Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
k49syyxi7V.elf

Overview

General Information

Sample name:k49syyxi7V.elf
renamed because original name is a hash value
Original sample name:1d2f897be8ce8f1c1d3bc71f62a56f80.elf
Analysis ID:1529271
MD5:1d2f897be8ce8f1c1d3bc71f62a56f80
SHA1:11dc8bab8fbcf47c55ea370e21a078cffb5f5481
SHA256:1d8cfd678bae542fac781387897d36c875d8491ea32c836e2f57e030ad019d05
Tags:32elfmipsmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1529271
Start date and time:2024-10-08 20:10:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:k49syyxi7V.elf
renamed because original name is a hash value
Original Sample Name:1d2f897be8ce8f1c1d3bc71f62a56f80.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
  • VT rate limit hit for: k49syyxi7V.elf
Command:/tmp/k49syyxi7V.elf
PID:5528
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5567, Parent: 1498, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
  • gnome-shell (PID: 5567, Parent: 1498, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
  • sh (PID: 5569, Parent: 1498, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
  • gsd-sharing (PID: 5569, Parent: 1498, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
  • gdm3 New Fork (PID: 5572, Parent: 1333)
  • Default (PID: 5572, Parent: 1333, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5573, Parent: 1333)
  • Default (PID: 5573, Parent: 1333, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5597, Parent: 1)
  • systemd-user-runtime-dir (PID: 5597, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: k49syyxi7V.elfAvira: detected
Source: k49syyxi7V.elfReversingLabs: Detection: 28%
Source: /tmp/k49syyxi7V.elf (PID: 5528)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/k49syyxi7V.elf (PID: 5532)SIGKILL sent: pid: 888, result: successfulJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)SIGKILL sent: pid: 1553, result: successfulJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)SIGKILL sent: pid: 1659, result: successfulJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)SIGKILL sent: pid: 5567, result: successfulJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)SIGKILL sent: pid: 5569, result: successfulJump to behavior
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/911/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/911/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/804/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/804/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3407/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3407/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1484/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1479/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/931/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/931/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1595/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/812/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/812/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/933/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/933/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3419/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3419/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3310/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3310/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5608/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5609/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3303/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3303/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1486/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5600/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5601/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5602/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5603/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5604/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5605/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5606/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3440/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3440/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3316/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3316/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1498/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1497/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/1496/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5610/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5611/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3797/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3797/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3798/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3798/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3799/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3799/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5616/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5630/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5631/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3332/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3332/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3210/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3210/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5629/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3205/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3205/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3201/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/3201/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/723/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/723/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5621/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/724/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/724/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5622/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5623/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5624/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5625/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5626/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5506/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5506/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5532)File opened: /proc/5627/cmdlineJump to behavior
