Edit tour

Linux Analysis Report
killua.x86_64.elf

Overview

General Information

Sample name:killua.x86_64.elf
Analysis ID:1653384
MD5:ec5c46e4e5efc67637891965f559ff0d
SHA1:e8d5002aa9bff6ab9e667433aa38a73406bb7d3a
SHA256:de090b5bad834552936cc77bc52a00a4faebe9efb6103f18aa28751da5b10db0
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1653384
Start date and time:2025-04-01 05:53:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 7m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:killua.x86_64.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@6/0
  • VT rate limit hit for: kittylover321.shop
Command:/tmp/killua.x86_64.elf
PID:5468
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
t.me/kittylover321 golang botnet guys
Standard Error:
  • system is lnxubuntu20
  • killua.x86_64.elf (PID: 5468, Parent: 5385, MD5: ec5c46e4e5efc67637891965f559ff0d) Arguments: /tmp/killua.x86_64.elf
    • sh (PID: 5475, Parent: 5468, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/bin/sh -c "ulimit -n 9999999"
    • sh (PID: 5476, Parent: 5468, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/bin/sh -c "ulimit -u 9999999"
  • udisksd New Fork (PID: 5487, Parent: 802)
  • dumpe2fs (PID: 5487, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5572, Parent: 802)
  • dumpe2fs (PID: 5572, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: killua.x86_64.elfAvira: detected
Source: killua.x86_64.elfVirustotal: Detection: 7%Perma Link
Source: killua.x86_64.elfReversingLabs: Detection: 38%
Source: global trafficTCP traffic: 192.168.2.13:49470 -> 176.65.134.43:3333
Source: /tmp/killua.x86_64.elf (PID: 5468)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/killua.x86_64.elf (PID: 5477)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/killua.x86_64.elf (PID: 5468)Socket: 127.0.0.1:26645Jump to behavior
Source: /tmp/killua.x86_64.elf (PID: 5468)Socket: [::]:46803Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: kittylover321.shop
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: killua.x86_64.elfString found in binary or memory: http://upx.sf.net
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal60.evad.linELF@0/0@6/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
Source: /tmp/killua.x86_64.elf (PID: 5468)Reads from proc file: /proc/meminfoJump to behavior
Source: /tmp/killua.x86_64.elf (PID: 5468)Reads from proc file: /proc/sys/net/core/somaxconnJump to behavior
Source: /tmp/killua.x86_64.elf (PID: 5477)Reads from proc file: /proc/meminfoJump to behavior
Source: killua.x86_64.elfSubmission file: segment LOAD with 7.9997 entropy (max. 8.0)
Source: /tmp/killua.x86_64.elf (PID: 5468)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/killua.x86_64.elf (PID: 5477)Queries kernel information via 'uname': Jump to behavior
Source: killua.x86_64.elf, 5468.1.000000c000000000.000000c000400000.rw-.sdmpBinary or memory string: /tmp//vmware-root_727-4290690966
Source: killua.x86_64.elf, 5468.1.000000c000000000.000000c000400000.rw-.sdmpBinary or memory string: /tmp//vmware-root_727-4290690966/tmp//vmware-root_727-4290690966Deleted killua.x86_64.elf
Source: killua.x86_64.elf, 5468.1.000000c000000000.000000c000400000.rw-.sdmpBinary or memory string: Deleted vmware-root_727-4290690966
Source: killua.x86_64.elf, 5468.1.000000c000000000.000000c000400000.rw-.sdmpBinary or memory string: Successfully listed server on 46803 portKey value successfully set to DiEEybcfCjfvngph/tmp//vmware-root_727-4290690966/tmp//vmware-root_727-4290690966/tmp//vmware-root_727-4290690966Deleted vmware-root_727-4290690966`A
Source: killua.x86_64.elf, 5468.1.000000c000000000.000000c000400000.rw-.sdmpBinary or memory string: +/tmp//vmware-root_727-4290690966/tmp//vmware-root_727-4290690966Deleted killua.x86_64.elfDeleted config-err-IN1GlBP
