.80x7730Standard query (0)server.eye-network.ru. [malformed]256497false
                                                                            Jan 16, 2025 07:36:33.780159950 CET192.168.2.238.8.8.80x7730Standard query (0)server.eye-network.ru. [malformed]256497false
                                                                            Jan 16, 2025 07:36:40.832494020 CET192.168.2.238.8.8.80x6ab2Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Jan 16, 2025 07:36:40.847481966 CET192.168.2.238.8.8.80x6ab2Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Jan 16, 2025 07:36:40.855817080 CET192.168.2.238.8.8.80x6ab2Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Jan 16, 2025 07:36:40.863564014 CET192.168.2.238.8.8.80x6ab2Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Jan 16, 2025 07:36:40.871406078 CET192.168.2.238.8.8.80x6ab2Standard query (0)server.eye-network.ru. [malformed]256504false
                                                                            Jan 16, 2025 07:36:42.928148031 CET192.168.2.238.8.8.80x6937Standard query (0)server.eye-network.ru. [malformed]256506false
                                                                            Jan 16, 2025 07:36:42.935870886 CET192.168.2.238.8.8.80x6937Standard query (0)server.eye-network.ru. [malformed]256506false
                                                                            Jan 16, 2025 07:36:42.943694115 CET192.168.2.238.8.8.80x6937Standard query (0)server.eye-network.ru. [malformed]256506false
                                                                            Jan 16, 2025 07:36:42.951488018 CET192.168.2.238.8.8.80x6937Standard query (0)server.eye-network.ru. [malformed]256506false
                                                                            Jan 16, 2025 07:36:42.959832907 CET192.168.2.238.8.8.80x6937Standard query (0)server.eye-network.ru. [malformed]256506false
                                                                            Jan 16, 2025 07:36:52.015913010 CET192.168.2.238.8.8.80xb4baStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Jan 16, 2025 07:36:52.024883032 CET192.168.2.238.8.8.80xb4baStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Jan 16, 2025 07:36:52.034398079 CET192.168.2.238.8.8.80xb4baStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Jan 16, 2025 07:36:52.043037891 CET192.168.2.238.8.8.80xb4baStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Jan 16, 2025 07:36:52.051995993 CET192.168.2.238.8.8.80xb4baStandard query (0)server.eye-network.ru. [malformed]256260false
                                                                            Jan 16, 2025 07:37:00.106843948 CET192.168.2.238.8.8.80x8e92Standard query (0)server.eye-network.ru. [malformed]256268false
                                                                            Jan 16, 2025 07:37:00.114700079 CET192.168.2.238.8.8.80x8e92Standard query (0)server.eye-network.ru. [malformed]256268false
                                                                            Jan 16, 2025 07:37:00.123398066 CET192.168.2.238.8.8.80x8e92Standard query (0)server.eye-network.ru. [malformed]256268false
                                                                            Jan 16, 2025 07:37:00.131144047 CET192.168.2.238.8.8.80x8e92Standard query (0)server.eye-network.ru. [malformed]256268false
                                                                            Jan 16, 2025 07:37:00.139900923 CET192.168.2.238.8.8.80x8e92Standard query (0)server.eye-network.ru. [malformed]256268false
                                                                            Jan 16, 2025 07:37:10.195663929 CET192.168.2.238.8.8.80xcec4Standard query (0)server.eye-network.ru. [malformed]256278false
                                                                            Jan 16, 2025 07:37:10.203749895 CET192.168.2.238.8.8.80xcec4Standard query (0)server.eye-network.ru. [malformed]256278false
                                                                            Jan 16, 2025 07:37:10.211940050 CET192.168.2.238.8.8.80xcec4Standard query (0)server.eye-network.ru. [malformed]256278false
                                                                            Jan 16, 2025 07:37:10.220076084 CET192.168.2.238.8.8.80xcec4Standard query (0)server.eye-network.ru. [malformed]256278false
                                                                            Jan 16, 2025 07:37:10.228399992 CET192.168.2.238.8.8.80xcec4Standard query (0)server.eye-network.ru. [malformed]256278false
