Linux
Analysis Report
na.elf
Overview
General Information
Sample name: | na.elf |
Analysis ID: | 1653283 |
MD5: | a602ed9fc13cf561bf74b56f8c1aa2ed |
SHA1: | 5c1e779505480e4b67f45e89db0f7def9e88e204 |
SHA256: | af20285f057974530228e55d6b18ea542b132d9a861805a8f174e9ebb808c831 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 100 |
Range: | 0 - 100 |
Signatures
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1653283 |
Start date and time: | 2025-04-01 01:47:12 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 1s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | na.elf |
Detection: | MAL |
Classification: | mal100.troj.evad.linELF@0/13@2/0 |
- VT rate limit hit for: http://152.36.128.18/cgi-bin/p.cgi?r=18&i=TO32433452U81Q0F
Command: | /tmp/na.elf |
PID: | 6233 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Starting... System install...OK |
Standard Error: | Created symlink /etc/systemd/system/multi-user.target.wants/uplugplay.service /lib/systemd/system/uplugplay.service. |
- system is lnxubuntu20
- dash New Fork (PID: 6211, Parent: 4331)
- dash New Fork (PID: 6212, Parent: 4331)
- dash New Fork (PID: 6213, Parent: 4331)
- dash New Fork (PID: 6214, Parent: 4331)
- dash New Fork (PID: 6215, Parent: 4331)
- dash New Fork (PID: 6216, Parent: 4331)
- dash New Fork (PID: 6217, Parent: 4331)
- dash New Fork (PID: 6218, Parent: 4331)
- dash New Fork (PID: 6219, Parent: 4331)
- dash New Fork (PID: 6220, Parent: 4331)
- na.elf New Fork (PID: 6236, Parent: 6233)
- sh New Fork (PID: 6237, Parent: 6236)
- na.elf New Fork (PID: 6240, Parent: 6233)
- sh New Fork (PID: 6241, Parent: 6240)
- na.elf New Fork (PID: 6244, Parent: 6233)
- sh New Fork (PID: 6245, Parent: 6244)
- na.elf New Fork (PID: 6250, Parent: 6233)
- sh New Fork (PID: 6251, Parent: 6250)
- na.elf New Fork (PID: 6254, Parent: 6233)
- sh New Fork (PID: 6255, Parent: 6254)
- na.elf New Fork (PID: 6256, Parent: 6233)
- sh New Fork (PID: 6257, Parent: 6256)
- na.elf New Fork (PID: 6271, Parent: 6233)
- sh New Fork (PID: 6272, Parent: 6271)
- na.elf New Fork (PID: 6278, Parent: 6233)
- sh New Fork (PID: 6279, Parent: 6278)
- systemd New Fork (PID: 6259, Parent: 6258)
- systemd New Fork (PID: 6276, Parent: 6275)
- systemd New Fork (PID: 6280, Parent: 1)
- uplugplay New Fork (PID: 6282, Parent: 6280)
- uplugplay New Fork (PID: 6283, Parent: 6282)
- sh New Fork (PID: 6284, Parent: 6283)
- uplugplay New Fork (PID: 6288, Parent: 6284)
- sh New Fork (PID: 6289, Parent: 6288)
- uplugplay New Fork (PID: 6294, Parent: 6284)
- sh New Fork (PID: 6295, Parent: 6294)
- uplugplay New Fork (PID: 6437, Parent: 6284)
- sh New Fork (PID: 6441, Parent: 6437)
- uplugplay New Fork (PID: 6440, Parent: 6284)
- sh New Fork (PID: 6444, Parent: 6440)
- uplugplay New Fork (PID: 6447, Parent: 6284)
- sh New Fork (PID: 6448, Parent: 6447)
- uplugplay New Fork (PID: 6453, Parent: 6284)
- sh New Fork (PID: 6454, Parent: 6453)
- uplugplay New Fork (PID: 6457, Parent: 6284)
- sh New Fork (PID: 6458, Parent: 6457)
- uplugplay New Fork (PID: 6461, Parent: 6284)
- sh New Fork (PID: 6462, Parent: 6461)
- uplugplay New Fork (PID: 6471, Parent: 6284)
- sh New Fork (PID: 6472, Parent: 6471)
- uplugplay New Fork (PID: 6475, Parent: 6284)
- sh New Fork (PID: 6476, Parent: 6475)
- fwupd New Fork (PID: 6291, Parent: 1)
- fwupd New Fork (PID: 6297, Parent: 1)
- systemd New Fork (PID: 6298, Parent: 1)
- fwupd New Fork (PID: 6434, Parent: 1)
- fwupd New Fork (PID: 6443, Parent: 1)
- fwupd New Fork (PID: 6464, Parent: 1)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Prometei | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Dofloo_ac3333d1 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Dofloo_ac3333d1 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Hacktool_Flooder_1a4eb229 | unknown | unknown |
| |
Linux_Hacktool_Flooder_f454ec10 | unknown | unknown |
| |
Linux_Trojan_Dofloo_ac3333d1 | unknown | unknown |
| |
JoeSecurity_Prometei | Yara detected Prometei | Joe Security | ||
JoeSecurity_Prometei_1 | Yara detected Prometei | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-01T01:50:09.133975+0200 | 2044560 | 1 | A Network Trojan was detected | 192.168.2.23 | 39619 | 8.8.8.8 | 53 | UDP |
2025-04-01T01:50:09.248434+0200 | 2044560 | 1 | A Network Trojan was detected | 192.168.2.23 | 42875 | 8.8.8.8 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-01T01:48:04.189583+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.23 | 58304 | 152.36.128.18 | 80 | TCP |
2025-04-01T01:48:07.772289+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.23 | 58306 | 152.36.128.18 | 80 | TCP |
- • AV Detection
- • Bitcoin Miner
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Language, Device and Operating System Detection
- • Stealing of Sensitive Information
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Bitcoin Miner |
---|
Source: | File source: |
Source: | Reads CPU info from proc file: | Jump to behavior |
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Socket: | Jump to behavior |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Pgrep executable: | Jump to behavior | ||
Source: | Pgrep executable: | Jump to behavior | ||
Source: | Pgrep executable: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Systemctl executable: | Jump to behavior | ||
Source: | Systemctl executable: | Jump to behavior | ||
Source: | Systemctl executable: | Jump to behavior |
Source: | Reads from proc file: | Jump to behavior | ||
Source: | Reads from proc file: | Jump to behavior | ||
Source: | Reads from proc file: | Jump to behavior |
Source: | File: | Jump to behavior |
Source: | File written: | Jump to dropped file |
Source: | Stderr: Created symlink /etc/systemd/system/multi-user.target.wants/uplugplay.service /lib/systemd/system/uplugplay.service.: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to dropped file |
Source: | Dmidecode executable: | Jump to behavior | ||
Source: | Dmidecode executable: | Jump to behavior | ||
Source: | Dmidecode executable: | Jump to behavior | ||
Source: | Dmidecode executable: | Jump to behavior |
Source: | File: | Jump to behavior |
Source: | Submission file: | ||
Source: | Submission file: | ||
Source: | Dropped file: | ||
Source: | Dropped file: |
Source: | Reads CPU info from proc file: | Jump to behavior |