Source: /tmp/k49syyxi7V.elf (PID: 5528)Queries kernel information via 'uname': Jump to behavior
Source: k49syyxi7V.elf, 5528.1.00007ffe1a396000.00007ffe1a3b7000.rw-.sdmpBinary or memory string: qx86_64/usr/bin/qemu-mips/tmp/k49syyxi7V.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/k49syyxi7V.elf
Source: k49syyxi7V.elf, 5528.1.000056503282e000.00005650328d6000.rw-.sdmpBinary or memory string: 2PV!/etc/qemu-binfmt/mips
Source: k49syyxi7V.elf, 5528.1.000056503282e000.00005650328d6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: k49syyxi7V.elf, 5528.1.00007ffe1a396000.00007ffe1a3b7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1529271 Sample: k49syyxi7V.elf Startdate: 08/10/2024 Architecture: LINUX Score: 56 19 199.59.243.227, 33234, 33236, 33238 BODIS-NJUS United States 2->19 21 nineteen.libre 2->21 23 3 other IPs or domains 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 7 k49syyxi7V.elf 2->7         started        9 gnome-session-binary sh gnome-shell 2->9         started        11 gnome-session-binary sh gsd-sharing 2->11         started        13 3 other processes 2->13 signatures3 process4 process5 15 k49syyxi7V.elf 7->15         started        17 k49syyxi7V.elf 7->17         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
k49syyxi7V.elf29%ReversingLabsLinux.Backdoor.Mirai
k49syyxi7V.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    199.59.243.227
    unknownUnited States
    395082BODIS-NJUSfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    199.59.243.227enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
    • www.polarmuseum.info/nuqv/
    PO59458.exeGet hashmaliciousFormBookBrowse
    • www.notepad.mobi/42yt/
    NARLOG 08.10.2024.exeGet hashmaliciousFormBookBrowse
    • www.online-dating28.xyz/xl8n/
    IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
    • www.pmjjewels.online/aygf/
    SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
    • www.online-dating28.xyz/6nb6/
    Arrival Notice.exeGet hashmaliciousFormBookBrowse
    • www.polarmuseum.info/reui/
    PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
    • www.donante-de-ovulos.biz/8lrv/
    https://pancake-swapp.github.io/Get hashmaliciousHTMLPhisherBrowse
    • ww25.blockaircypher.com/_tr
    http://wiki.hostmaster.chinametrogroup.com/Get hashmaliciousUnknownBrowse
    • wiki.hostmaster.chinametrogroup.com/_tr
    PO#001498.exeGet hashmaliciousFormBookBrowse
    • www.notepad.mobi/l4rw/
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comirods-runtime-4.1.9-centos7-x86_64.rpmGet hashmaliciousXmrigBrowse
    • 162.213.35.24
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    logrotate_malware.elfGet hashmaliciousXmrigBrowse
    • 162.213.35.25
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    na.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    BODIS-NJUSenkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    PO59458.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    NARLOG 08.10.2024.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    Payment.vbsGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    Arrival Notice.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
    • 199.59.243.227
    https://pancake-swapp.github.io/Get hashmaliciousHTMLPhisherBrowse
    • 199.59.243.205
    http://nirothniroth.site/?p=22&fbclid=IwY2xjawFs_DdleHRuA2FlbQIxMQABHTdgZU6ok722L5RxKPR-zh7Gkm6BqZ8BcT950y1bxf6l0LKz0zslg7KJHw_aem__ldVm1UUndXAkwYRakjBzgGet hashmaliciousUnknownBrowse
    • 199.59.243.227
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
    Entropy (8bit):5.313130822132684
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:k49syyxi7V.elf
    File size:63'896 bytes
    MD5:1d2f897be8ce8f1c1d3bc71f62a56f80
    SHA1:11dc8bab8fbcf47c55ea370e21a078cffb5f5481
    SHA256:1d8cfd678bae542fac781387897d36c875d8491ea32c836e2f57e030ad019d05
    SHA512:0b3c25bc204ce2e9e00a1e67f591ed798b11de6793540f1cdd719eeec3340ebc97383e805d892cb98f677381d8d1023967aa76c2fc9cd648c6629faeda31bf46
    SSDEEP:1536:5IzlnfrsYMb5evppQrIKqzc291kEAJP3u0EG:5sDt62dS3Zt
    TLSH:2D53845E2E618FBDF76D873587B78E21974833D626E1C680E15CDA001EA034DA45FBAC
    File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................D...D.....8..Y.........dt.Q............................<...'.rL...!'.......................<...'.r(...!... ....'9... ......................<...'.q....!........'9.

    ELF header

    Class:ELF32
    Data:2's complement, big endian
    Version:1 (current)
    Machine:MIPS R3000
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400260
    Flags:0x1007
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:63376
    Section Header Size:40
    Number of Section Headers:13
    Header String Table Index:12
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000940x940x8c0x00x6AX004
    .textPROGBITS0x4001200x1200xe5c00x00x6AX0016
    .finiPROGBITS0x40e6e00xe6e00x5c0x00x6AX004
    .rodataPROGBITS0x40e7400xe7400x7600x00x2A0016
    .ctorsPROGBITS0x44f0000xf0000x80x00x3WA004
    .dtorsPROGBITS0x44f0080xf0080x80x00x3WA004
    .data.rel.roPROGBITS0x44f0140xf0140x5c0x00x3WA004
    .dataPROGBITS0x44f0700xf0700x2800x00x3WA0016
    .gotPROGBITS0x44f2f00xf2f00x4480x40x10000003WAp0016
    .sbssNOBITS0x44f7380xf7380x3c0x00x10000003WAp004
    .bssNOBITS0x44f7800xf7380x51980x00x3WA0016
    .shstrtabSTRTAB0x00xf7380x560x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000xeea00xeea05.35460x5R E0x10000.init .text .fini .rodata
    LOAD0xf0000x44f0000x44f0000x7380x59183.80450x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Oct 8, 2024 20:11:14.453509092 CEST3323480192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:14.458674908 CEST8033234199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:14.458729029 CEST3323480192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:14.459397078 CEST3323480192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:14.464268923 CEST8033234199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:14.942815065 CEST8033234199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:14.942878962 CEST3323480192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:14.942922115 CEST8033234199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:14.943172932 CEST3323480192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:14.947988033 CEST8033234199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:33.856614113 CEST3323680192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:33.861819029 CEST8033236199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:33.861869097 CEST3323680192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:33.864978075 CEST3323680192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:33.870119095 CEST8033236199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:34.318993092 CEST8033236199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:34.319056034 CEST8033236199.59.243.227192.168.2.15