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1653384 Sample: killua.x86_64.elf Startdate: 01/04/2025 Architecture: LINUX Score: 60 24 kittylover321.shop 176.65.134.43, 3333, 45276, 45280 DIOGELO-ASGB Germany 2->24 26 daisy.ubuntu.com 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Sample is packed with UPX 2->32 8 killua.x86_64.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        12 udisksd dumpe2fs 2->12         started        signatures3 process4 process5 14 killua.x86_64.elf killua.x86_64.elf 8->14         started        16 killua.x86_64.elf sh 8->16         started        18 killua.x86_64.elf sh 8->18         started        20 killua.x86_64.elf 8->20         started        process6 22 killua.x86_64.elf 14->22         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
killua.x86_64.elf8%VirustotalBrowse
killua.x86_64.elf39%ReversingLabsLinux.Trojan.Multiverze
killua.x86_64.elf100%AviraLINUX/AVI.Agent.deawb
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    kittylover321.shop
    176.65.134.43
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netkillua.x86_64.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        176.65.134.43
        kittylover321.shopGermany
        56325DIOGELO-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        176.65.134.43killua.x86.elfGet hashmaliciousUnknownBrowse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          daisy.ubuntu.comkillua.mipsel.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.25
          killua.arm6.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          killua.arm4.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.25
          killua.mips.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          miraint.ppc.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          miraint.armhf.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          miraint.sh4.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          miraint.arm64.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          mirai.arm64.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          miraint.ppc64.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          kittylover321.shopkillua.x86.elfGet hashmaliciousUnknownBrowse
          • 176.65.134.43
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          DIOGELO-ASGBarm5.nn.elfGet hashmaliciousMiraiBrowse
          • 176.65.134.15
          1743362826ccceca1466d46143044cb8d624b4839206fb65ac2eea5a81b59a8e2977ae7bc5620.dat-decoded.exeGet hashmaliciousXWormBrowse
          • 176.65.134.56
          1743362767b39ce9ae90af463b2090fcece5c4349a42c3942cf272d75d62dd81aabd676faf123.dat-decoded.exeGet hashmaliciousXWormBrowse
          • 176.65.134.56
          SZf8I0IvEg.exeGet hashmaliciousAsyncRAT, DcRatBrowse
          • 176.65.134.105
          Z9dgTYzz4x.exeGet hashmaliciousRHADAMANTHYSBrowse
          • 176.65.134.153
          killua.x86.elfGet hashmaliciousUnknownBrowse
          • 176.65.134.43
          a55fee51fe469b7ed4f23ef3753b380fb548d65f40306962.pptm.ps1Get hashmaliciousRHADAMANTHYSBrowse
          • 176.65.134.153
          sparc.nn.elfGet hashmaliciousMiraiBrowse
          • 176.65.134.15
          jae1h6e218.exeGet hashmaliciousRHADAMANTHYSBrowse
          • 176.65.134.145
          5IY8PW2nOl.exeGet hashmaliciousRHADAMANTHYSBrowse
          • 176.65.134.145
          No context
          No context
          No created / dropped files found
          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
          Entropy (8bit):7.999670433764552
          TrID:
          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
          File name:killua.x86_64.elf
          File size:850'640 bytes
          MD5:ec5c46e4e5efc67637891965f559ff0d
          SHA1:e8d5002aa9bff6ab9e667433aa38a73406bb7d3a
          SHA256:de090b5bad834552936cc77bc52a00a4faebe9efb6103f18aa28751da5b10db0
          SHA512:aa24e5b8b0de8fc1bfa121714f291a786bf0306cd1144c0a5c217c2f27d11e2021da3a510f23a6d8dbd2e0ec43c7239d5d2486e82a4256e8eb620e4a7e704b74
          SSDEEP:12288:PepoTjKClm8DrEj58zP5lyCnVm8rW5+oufJbZ5fxHuuHkqm2yf65kj:PeKXJdDiW75lkzN+BZHu/qmzRj
          TLSH:DE0523BCCD189734DCB5B935CE3F51676866D52B1299BCB0DCE833769CAC90AB9102B0
          File Content Preview:.ELF..............>.....H.L.....@...................@.8...@.......................@.......@...............................................M.......M..............M..............Q.td......................................................@9UPX!\.......$.'.$.'