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior | ||
Source: | Reads CPU info from /sys: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Language, Device and Operating System Detection |
---|
Source: | Dmidecode executable: | Jump to behavior | ||
Source: | Dmidecode executable: | Jump to behavior | ||
Source: | Dmidecode executable: | Jump to behavior | ||
Source: | Dmidecode executable: | Jump to behavior |
Source: | Uname executable: | Jump to behavior | ||
Source: | Uname executable: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Systemd Service | 1 Systemd Service | 1 Masquerading | 1 OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Scripting | Boot or Logon Initialization Scripts | 1 File and Directory Permissions Modification | LSASS Memory | 14 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Hidden Files and Directories | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 11 File Deletion | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 1 Proxy | Scheduled Transfer | Data Encrypted for Impact |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | Virustotal | Browse | ||
47% | ReversingLabs | Linux.Trojan.Generic | ||
100% | Avira | LINUX/GM.Agent.JQ |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | LINUX/GM.Agent.JQ | ||
47% | ReversingLabs | Linux.Trojan.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
xinchaodbcfda.net | unknown | unknown | false | high | |
xinchaodbcfda.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
199.232.90.49 | unknown | United States | 54113 | FASTLYUS | false | |
152.36.128.18 | unknown | United States | 81 | NCRENUS | true | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
199.232.90.49 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
152.36.128.18 | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
FASTLYUS | Get hash | malicious | PureCrypter, AsyncRAT, Clipboard Hijacker, MicroClip | Browse |
| |
Get hash | malicious | PureCrypter, AsyncRAT, Clipboard Hijacker, MicroClip | Browse |
| ||
Get hash | malicious | Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
NCRENUS | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
|
Process: | /usr/sbin/uplugplay |
File Type: | |
Category: | dropped |
Size (bytes): | 16 |
Entropy (8bit): | 3.452819531114783 |
Encrypted: | false |
SSDEEP: | 3:3kc:3 |
MD5: | 67F634B5D958B2D8AD159B5981F8F058 |
SHA1: | 4DB27D86B983FE5D5BA955DC0E524252FC3FE78B |
SHA-256: | 509D7DDD17AC699E5943FBE9B7DCFDBDA74FD2297438386B4683D3004E7B4BB5 |
SHA-512: | 2A1D3FC5D3DECF8447BDEEFD5396685753928A4E94A80C3462826E9602190D5ED3AA9D87E62B3F973A2858170AAA9734EA6DF1CEF0685A650932DFF38D6B54F1 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File Type: | |
Category: | dropped |
Size (bytes): | 76 |
Entropy (8bit): | 3.7627880354948586 |
Encrypted: | false |
SSDEEP: | 3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb |
MD5: | D86A1F5765F37989EB0EC3837AD13ECC |
SHA1: | D749672A734D9DEAFD61DCA501C6929EC431B83E |
SHA-256: | 85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45 |
SHA-512: | 338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | /tmp/na.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 145 |
Entropy (8bit): | 4.769509838572339 |
Encrypted: | false |
SSDEEP: | 3:zMZa75X1PxQJqtWA1+DRvBADMikAdIgQ+aQmNJX4ev+sirSkQmWA1+DRvn:z8uXcqtWA4RZAMD+aBNdhTILQmWA4Rv |
MD5: | 8CA62D1F47880BCE036C2956C9B7B272 |
SHA1: | 3BCC3A5C4FCC5B0D08C4524A59F6B8E113B62060 |
SHA-256: | C655D3D4E374FAD38313EC4262207B2D7D68A870238F203EF3C33F85E66C8E32 |
SHA-512: | 4CD2D9D67151FA25E833707DEE2442C4A5F752053FC2C36EC73C0E2B734C66CA69C63FCEB47714D9ADD5B9FE2EEE1E45BE5199E2CAE7C26173E766B333877DA6 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | /tmp/na.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 435932 |
Entropy (8bit): | 7.942809345484565 |
Encrypted: | false |
SSDEEP: | 6144:63fxS1fHETSACF2Gzm5DVvSHrKKRH4SCra+HWMiFbcAOXmb4Dsi6wwcitgl:25WOSACZSV6eKRH5EPiamb4DsDwwcV |
MD5: | A602ED9FC13CF561BF74B56F8C1AA2ED |
SHA1: | 5C1E779505480E4B67F45E89DB0F7DEF9E88E204 |
SHA-256: | AF20285F057974530228E55D6B18EA542B132D9A861805A8F174E9EBB808C831 |
SHA-512: | 9C2D529D239027E609032EB40DF1FC969A3E0732989C10FC04A19A5D60B0177809C916F63F032182F80D582DC7E845DC6316148F5598ED866FDF31219CB58037 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | /usr/bin/gpg |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 2.908694969562842 |
Encrypted: | false |
SSDEEP: | 3:N/bMEK/vn:ihvn |
MD5: | 988AB3A4D721CA4C14BE298813D6E1F6 |
SHA1: | 2EB175D6FD1A1B650F9653F96BF09AE67D52E04A |
SHA-256: | CA497E6AC309B06FA3EB21354A3EC155F4966C4588796AAD53E01F27E4847609 |
SHA-512: | C1A4B65AF85CC425169C21FBC3D8635A305EC979EEA2A96FB7EFBDD0115562CD0E0D5AA8EA3CFADAE77D0D165FD748B73254DEC87D137CC8FE7EA73FAB0FBFCE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /usr/bin/gpg |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 3.0086949695628418 |
Encrypted: | false |
SSDEEP: | 3:N/ezIvn:Mcvn |
MD5: | A7C7EA77FAE49DE6C897126687605797 |
SHA1: | 2D2EAB491EABAFC22FA856A68C2E50BC29C86B1C |
SHA-256: | 9611AD966442D3A30154B96EB4285B0314AD6258FDA295DE7147D60DCA73625A |
SHA-512: | 771BEBC56CF9594954D8E6AF39DD6975B83CC33B9A6EBB8B1F4A3F22DCB57654D1DEE8C1A68C6CCBEA0F057FD9A8CEB0DD48416268A1602787EC9996F9EC2D80 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /usr/bin/gpg |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 3.0086949695628418 |
Encrypted: | false |
SSDEEP: | 3:N/Zfhvn:Dhvn |
MD5: | A899D6D5CF34563204FEBC2C9E95E8D8 |
SHA1: | 25F3F5E03A62808728F2150E3EB3F6B59EAE237C |
SHA-256: | 15F7CF6DC0C8BC61B4C9C7BEA02B2E76CE901CE691D750C49CD487741736D145 |
SHA-512: | 811D1EA55F4598D09D3CB5810BB2237DF481FAA585E97A446889B64F1A24C51ACC61A52A5A9A8149A3D9A1BE724E31A5A8CD9D257CE966300FB9C09353240255 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /usr/bin/gpg |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 3.108694969562842 |
Encrypted: | false |
SSDEEP: | 3:N/CcHK/vn:gcHK/vn |
MD5: | 5EDAE7080393EB2A2D3A585555CE0288 |
SHA1: | DB3B98EB3527B00E5BCF3E22F13B1D9FC9BF574E |
SHA-256: | B72D63449041885DA37EC17F625044B32292010BF7BAA871D8745362E3F66E95 |
SHA-512: | 729542510ECC662D91C39BDBE11811F59A624E54ABF6AF34EDCAF1C3C3E9F1D77A44AFADA53CFFAED0FBA13C913C3E3F59E66796264D02781877242D61282EB2 |
Malicious: | false |
Preview: |