    Oct 8, 2024 20:11:34.319062948 CEST3323680192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:34.319117069 CEST3323680192.168.2.15199.59.243.227
    Oct 8, 2024 20:11:34.324316978 CEST8033236199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:02.406723022 CEST3323880192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:02.411957979 CEST8033238199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:02.412033081 CEST3323880192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:02.412709951 CEST3323880192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:02.417629004 CEST8033238199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:02.868792057 CEST8033238199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:02.869067907 CEST3323880192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:02.869179964 CEST8033238199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:02.869364023 CEST3323880192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:02.874490976 CEST8033238199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:20.348143101 CEST3324080192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:20.353792906 CEST8033240199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:20.354366064 CEST3324080192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:20.356813908 CEST3324080192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:20.362452030 CEST8033240199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:20.815593004 CEST8033240199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:20.815624952 CEST8033240199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:20.816278934 CEST3324080192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:20.816278934 CEST3324080192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:20.822530031 CEST8033240199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:44.823358059 CEST3324280192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:44.830552101 CEST8033242199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:44.830709934 CEST3324280192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:44.833265066 CEST3324280192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:44.838711023 CEST8033242199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:45.324721098 CEST8033242199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:45.325201988 CEST8033242199.59.243.227192.168.2.15
    Oct 8, 2024 20:12:45.325206041 CEST3324280192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:45.325555086 CEST3324280192.168.2.15199.59.243.227
    Oct 8, 2024 20:12:45.330719948 CEST8033242199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:03.484963894 CEST3324480192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:03.490142107 CEST8033244199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:03.490355968 CEST3324480192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:03.491970062 CEST3324480192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:03.497059107 CEST8033244199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:03.965955973 CEST8033244199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:03.966289043 CEST8033244199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:03.966438055 CEST3324480192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:03.966562033 CEST3324480192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:03.971895933 CEST8033244199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:26.972939014 CEST3324680192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:26.977854967 CEST8033246199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:26.977945089 CEST3324680192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:26.979118109 CEST3324680192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:26.984039068 CEST8033246199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:27.492124081 CEST8033246199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:27.492255926 CEST3324680192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:27.492429018 CEST8033246199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:27.492532015 CEST3324680192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:27.497713089 CEST8033246199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:45.486525059 CEST3324880192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:45.496448040 CEST8033248199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:45.496620893 CEST3324880192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:45.514878988 CEST3324880192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:45.520553112 CEST8033248199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:45.979238987 CEST8033248199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:45.979603052 CEST8033248199.59.243.227192.168.2.15
    Oct 8, 2024 20:13:45.979674101 CEST3324880192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:45.980003119 CEST3324880192.168.2.15199.59.243.227