          ELF header

          Class:ELF64
          Data:2's complement, little endian
          Version:1 (current)
          Machine:Advanced Micro Devices X86-64
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x4ce748
          Flags:0x0
          ELF Header Size:64
          Program Header Offset:64
          Program Header Size:56
          Number of Program Headers:3
          Section Header Offset:0
          Section Header Size:64
          Number of Section Headers:0
          Header String Table Index:0
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x4000000x4000000xcf9960xcf9967.99970x5R E0x1000
          LOAD0x00x4d00000x4d00000x00x1c4de00.00000x6RW 0x1000
          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

          Download Network PCAP: filteredfull

          • Total Packets: 182
          • 3333 undefined
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 1, 2025 05:54:12.460927010 CEST4527680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:12.481574059 CEST494703333192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:12.679774046 CEST8045276176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:12.683283091 CEST4528080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:12.707632065 CEST333349470176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:12.899092913 CEST8045280176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:12.921870947 CEST4528280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:13.148857117 CEST8045282176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:13.168798923 CEST4528480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:13.375876904 CEST8045284176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:13.377674103 CEST4528680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:13.588301897 CEST8045286176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:13.590661049 CEST4528880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:13.805051088 CEST8045288176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:13.880253077 CEST4529080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:14.096752882 CEST8045290176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:14.106197119 CEST4529280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:14.313575983 CEST8045292176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:14.315463066 CEST4529480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:14.528036118 CEST8045294176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:14.530355930 CEST4529680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:14.756880045 CEST8045296176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:14.758495092 CEST4529880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:14.985846996 CEST8045298176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:14.987322092 CEST4530080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:15.217860937 CEST8045300176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:15.219055891 CEST4530280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:15.447287083 CEST8045302176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:15.448678970 CEST4530480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:15.662554026 CEST8045304176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:15.663595915 CEST4530680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:15.880233049 CEST8045306176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:15.881284952 CEST4530880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:16.092948914 CEST8045308176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:16.094327927 CEST4531080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:16.320108891 CEST8045310176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:16.321254969 CEST4531280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:16.536082983 CEST8045312176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:16.537509918 CEST4531480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:16.756743908 CEST8045314176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:16.758230925 CEST4531680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:16.976181984 CEST8045316176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:16.977345943 CEST4531880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:17.208245039 CEST8045318176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:17.209244013 CEST4532080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:17.440872908 CEST8045320176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:17.442487001 CEST4532280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:17.650995016 CEST8045322176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:17.652081013 CEST4532480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:17.871896982 CEST8045324176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:17.873122931 CEST4532680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:18.102489948 CEST8045326176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:18.103477001 CEST4532880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:18.318896055 CEST8045328176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:18.319969893 CEST4533080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:18.537797928 CEST8045330176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:18.539158106 CEST4533280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:18.755148888 CEST8045332176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:18.756426096 CEST4533480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:18.992402077 CEST8045334176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:18.994015932 CEST4533680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:19.229177952 CEST8045336176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:19.231404066 CEST4533880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:19.440587997 CEST8045338176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:19.441940069 CEST4534080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:19.662482977 CEST8045340176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:19.663827896 CEST4534280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:19.888664007 CEST8045342176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:19.890412092 CEST4534480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:20.117072105 CEST8045344176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:20.118307114 CEST4534680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:20.325930119 CEST8045346176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:20.326862097 CEST4534880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:20.541774035 CEST8045348176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:20.542932034 CEST4535080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:20.759716988 CEST8045350176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:20.760735989 CEST4535280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:20.977514029 CEST8045352176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:20.978687048 CEST4535480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:21.206202030 CEST8045354176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:21.207400084 CEST4535680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:21.434412956 CEST8045356176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:21.435587883 CEST4535880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:21.655909061 CEST8045358176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:21.656676054 CEST4536080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:21.886364937 CEST8045360176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:21.887291908 CEST4536280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:22.115995884 CEST8045362176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:22.117093086 CEST4536480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:22.335956097 CEST8045364176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:22.336960077 CEST4536680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:22.555211067 CEST8045366176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:22.555998087 CEST4536880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:22.773701906 CEST8045368176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:22.774518013 CEST4537080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:23.004885912 CEST8045370176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:23.005985975 CEST4537280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:23.227255106 CEST8045372176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:23.228178978 CEST4537480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:23.444736004 CEST8045374176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:23.445635080 CEST4537680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:24.460197926 CEST4537680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:24.682337999 CEST8045376176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:24.683294058 CEST4537880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:24.897340059 CEST8045378176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:24.898049116 CEST4538080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:25.112046957 CEST8045380176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:25.112941980 CEST4538280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:25.339797020 CEST8045382176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:25.341077089 CEST4538480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:25.559649944 CEST8045384176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:25.560611963 CEST4538680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:25.790366888 CEST8045386176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:25.791363955 CEST4538880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:26.010101080 CEST8045388176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:26.011045933 CEST4539080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:26.235769987 CEST8045390176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:26.236941099 CEST4539280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:26.456334114 