                                                                            Jan 16, 2025 07:37:13.285958052 CET192.168.2.238.8.8.80x2540Standard query (0)server.eye-network.ru. [malformed]256281false
                                                                            Jan 16, 2025 07:37:13.296451092 CET192.168.2.238.8.8.80x2540Standard query (0)server.eye-network.ru. [malformed]256281false
                                                                            Jan 16, 2025 07:37:13.304136992 CET192.168.2.238.8.8.80x2540Standard query (0)server.eye-network.ru. [malformed]256281false
                                                                            Jan 16, 2025 07:37:13.312439919 CET192.168.2.238.8.8.80x2540Standard query (0)server.eye-network.ru. [malformed]256281false
                                                                            Jan 16, 2025 07:37:13.320656061 CET192.168.2.238.8.8.80x2540Standard query (0)server.eye-network.ru. [malformed]256281false
                                                                            Jan 16, 2025 07:37:14.370208025 CET192.168.2.238.8.8.80xf4a2Standard query (0)server.eye-network.ru. [malformed]256282false
                                                                            Jan 16, 2025 07:37:14.377780914 CET192.168.2.238.8.8.80xf4a2Standard query (0)server.eye-network.ru. [malformed]256282false
                                                                            Jan 16, 2025 07:37:14.385092020 CET192.168.2.238.8.8.80xf4a2Standard query (0)server.eye-network.ru. [malformed]256282false
                                                                            Jan 16, 2025 07:37:14.392529964 CET192.168.2.238.8.8.80xf4a2Standard query (0)server.eye-network.ru. [malformed]256282false
                                                                            Jan 16, 2025 07:37:14.400218010 CET192.168.2.238.8.8.80xf4a2Standard query (0)server.eye-network.ru. [malformed]256282false
                                                                            Jan 16, 2025 07:37:17.449992895 CET192.168.2.238.8.8.80x7b47Standard query (0)server.eye-network.ru. [malformed]256285false
                                                                            Jan 16, 2025 07:37:17.457230091 CET192.168.2.238.8.8.80x7b47Standard query (0)server.eye-network.ru. [malformed]256285false
                                                                            Jan 16, 2025 07:37:17.464684963 CET192.168.2.238.8.8.80x7b47Standard query (0)server.eye-network.ru. [malformed]256285false
                                                                            Jan 16, 2025 07:37:17.471959114 CET192.168.2.238.8.8.80x7b47Standard query (0)server.eye-network.ru. [malformed]256285false
                                                                            Jan 16, 2025 07:37:17.479052067 CET192.168.2.238.8.8.80x7b47Standard query (0)server.eye-network.ru. [malformed]256285false
                                                                            Jan 16, 2025 07:37:21.528855085 CET192.168.2.238.8.8.80x880bStandard query (0)server.eye-network.ru. [malformed]256289false
                                                                            Jan 16, 2025 07:37:21.536829948 CET192.168.2.238.8.8.80x880bStandard query (0)server.eye-network.ru. [malformed]256289false
                                                                            Jan 16, 2025 07:37:21.544374943 CET192.168.2.238.8.8.80x880bStandard query (0)server.eye-network.ru. [malformed]256289false
                                                                            Jan 16, 2025 07:37:21.552540064 CET192.168.2.238.8.8.80x880bStandard query (0)server.eye-network.ru. [malformed]256289false
                                                                            Jan 16, 2025 07:37:21.560944080 CET192.168.2.238.8.8.80x880bStandard query (0)server.eye-network.ru. [malformed]256289false
                                                                            Jan 16, 2025 07:37:29.611048937 CET192.168.2.238.8.8.80x9381Standard query (0)server.eye-network.ru. [malformed]256297false
                                                                            Jan 16, 2025 07:37:29.619278908 CET192.168.2.238.8.8.80x9381Standard query (0)server.eye-network.ru. [malformed]256297false
                                                                            Jan 16, 2025 07:37:29.627053976 CET192.168.2.238.8.8.80x9381Standard query (0)server.eye-network.ru. [malformed]256297false
                                                                            Jan 16, 2025 07:37:29.634929895 CET192.168.2.238.8.8.80x9381Standard query (0)server.eye-network.ru. [malformed]256297false