Process: | /usr/bin/gpg |
File Type: | |
Category: | dropped |
Size (bytes): | 2534 |
Entropy (8bit): | 7.61930218230606 |
Encrypted: | false |
SSDEEP: | 48:soZ3Buh7g8ZMUfN1i9N+EvbYJYv20hIhoRU3h0LJv9ARRt:1Uc8ZM+Y+AbcoRU3CARRt |
MD5: | 0416816753CB9EB7A42F8A339B3DB01C |
SHA1: | D1FF5664A74C1D6E7138DEF73AD6533948286F96 |
SHA-256: | 79644021231BC04D6B3048030154633E9197DC5E58D5DE663CD56C36265A48DD |
SHA-512: | AFE2E9D3100A23928BED16909CFE9E34CCF9C2242A85E5FC388A4AE9913051CEBDBD25C99E0412894350D6A4B5DA554A7305E675E2EBA5F2C25B7716CF78CCE7 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.942809345484565 |
TrID: |
|
File name: | na.elf |
File size: | 435'932 bytes |
MD5: | a602ed9fc13cf561bf74b56f8c1aa2ed |
SHA1: | 5c1e779505480e4b67f45e89db0f7def9e88e204 |
SHA256: | af20285f057974530228e55d6b18ea542b132d9a861805a8f174e9ebb808c831 |
SHA512: | 9c2d529d239027e609032eb40df1fc969a3e0732989c10fc04a19a5d60b0177809c916f63f032182f80d582dc7e845dc6316148f5598ed866fdf31219cb58037 |
SSDEEP: | 6144:63fxS1fHETSACF2Gzm5DVvSHrKKRH4SCra+HWMiFbcAOXmb4Dsi6wwcitgl:25WOSACZSV6eKRH5EPiamb4DsDwwcV |
TLSH: | 919423F8C83D2E30D8169B3CBB5A826CF0A15772D9562B6EB51AE5732179F1FAC60101 |
File Content Preview: | .ELF..............>.....`.].....@...................@.8...........................@.......@.............XH...............................PW......PW.....M.......M...............Q.td....................................................V..9UPX!............!v. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 0 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x1000 | 0x1174858 | 7.6054 | 0x6 | RW | 0x1000 | ||
LOAD | 0x0 | 0x1575000 | 0x1575000 | 0x69e4d | 0x69e4d | 7.9430 | 0x5 | R E | 0x1000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-01T01:48:04.189583+0200 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.23 | 58304 | 152.36.128.18 | 80 | TCP |
2025-04-01T01:48:07.772289+0200 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.23 | 58306 | 152.36.128.18 | 80 | TCP |
2025-04-01T01:50:09.133975+0200 | 2044560 | ET MALWARE Prometei Botnet CnC DGA - xinchao Pattern | 1 | 192.168.2.23 | 39619 | 8.8.8.8 | 53 | UDP |
2025-04-01T01:50:09.248434+0200 | 2044560 | ET MALWARE Prometei Botnet CnC DGA - xinchao Pattern | 1 | 192.168.2.23 | 42875 | 8.8.8.8 | 53 | UDP |
- Total Packets: 170
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 1, 2025 01:47:53.041455984 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.041574955 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.151530027 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.151608944 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.162755966 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.162913084 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.254935980 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.255021095 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.280827045 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.280967951 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.371944904 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.372095108 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.479500055 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.479589939 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.491442919 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.491595030 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.581645012 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.581908941 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.602381945 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.602566004 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.707757950 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.707938910 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.738533020 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.738682032 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.810364008 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.810444117 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.838073969 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.838207960 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.910780907 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.910859108 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:53.938258886 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.965298891 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:53.965466022 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.014085054 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.036191940 CEST | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Apr 1, 2025 01:47:54.036230087 CEST | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Apr 1, 2025 01:47:54.036354065 CEST | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Apr 1, 2025 01:47:54.036354065 CEST | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Apr 1, 2025 01:47:54.065661907 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.072146893 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.089623928 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.089696884 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.182292938 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.215641975 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.215699911 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.321757078 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.321827888 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.369960070 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.370012999 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.470196962 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.493532896 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.493587017 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.594276905 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.614154100 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.614213943 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.647248030 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.705581903 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.711951971 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.727283001 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.727343082 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.807419062 