CEST8045392176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:26.457356930 CEST4539480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:26.686223984 CEST8045394176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:26.688565969 CEST4539680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:26.919851065 CEST8045396176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:26.921024084 CEST4539880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:27.149693012 CEST8045398176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:27.150830030 CEST4540080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:27.367434025 CEST8045400176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:27.368928909 CEST4540280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:27.593571901 CEST8045402176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:27.594897985 CEST4540480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:27.809474945 CEST8045404176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:27.810216904 CEST4540680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:28.028131962 CEST8045406176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:28.028922081 CEST4540880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:28.248676062 CEST8045408176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:28.249672890 CEST4541080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:29.260215044 CEST4541080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:29.475389957 CEST8045410176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:29.476717949 CEST4541280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:29.702379942 CEST8045412176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:29.703509092 CEST4541480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:29.926290035 CEST8045414176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:29.927167892 CEST4541680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:30.156619072 CEST8045416176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:30.157426119 CEST4541880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:30.381198883 CEST8045418176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:30.381968021 CEST4542080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:30.602076054 CEST8045420176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:30.602799892 CEST4542280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:30.886758089 CEST8045422176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:30.888078928 CEST4542480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:31.100845098 CEST8045424176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:31.102046967 CEST4542680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:31.313582897 CEST8045426176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:31.314965963 CEST4542880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:31.522109985 CEST8045428176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:31.523654938 CEST4543080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:31.731180906 CEST8045430176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:31.732745886 CEST4543280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:31.957184076 CEST8045432176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:31.958394051 CEST4543480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:32.176723003 CEST8045434176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:32.177553892 CEST4543680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:32.400109053 CEST8045436176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:32.401222944 CEST4543880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:32.615340948 CEST8045438176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:32.616411924 CEST4544080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:32.826205969 CEST8045440176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:32.827228069 CEST4544280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:33.043903112 CEST8045442176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:33.044920921 CEST4544480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:33.262036085 CEST8045444176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:33.263092995 CEST4544680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:33.480927944 CEST8045446176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:33.482112885 CEST4544880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:33.703102112 CEST8045448176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:33.704457998 CEST4545080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:33.925785065 CEST8045450176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:33.927020073 CEST4545280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:34.956295967 CEST4545280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:35.185283899 CEST8045452176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:35.186213017 CEST4545480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:35.402612925 CEST8045454176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:35.403425932 CEST4545680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:35.627505064 CEST8045456176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:35.628887892 CEST4545880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:35.842144012 CEST8045458176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:35.843375921 CEST4546080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:36.078432083 CEST8045460176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:36.079705000 CEST4546280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:36.295114040 CEST8045462176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:36.296184063 CEST4546480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:36.511603117 CEST8045464176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:36.512782097 CEST4546680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:36.721302032 CEST8045466176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:36.722312927 CEST4546880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:36.932097912 CEST8045468176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:36.933087111 CEST4547080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:37.169403076 CEST8045470176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:37.170356989 CEST4547280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:37.390182018 CEST8045472176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:37.391465902 CEST4547480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:37.596679926 CEST8045474176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:37.597837925 CEST4547680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:37.826421022 CEST8045476176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:37.827810049 CEST4547880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:38.828296900 CEST4547880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:39.053323030 CEST8045478176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:39.054286003 CEST4548080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:39.263314009 CEST8045480176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:39.264286041 CEST4548280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:39.475250006 CEST8045482176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:39.476412058 CEST4548480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:39.698884010 CEST8045484176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:39.699912071 CEST4548680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:39.916594982 CEST8045486176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:39.917825937 CEST4548880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:40.940423012 CEST4548880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:41.179182053 CEST8045488176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:41.180141926 CEST4549080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:41.397151947 CEST8045490176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:41.397910118 CEST4549280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:41.617922068 CEST8045492176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:41.619414091 CEST4549480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:41.833707094 CEST8045494176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:41.834898949 CEST4549680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:42.050576925 CEST8045496176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:42.052031994 CEST4549880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:42.262367010 CEST8045498176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:42.263781071 CEST4550080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:42.482067108 CEST8045500176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:42.483139038 CEST4550280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:42.703000069 CEST8045502176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:42.703983068 CEST4550480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:42.933490038 CEST8045504176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:42.934284925 CEST4550680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:43.154433966 CEST8045506176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:43.155313015 CEST4550880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:43.370980978 CEST8045508176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:43.371902943 CEST4551080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:43.587311029 CEST8045510176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:43.588466883 CEST4551280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:43.801650047 CEST8045512176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:43.802927971 CEST4551480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:44.026434898 CEST8045514176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:44.027436018 CEST4551680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:44.249614000 CEST8045516176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:44.250842094 CEST4551880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:44.464148045 