                                                                            Jan 16, 2025 07:37:29.642592907 CET192.168.2.238.8.8.80x9381Standard query (0)server.eye-network.ru. [malformed]256297false
                                                                            Jan 16, 2025 07:37:35.692437887 CET192.168.2.238.8.8.80xe299Standard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Jan 16, 2025 07:37:35.700092077 CET192.168.2.238.8.8.80xe299Standard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Jan 16, 2025 07:37:35.721441031 CET192.168.2.238.8.8.80xe299Standard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Jan 16, 2025 07:37:35.729857922 CET192.168.2.238.8.8.80xe299Standard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Jan 16, 2025 07:37:35.738054991 CET192.168.2.238.8.8.80xe299Standard query (0)server.eye-network.ru. [malformed]256303false
                                                                            Jan 16, 2025 07:37:45.802920103 CET192.168.2.238.8.8.80x7915Standard query (0)server.eye-network.ru. [malformed]256313false
                                                                            Jan 16, 2025 07:37:45.813162088 CET192.168.2.238.8.8.80x7915Standard query (0)server.eye-network.ru. [malformed]256313false
                                                                            Jan 16, 2025 07:37:45.823147058 CET192.168.2.238.8.8.80x7915Standard query (0)server.eye-network.ru. [malformed]256313false
                                                                            Jan 16, 2025 07:37:45.832844973 CET192.168.2.238.8.8.80x7915Standard query (0)server.eye-network.ru. [malformed]256313false
                                                                            Jan 16, 2025 07:37:45.842380047 CET192.168.2.238.8.8.80x7915Standard query (0)server.eye-network.ru. [malformed]256313false
                                                                            Jan 16, 2025 07:37:48.904609919 CET192.168.2.238.8.8.80xbff2Standard query (0)server.eye-network.ru. [malformed]256316false
                                                                            Jan 16, 2025 07:37:48.914130926 CET192.168.2.238.8.8.80xbff2Standard query (0)server.eye-network.ru. [malformed]256316false
                                                                            Jan 16, 2025 07:37:48.925271988 CET192.168.2.238.8.8.80xbff2Standard query (0)server.eye-network.ru. [malformed]256316false
                                                                            Jan 16, 2025 07:37:48.935255051 CET192.168.2.238.8.8.80xbff2Standard query (0)server.eye-network.ru. [malformed]256316false
                                                                            Jan 16, 2025 07:37:48.945211887 CET192.168.2.238.8.8.80xbff2Standard query (0)server.eye-network.ru. [malformed]256316false
                                                                            Jan 16, 2025 07:37:52.005986929 CET192.168.2.238.8.8.80xe61Standard query (0)server.eye-network.ru. [malformed]256320false
                                                                            Jan 16, 2025 07:37:52.014854908 CET192.168.2.238.8.8.80xe61Standard query (0)server.eye-network.ru. [malformed]256320false
                                                                            Jan 16, 2025 07:37:52.023475885 CET192.168.2.238.8.8.80xe61Standard query (0)server.eye-network.ru. [malformed]256320false
                                                                            Jan 16, 2025 07:37:52.031424046 CET192.168.2.238.8.8.80xe61Standard query (0)server.eye-network.ru. [malformed]256320false
                                                                            Jan 16, 2025 07:37:52.040601015 CET192.168.2.238.8.8.80xe61Standard query (0)server.eye-network.ru. [malformed]256320false
                                                                            Jan 16, 2025 07:38:01.105664015 CET192.168.2.238.8.8.80xd868Standard query (0)server.eye-network.ru. [malformed]256329false
                                                                            Jan 16, 2025 07:38:01.115240097 CET192.168.2.238.8.8.80xd868Standard query (0)server.eye-network.ru. [malformed]256329false
                                                                            Jan 16, 2025 07:38:01.124983072 CET192.168.2.238.8.8.80xd868Standard query (0)server.eye-network.ru. [malformed]256329false
                                                                            Jan 16, 2025 07:38:01.134911060 CET192.168.2.238.8.8.80xd868Standard query (0)server.eye-network.ru. [malformed]256329false