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.865706921 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.865758896 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.961565971 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Apr 1, 2025 01:47:54.968060970 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.968137980 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:54.989758968 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:54.989814997 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:55.023376942 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.023431063 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:55.093149900 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.128304005 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.128385067 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:55.231820107 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.245452881 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.245533943 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:55.281081915 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.345503092 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:55.355554104 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.451314926 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.451370955 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:55.622968912 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:55.623034954 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.097577095 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.097635984 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.231515884 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.231590033 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.335220098 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.335325956 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.437381029 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.437494040 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.466509104 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.466584921 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.536668062 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.537260056 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.568711042 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.570152998 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.639147997 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.642174959 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.657994032 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.658054113 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.692440033 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.692504883 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.763072968 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.763140917 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.795212984 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.795264006 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.866236925 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.866297960 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.884826899 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.884888887 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.968332052 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.968398094 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:56.989862919 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:56.989901066 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.090675116 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.090743065 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.117614031 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.117656946 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.212136030 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.212202072 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.319169998 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.342185020 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.342232943 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.446280003 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.461389065 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.461431980 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.491636038 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.541204929 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.565560102 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.589241982 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.589346886 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.641429901 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.695569992 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.695626020 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.708537102 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.777182102 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.803817034 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.818257093 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.818337917 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.878966093 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.922084093 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.922118902 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.922151089 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:57.951637983 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:57.951746941 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.378423929 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.378586054 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.481873989 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.484349966 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.614821911 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.614897013 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.716428041 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.718163013 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.825443029 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.825520992 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.851362944 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.851425886 