CEST8045518176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:44.465142965 CEST4552080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:44.678471088 CEST8045520176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:44.679524899 CEST4552280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:44.905185938 CEST8045522176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:44.906215906 CEST4552480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:45.932449102 CEST4552480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:46.149065018 CEST8045524176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:46.150064945 CEST4552680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:46.359236956 CEST8045526176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:46.360367060 CEST4552880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:46.581392050 CEST8045528176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:46.582163095 CEST4553080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:46.803478956 CEST8045530176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:46.804352999 CEST4553280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:47.014595032 CEST8045532176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:47.015439987 CEST4553480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:47.238704920 CEST8045534176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:47.239475012 CEST4553680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:47.460558891 CEST8045536176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:47.461631060 CEST4553880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:47.679929972 CEST8045538176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:47.680877924 CEST4554080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:47.909354925 CEST8045540176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:47.910583019 CEST4554280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:48.138906956 CEST8045542176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:48.140465021 CEST4554480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:48.357266903 CEST8045544176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:48.358479977 CEST4554680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:48.586287022 CEST8045546176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:48.587692976 CEST4554880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:48.806267023 CEST8045548176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:48.807600975 CEST4555080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:49.033463955 CEST8045550176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:49.034419060 CEST4555280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:49.260230064 CEST8045552176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:49.261204004 CEST4555480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:49.484595060 CEST8045554176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:49.485567093 CEST4555680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:49.702431917 CEST8045556176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:49.703548908 CEST4555880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:49.932971001 CEST8045558176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:49.934323072 CEST4556080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:50.167320967 CEST8045560176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:50.168687105 CEST4556280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:50.398091078 CEST8045562176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:50.399379969 CEST4556480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:50.623903990 CEST8045564176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:50.625042915 CEST4556680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:50.847136974 CEST8045566176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:50.848018885 CEST4556880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:51.064356089 CEST8045568176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:51.065336943 CEST4557080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:51.287884951 CEST8045570176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:51.288830996 CEST4557280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:51.496754885 CEST8045572176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:51.497704029 CEST4557480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:51.710781097 CEST8045574176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:51.711625099 CEST4557680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:51.945245981 CEST8045576176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:51.946280956 CEST4557880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:52.168593884 CEST8045578176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:52.169686079 CEST4558080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:52.398468018 CEST8045580176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:52.399574041 CEST4558280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:52.624702930 CEST8045582176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:52.625907898 CEST4558480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:52.850816965 CEST8045584176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:52.851485014 CEST4558680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:53.074718952 CEST8045586176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:53.075597048 CEST4558880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:53.299423933 CEST8045588176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:53.300291061 CEST4559080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:53.513439894 CEST8045590176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:53.514362097 CEST4559280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:53.729378939 CEST8045592176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:53.730086088 CEST4559480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:53.939944029 CEST8045594176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:53.941040039 CEST4559680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:54.154505968 CEST8045596176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:54.155781031 CEST4559880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:54.365310907 CEST8045598176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:54.366373062 CEST4560080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:54.578782082 CEST8045600176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:54.579957008 CEST4560280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:54.794848919 CEST8045602176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:54.796293974 CEST4560480192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:55.015192032 CEST8045604176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:55.015961885 CEST4560680192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:55.234525919 CEST8045606176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:55.235477924 CEST4560880192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:55.453175068 CEST8045608176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:55.454344034 CEST4561080192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:55.675507069 CEST8045610176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:55.676477909 CEST4561280192.168.2.13176.65.134.43
          Apr 1, 2025 05:54:55.892283916 CEST8045612176.65.134.43192.168.2.13
          Apr 1, 2025 05:54:55.893456936 CEST4561480192.168.2.13176.65.134.43
          TimestampSource PortDest PortSource IPDest IP
          Apr 1, 2025 05:54:11.770576000 CEST4840853192.168.2.138.8.8.8
          Apr 1, 2025 05:54:11.774619102 CEST5285153192.168.2.138.8.8.8
          Apr 1, 2025 05:54:11.866609097 CEST53484088.8.8.8192.168.2.13
          Apr 1, 2025 05:54:12.047218084 CEST53528518.8.8.8192.168.2.13
          Apr 1, 2025 05:54:12.705821037 CEST5141553192.168.2.138.8.8.8
          Apr 1, 2025 05:54:12.715226889 CEST5660153192.168.2.138.8.8.8
          Apr 1, 2025 05:54:12.809717894 CEST53514158.8.8.8192.168.2.13
          Apr 1, 2025 05:54:12.812504053 CEST53566018.8.8.8192.168.2.13
          Apr 1, 2025 05:56:57.771780014 CEST5819553192.168.2.131.1.1.1
          Apr 1, 2025 05:56:57.771912098 CEST4146053192.168.2.131.1.1.1
          Apr 1, 2025 05:56:57.861500025 CEST53414601.1.1.1192.168.2.13
          Apr 1, 2025 05:56:57.861531973 CEST53581951.1.1.1192.168.2.13
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 1, 2025 05:54:11.770576000 CEST192.168.2.138.8.8.80x4952Standard query (0)kittylover321.shop28IN (0x0001)false
          Apr 1, 2025 05:54:11.774619102 CEST192.168.2.138.8.8.80xcdf8Standard query (0)kittylover321.shopA (IP address)IN (0x0001)false
          Apr 1, 2025 05:54:12.705821037 CEST192.168.2.138.8.8.80xf8ecStandard query (0)kittylover321.shopA (IP address)IN (0x0001)false
          Apr 1, 2025 05:54:12.715226889 CEST192.168.2.138.8.8.80xadb7Standard query (0)kittylover321.shop28IN (0x0001)false
          Apr 1, 2025 05:56:57.771780014 CEST192.168.2.131.1.1.10xc6dbStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          Apr 1, 2025 05:56:57.771912098 CEST192.168.2.131.1.1.10x1b6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 1, 2025 05:54:12.047218084 CEST8.8.8.8192.168.2.130xcdf8No error (0)kittylover321.shop176.65.134.43A (IP address)IN (0x0001)false
          Apr 1, 2025 05:54:12.809717894 CEST8.8.8.8192.168.2.130xf8ecNo error (0)kittylover321.shop176.65.134.43A (IP address)IN (0x0001)false
          Apr 1, 2025 05:56:57.861531973 CEST1.1.1.1192.168.2.130xc6dbNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
          Apr 1, 2025 05:56:57.861531973 CEST1.1.1.1192.168.2.130xc6dbNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):03:54:10
          Start date (UTC):01/04/2025
          Path:/tmp/killua.x86_64.elf
          Arguments:-
          File size:850640 bytes
          MD5 hash:ec5c46e4e5efc67637891965f559ff0d
          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/tmp/killua.x86_64.elf
          Arguments:-
          File size:850640 bytes
          MD5 hash:ec5c46e4e5efc67637891965f559ff0d