                                                                            Jan 16, 2025 07:38:01.144149065 CET192.168.2.238.8.8.80xd868Standard query (0)server.eye-network.ru. [malformed]256329false
                                                                            Jan 16, 2025 07:38:11.201320887 CET192.168.2.238.8.8.80xe829Standard query (0)server.eye-network.ru. [malformed]256339false
                                                                            Jan 16, 2025 07:38:11.209728956 CET192.168.2.238.8.8.80xe829Standard query (0)server.eye-network.ru. [malformed]256339false
                                                                            Jan 16, 2025 07:38:11.218790054 CET192.168.2.238.8.8.80xe829Standard query (0)server.eye-network.ru. [malformed]256339false
                                                                            Jan 16, 2025 07:38:11.227751017 CET192.168.2.238.8.8.80xe829Standard query (0)server.eye-network.ru. [malformed]256339false
                                                                            Jan 16, 2025 07:38:11.236310959 CET192.168.2.238.8.8.80xe829Standard query (0)server.eye-network.ru. [malformed]256339false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jan 16, 2025 07:35:48.753042936 CET8.8.8.8192.168.2.230x4e05Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.777605057 CET8.8.8.8192.168.2.230x4e05Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.785607100 CET8.8.8.8192.168.2.230x4e05Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.803553104 CET8.8.8.8192.168.2.230x4e05Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:48.824489117 CET8.8.8.8192.168.2.230x4e05Name error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:52.441405058 CET1.1.1.1192.168.2.230xec5aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                            Jan 16, 2025 07:35:52.441405058 CET1.1.1.1192.168.2.230xec5aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            • daisy.ubuntu.com
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.2353080162.213.35.25443
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-16 06:35:57 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                            Host: daisy.ubuntu.com
                                                                            Accept: */*
                                                                            Content-Type: application/octet-stream
                                                                            X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                            Content-Length: 164887
                                                                            Expect: 100-continue
                                                                            2025-01-16 06:35:57 UTC25INHTTP/1.1 100 Continue
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                            Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                            Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                            Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                            Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                            Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                            Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                            Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                            Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                            Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                            2025-01-16 06:35:57 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                            Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                            2025-01-16 06:35:58 UTC279INHTTP/1.1 400 Bad Request
                                                                            Date: Thu, 16 Jan 2025 06:35:57 GMT
                                                                            Server: gunicorn/19.7.1
                                                                            X-Daisy-Revision-Number: 979
                                                                            X-Oops-Repository-Version: 0.0.0
                                                                            Strict-Transport-Security: max-age=2592000
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            17
                                                                            Crash already reported.