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.926887989 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.926939011 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:58.954458952 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:58.954514980 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.033962011 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.034013987 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.060070992 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.060111046 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.138709068 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.138796091 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.164545059 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.164597988 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.242621899 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.242666960 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.266611099 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.266685963 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.347820997 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.347888947 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.368526936 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.368565083 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.454289913 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.454336882 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.467895985 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.498265982 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.498305082 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.560024023 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.601489067 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.601525068 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.601526022 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.629602909 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.629709005 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.703664064 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.703700066 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.703749895 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.734555006 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.734606028 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.734658003 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.805013895 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.805049896 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.805104017 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.840461016 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.840497017 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.840553999 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.905189991 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.905224085 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.905273914 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.943252087 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.943285942 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:47:59.943443060 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:47:59.965727091 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.016971111 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.020241022 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.020292044 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.020508051 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.047302008 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.047333956 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.047581911 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.134785891 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.134836912 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.134838104 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.134887934 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.240050077 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.240113974 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.248348951 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.248404980 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.336847067 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Apr 1, 2025 01:48:00.345740080 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.345807076 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.357964993 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.358006954 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.358052015 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.358052015 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.454422951 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.454497099 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.454552889 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.472214937 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.496823072 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.496881962 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.555454016 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.555501938 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.555573940 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.597949028 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.598007917 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.598064899 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.613595963 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.645104885 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.645143032 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.645157099 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.696782112 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.721041918 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.721077919 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.721167088 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.821727037 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.821863890 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.821916103 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.821917057 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:00.947999001 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:00.948066950 