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/usr/bin/sh
          Arguments:/usr/bin/sh -c "ulimit -n 9999999"
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/tmp/killua.x86_64.elf
          Arguments:-
          File size:850640 bytes
          MD5 hash:ec5c46e4e5efc67637891965f559ff0d

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/usr/bin/sh
          Arguments:/usr/bin/sh -c "ulimit -u 9999999"
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/tmp/killua.x86_64.elf
          Arguments:-
          File size:850640 bytes
          MD5 hash:ec5c46e4e5efc67637891965f559ff0d

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/tmp/killua.x86_64.elf
          Arguments:/tmp/killua.x86_64.elf
          File size:850640 bytes
          MD5 hash:ec5c46e4e5efc67637891965f559ff0d

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/tmp/killua.x86_64.elf
          Arguments:-
          File size:850640 bytes
          MD5 hash:ec5c46e4e5efc67637891965f559ff0d

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/usr/lib/udisks2/udisksd
          Arguments:-
          File size:483056 bytes
          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

          Start time (UTC):03:54:11
          Start date (UTC):01/04/2025
          Path:/usr/sbin/dumpe2fs
          Arguments:dumpe2fs -h /dev/dm-0
          File size:31112 bytes
          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

          Start time (UTC):03:54:55
          Start date (UTC):01/04/2025
          Path:/usr/lib/udisks2/udisksd
          Arguments:-
          File size:483056 bytes
          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

          Start time (UTC):03:54:55
          Start date (UTC):01/04/2025
          Path:/usr/sbin/dumpe2fs
          Arguments:dumpe2fs -h /dev/dm-0
          File size:31112 bytes
          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4