                                                                            0


                                                                            System Behavior

                                                                            Start time (UTC):06:35:47
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:/tmp/Aqua.arm7.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):06:35:47
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):06:35:47
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/tmp/Aqua.arm7.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):06:35:48
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:48
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):06:35:49
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:49
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/pulseaudio
                                                                            Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                            File size:100832 bytes
                                                                            MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                            Start time (UTC):06:35:50
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:50
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/lib/systemd/systemd-logind
                                                                            Arguments:/lib/systemd/systemd-logind
                                                                            File size:268576 bytes
                                                                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                            Start time (UTC):06:35:50
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:50
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/libexec/rtkit-daemon
                                                                            Arguments:/usr/libexec/rtkit-daemon
                                                                            File size:68096 bytes
                                                                            MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                            Start time (UTC):06:35:51
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:51
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/policykit-1/polkitd
                                                                            Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                            File size:121504 bytes
                                                                            MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/sbin/agetty
                                                                            Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                            File size:69000 bytes
                                                                            MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                            Start time (UTC):06:35:52
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:35:52
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:52
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:35:52
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:52
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:35:52
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:53
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:35:53
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:53
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:53
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:54
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:55
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:56
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:56
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:56
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:56
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/gpu-manager
                                                                            Arguments:-
                                                                            File size:76616 bytes
                                                                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:35:57
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:36:00
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:36:00
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/share/gdm/generate-config
                                                                            Arguments:/usr/share/gdm/generate-config
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:00
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/share/gdm/generate-config
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:00
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/pkill
                                                                            Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                            File size:30968 bytes
                                                                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                            Start time (UTC):06:36:04
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:36:04
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                            Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                            File size:14640 bytes
                                                                            MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                            Start time (UTC):06:36:14
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:36:14
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:/usr/sbin/gdm3
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:36:14
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:36:14
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/plymouth
                                                                            Arguments:plymouth --ping
                                                                            File size:51352 bytes
                                                                            MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                            Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                            File size:293360 bytes
                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/gdm3/gdm-session-worker
                                                                            Arguments:-
                                                                            File size:293360 bytes
                                                                            MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:-
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:dbus-daemon --print-address 3 --session
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:-
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):06:36:17
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/false
                                                                            Arguments:/bin/false
                                                                            File size:39256 bytes
                                                                            MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                            Start time (UTC):06:36:18
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/gdm3/gdm-wayland-session
                                                                            Arguments:-
                                                                            File size:76368 bytes
                                                                            MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                            Start time (UTC):06:36:18
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-run-session
                                                                            Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                            File size:14480 bytes
                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                            Start time (UTC):06:36:18
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-run-session
                                                                            Arguments:-
                                                                            File size:14480 bytes
                                                                            MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                            Start time (UTC):06:36:18
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dbus-daemon
                                                                            Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                            File size:249032 bytes
                                                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/sbin/gdm3
                                                                            Arguments:-
                                                                            File size:453296 bytes
                                                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/etc/gdm3/PrimeOff/Default
                                                                            Arguments:/etc/gdm3/PrimeOff/Default
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:14
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/systemd/systemd
                                                                            Arguments:-
                                                                            File size:1620224 bytes
                                                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                            Start time (UTC):06:36:14
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                            Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                            File size:203192 bytes
                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/lib/accountsservice/accounts-daemon
                                                                            Arguments:-
                                                                            File size:203192 bytes
                                                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/share/language-tools/language-validate
                                                                            Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/share/language-tools/language-validate
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/share/language-tools/language-options
                                                                            Arguments:/usr/share/language-tools/language-options
                                                                            File size:3478464 bytes
                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/share/language-tools/language-options
                                                                            Arguments:-
                                                                            File size:3478464 bytes
                                                                            MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/locale
                                                                            Arguments:locale -a
                                                                            File size:58944 bytes
                                                                            MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:15
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/grep
                                                                            Arguments:grep -F .utf8
                                                                            File size:199136 bytes
                                                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dash
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/rm
                                                                            Arguments:rm -f /tmp/tmp.DU9nAtUFM5 /tmp/tmp.LafeURqZFD /tmp/tmp.xoSoSMvPar
                                                                            File size:72056 bytes
                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/dash
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):06:36:19
                                                                            Start date (UTC):16/01/2025
                                                                            Path:/usr/bin/rm
                                                                            Arguments:rm -f /tmp/tmp.DU9nAtUFM5 /tmp/tmp.LafeURqZFD /tmp/tmp.xoSoSMvPar
                                                                            File size:72056 bytes
                                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b