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.036550999 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.036607981 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.036627054 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.036660910 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.104757071 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Apr 1, 2025 01:48:01.131431103 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.131509066 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.143912077 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.208724022 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.228208065 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.228243113 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.228328943 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.316014051 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.316492081 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.316582918 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.342118979 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.342201948 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.346162081 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.377032995 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.436702013 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.446382999 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.446423054 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.446448088 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.446475983 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.540456057 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.540508986 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.540532112 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.541584015 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.555110931 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.555197954 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.577135086 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.652447939 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.652530909 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.754431963 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.754467964 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.754482031 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.754549026 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.847728014 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.847851992 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:01.863759995 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:01.924612045 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.025918007 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.025979042 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.043555021 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.043593884 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.128719091 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.128819942 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.148706913 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.232606888 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.233449936 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.335824013 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.335922003 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.353955984 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.437793016 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.437858105 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.458920956 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.540142059 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.540273905 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.557446003 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.640533924 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.643183947 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.677166939 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.677270889 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.750296116 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.779336929 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.779373884 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.779392958 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.829190016 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.829301119 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:02.889791965 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.889844894 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:02.889913082 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:03.287533045 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:03.287604094 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:03.760211945 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:03.760317087 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:03.768451929 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:03.802891970 CEST | 58304 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:03.856200933 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:03.856755972 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:03.897002935 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:03.897080898 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:03.946151018 CEST | 80 | 58304 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:03.946240902 CEST | 58304 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:03.953656912 CEST | 58304 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:04.154119015 CEST | 80 | 58304 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:04.189496994 CEST | 80 | 58304 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:04.189583063 CEST | 58304 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:04.207448959 CEST | 58304 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:04.247853994 CEST | 80 | 58304 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:04.247905970 CEST | 58304 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:04.354185104 CEST | 80 | 58304 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:07.193387032 CEST | 58306 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:07.336112976 CEST | 80 | 58306 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:07.336190939 CEST | 58306 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:07.481280088 CEST | 58306 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:07.682250977 CEST | 80 | 58306 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:07.772232056 CEST | 80 | 58306 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:07.772289038 CEST | 58306 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:07.834861994 CEST | 80 | 58306 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:07.875823021 CEST | 58306 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:07.964232922 CEST | 58306 | 80 | 192.168.2.23 | 152.36.128.18 |
Apr 1, 2025 01:48:08.108702898 CEST | 80 | 58306 | 152.36.128.18 | 192.168.2.23 |
Apr 1, 2025 01:48:09.357903004 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:09.357903004 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:09.462831974 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:09.462886095 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:09.463860035 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:09.463920116 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:09.466613054 CEST | 443 | 55240 | 199.232.90.49 | 192.168.2.23 |
Apr 1, 2025 01:48:09.466674089 CEST | 55240 | 443 | 192.168.2.23 | 199.232.90.49 |
Apr 1, 2025 01:48:15.694941044 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Apr 1, 2025 01:48:25.933490038 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Apr 1, 2025 01:48:32.076852083 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Apr 1, 2025 01:48:56.649466991 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Apr 1, 2025 01:49:17.126611948 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 1, 2025 01:50:09.133975029 CEST | 39619 | 53 | 192.168.2.23 | 8.8.8.8 |
Apr 1, 2025 01:50:09.247078896 CEST | 53 | 39619 | 8.8.8.8 | 192.168.2.23 |
Apr 1, 2025 01:50:09.248434067 CEST | 42875 | 53 | 192.168.2.23 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 1, 2025 01:50:09.133975029 CEST | 192.168.2.23 | 8.8.8.8 | 0x188c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 1, 2025 01:50:09.248434067 CEST | 192.168.2.23 | 8.8.8.8 | 0x188c | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 1, 2025 01:50:09.247078896 CEST | 8.8.8.8 | 192.168.2.23 | 0x188c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 58304 | 152.36.128.18 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Apr 1, 2025 01:48:03.953656912 CEST | 76 | OUT | |
Apr 1, 2025 01:48:04.189496994 CEST | 179 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.23 | 58306 | 152.36.128.18 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Apr 1, 2025 01:48:07.481280088 CEST | 703 | OUT | |
Apr 1, 2025 01:48:07.772232056 CEST | 224 | IN |
System Behavior
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.ROSySM6ZUJ /tmp/tmp.PQ2NMYibax /tmp/tmp.YEeAFkFkYw |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.ROSySM6ZUJ |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.ROSySM6ZUJ |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:49 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.ROSySM6ZUJ /tmp/tmp.PQ2NMYibax /tmp/tmp.YEeAFkFkYw |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 23:47:53 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | /tmp/na.elf |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:53 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:53 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "pgrep na.elf" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:53 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:53 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/pgrep |
Arguments: | pgrep na.elf |
File size: | 30968 bytes |
MD5 hash: | fa96a75a08109d8842e4865b2907d51f |
Start time (UTC): | 23:47:54 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:54 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "pidof na.elf" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:54 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:54 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/pidof |
Arguments: | pidof na.elf |
File size: | 27016 bytes |
MD5 hash: | f58f67968fc50f1497f9ea9e9c22b6e8 |
Start time (UTC): | 23:47:56 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:56 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "pgrep uplugplay" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:56 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:56 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/pgrep |
Arguments: | pgrep uplugplay |
File size: | 30968 bytes |
MD5 hash: | fa96a75a08109d8842e4865b2907d51f |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "pgrep upnpsetup" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:57 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/pgrep |
Arguments: | pgrep upnpsetup |
File size: | 30968 bytes |
MD5 hash: | fa96a75a08109d8842e4865b2907d51f |
Start time (UTC): | 23:47:58 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:58 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "pidof upnpsetup" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:58 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:58 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/pidof |
Arguments: | pidof upnpsetup |
File size: | 27016 bytes |
MD5 hash: | f58f67968fc50f1497f9ea9e9c22b6e8 |
Start time (UTC): | 23:47:59 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:47:59 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl daemon-reload" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:59 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:47:59 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl daemon-reload |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 23:48:00 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:00 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl enable uplugplay.service" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:00 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:00 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl enable uplugplay.service |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 23:48:01 |
Start date (UTC): | 31/03/2025 |
Path: | /tmp/na.elf |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:01 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl start uplugplay.service" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:01 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:01 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl start uplugplay.service |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 23:48:00 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 23:48:00 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
Arguments: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File size: | 22760 bytes |
MD5 hash: | 3633b075f40283ec938a2a6a89671b0e |
Start time (UTC): | 23:48:01 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 23:48:01 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
Arguments: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File size: | 22760 bytes |
MD5 hash: | 3633b075f40283ec938a2a6a89671b0e |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | /usr/sbin/uplugplay |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "/usr/sbin/uplugplay -Dcomsvc" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:02 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | /usr/sbin/uplugplay -Dcomsvc |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c hostnamectl |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/hostnamectl |
Arguments: | hostnamectl |
File size: | 26848 bytes |
MD5 hash: | b1245aa6d3c28b5d5fedb2d681d32eb9 |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c hostnamectl |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/hostnamectl |
Arguments: | hostnamectl |
File size: | 26848 bytes |
MD5 hash: | b1245aa6d3c28b5d5fedb2d681d32eb9 |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "dmidecode --type baseboard" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/dmidecode |
Arguments: | dmidecode --type baseboard |
File size: | 121856 bytes |
MD5 hash: | 37284ba29446fb2dadf1ce80f8139c1a |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c uptime |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/uptime |
Arguments: | uptime |
File size: | 14568 bytes |
MD5 hash: | 3ad70d8e33316ac713bf25c2ddf2fb14 |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "uname -a" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/uname |
Arguments: | uname -a |
File size: | 39288 bytes |
MD5 hash: | 4ac7c634c5bec95753c480e9d421dcc2 |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "dmidecode --type baseboard" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:06 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/dmidecode |
Arguments: | dmidecode --type baseboard |
File size: | 121856 bytes |
MD5 hash: | 37284ba29446fb2dadf1ce80f8139c1a |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "dmidecode --type baseboard" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/dmidecode |
Arguments: | dmidecode --type baseboard |
File size: | 121856 bytes |
MD5 hash: | 37284ba29446fb2dadf1ce80f8139c1a |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c dmidecode |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/dmidecode |
Arguments: | dmidecode |
File size: | 121856 bytes |
MD5 hash: | 37284ba29446fb2dadf1ce80f8139c1a |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c uptime |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/uptime |
Arguments: | uptime |
File size: | 14568 bytes |
MD5 hash: | 3ad70d8e33316ac713bf25c2ddf2fb14 |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/sbin/uplugplay |
Arguments: | - |
File size: | 435932 bytes |
MD5 hash: | a602ed9fc13cf561bf74b56f8c1aa2ed |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | sh -c "uname -a" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 23:48:09 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/uname |
Arguments: | uname -a |
File size: | 39288 bytes |
MD5 hash: | 4ac7c634c5bec95753c480e9d421dcc2 |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/libexec/fwupd/fwupd |
Arguments: | - |
File size: | 260616 bytes |
MD5 hash: | 9baeed1d7c56e92aea5277bdf8b4373f |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/gpg |
Arguments: | /usr/bin/gpg --version |
File size: | 1066992 bytes |
MD5 hash: | 3c2e7402cc788b3a878a1d2bea56afbf |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/libexec/fwupd/fwupd |
Arguments: | - |
File size: | 260616 bytes |
MD5 hash: | 9baeed1d7c56e92aea5277bdf8b4373f |
Start time (UTC): | 23:48:03 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/gpg |
Arguments: | gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27 |
File size: | 1066992 bytes |
MD5 hash: | 3c2e7402cc788b3a878a1d2bea56afbf |
Start time (UTC): | 23:48:04 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 23:48:04 |
Start date (UTC): | 31/03/2025 |
Path: | /lib/systemd/systemd-hostnamed |
Arguments: | /lib/systemd/systemd-hostnamed |
File size: | 35040 bytes |
MD5 hash: | 2cc8a5576629a2d5bd98e49a4b8bef65 |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/libexec/fwupd/fwupd |
Arguments: | - |
File size: | 260616 bytes |
MD5 hash: | 9baeed1d7c56e92aea5277bdf8b4373f |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/gpg |
Arguments: | gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 24 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 26 --import -- -&27 |
File size: | 1066992 bytes |
MD5 hash: | 3c2e7402cc788b3a878a1d2bea56afbf |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/libexec/fwupd/fwupd |
Arguments: | - |
File size: | 260616 bytes |
MD5 hash: | 9baeed1d7c56e92aea5277bdf8b4373f |
Start time (UTC): | 23:48:05 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/gpg |
Arguments: | gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28 |
File size: | 1066992 bytes |
MD5 hash: | 3c2e7402cc788b3a878a1d2bea56afbf |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/libexec/fwupd/fwupd |
Arguments: | - |
File size: | 260616 bytes |
MD5 hash: | 9baeed1d7c56e92aea5277bdf8b4373f |
Start time (UTC): | 23:48:07 |
Start date (UTC): | 31/03/2025 |
Path: | /usr/bin/gpg |
Arguments: | gpg --enable-special-filenames --batch --no-sk-comments --homedir /var/lib/fwupd/gnupg --status-fd 23 --no-tty --charset utf8 --enable-progress-filter --exit-on-status-write-error --logger-fd 25 --verify -- -&26 -&28 |
File size: | 1066992 bytes |
MD5 hash: | 3c2e7402cc788b3a878a1d2bea56afbf |