    Oct 8, 2024 20:13:45.985049963 CEST8033248199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:14.015568972 CEST3325080192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:14.020575047 CEST8033250199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:14.020674944 CEST3325080192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:14.021754026 CEST3325080192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:14.026876926 CEST8033250199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:14.519364119 CEST8033250199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:14.519601107 CEST3325080192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:14.519963980 CEST8033250199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:14.520085096 CEST3325080192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:14.526670933 CEST8033250199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:32.447227955 CEST3325280192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:32.452400923 CEST8033252199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:32.452613115 CEST3325280192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:32.454310894 CEST3325280192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:32.459178925 CEST8033252199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:32.933480978 CEST8033252199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:32.933943987 CEST8033252199.59.243.227192.168.2.15
    Oct 8, 2024 20:14:32.934000015 CEST3325280192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:32.934473991 CEST3325280192.168.2.15199.59.243.227
    Oct 8, 2024 20:14:32.939604044 CEST8033252199.59.243.227192.168.2.15
    TimestampSource PortDest PortSource IPDest IP
    Oct 8, 2024 20:11:02.536959887 CEST4565653192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:02.547074080 CEST5345656116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:02.588329077 CEST3784253192.168.2.15130.61.69.123
    Oct 8, 2024 20:11:02.596376896 CEST5337842130.61.69.123192.168.2.15
    Oct 8, 2024 20:11:02.640763044 CEST446455353192.168.2.1554.36.111.116
    Oct 8, 2024 20:11:07.645621061 CEST4897553192.168.2.1563.231.92.27
    Oct 8, 2024 20:11:07.792643070 CEST534897563.231.92.27192.168.2.15
    Oct 8, 2024 20:11:07.793344975 CEST3890853192.168.2.1563.231.92.27
    Oct 8, 2024 20:11:07.938402891 CEST533890863.231.92.27192.168.2.15
    Oct 8, 2024 20:11:07.939080954 CEST533885353192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:08.477679968 CEST535353388116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:08.478388071 CEST5222753192.168.2.15130.61.64.122
    Oct 8, 2024 20:11:08.487509012 CEST5352227130.61.64.122192.168.2.15
    Oct 8, 2024 20:11:08.488137007 CEST367555353192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:09.034538031 CEST535336755116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:09.035176992 CEST5431153192.168.2.1554.36.111.116
    Oct 8, 2024 20:11:09.041205883 CEST3525053192.168.2.15161.97.219.84
    Oct 8, 2024 20:11:09.229156971 CEST5335250161.97.219.84192.168.2.15
    Oct 8, 2024 20:11:09.229712963 CEST3813053192.168.2.1563.231.92.27
    Oct 8, 2024 20:11:09.377080917 CEST533813063.231.92.27192.168.2.15
    Oct 8, 2024 20:11:09.377573013 CEST486765353192.168.2.15130.61.64.122
    Oct 8, 2024 20:11:14.380363941 CEST5493353192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.386957884 CEST53549338.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.387522936 CEST5978153192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.393821955 CEST53597818.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.394315004 CEST5577953192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.400645018 CEST53557798.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.401223898 CEST4948053192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.407672882 CEST53494808.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.408350945 CEST4628553192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.414808989 CEST53462858.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.415447950 CEST3598353192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.422168016 CEST53359838.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.422662973 CEST4357753192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.429968119 CEST53435778.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.430442095 CEST5587153192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.436992884 CEST53558718.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.437632084 CEST3538853192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.443711996 CEST53353888.8.8.8192.168.2.15
    Oct 8, 2024 20:11:14.444224119 CEST4530753192.168.2.158.8.8.8
    Oct 8, 2024 20:11:14.453191996 CEST53453078.8.8.8192.168.2.15
    Oct 8, 2024 20:11:15.944751024 CEST5191453192.168.2.15185.84.81.194
    Oct 8, 2024 20:11:15.955302954 CEST5351914185.84.81.194192.168.2.15
    Oct 8, 2024 20:11:15.956006050 CEST356885353192.168.2.15130.61.69.123
    Oct 8, 2024 20:11:20.962446928 CEST4292153192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:20.972620964 CEST5342921116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:20.973767996 CEST4642853192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:20.983678102 CEST5346428116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:20.984951973 CEST5337053192.168.2.15185.84.81.194
    Oct 8, 2024 20:11:20.995601892 CEST5353370185.84.81.194192.168.2.15
    Oct 8, 2024 20:11:20.996695995 CEST414695353192.168.2.1554.36.111.116
    Oct 8, 2024 20:11:25.999840975 CEST420045353192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:26.572063923 CEST535342004116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:26.575748920 CEST374545353192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:27.128771067 CEST535337454116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:27.131803989 CEST517905353192.168.2.15130.61.64.122
    Oct 8, 2024 20:11:32.138390064 CEST561905353192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:32.696480036 CEST535356190116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:32.699415922 CEST381765353192.168.2.15116.203.104.203
    Oct 8, 2024 20:11:33.293236017 CEST535338176116.203.104.203192.168.2.15
    Oct 8, 2024 20:11:33.295010090 CEST519945353192.168.2.15192.3.165.37
    Oct 8, 2024 20:11:33.752717972 CEST535351994192.3.165.37192.168.2.15
    Oct 8, 2024 20:11:33.757307053 CEST4581953192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.764128923 CEST53458198.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.767076015 CEST4006653192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.773895025 CEST53400668.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.777215004 CEST3978553192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.784164906 CEST53397858.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.786565065 CEST5969253192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.793889999 CEST53596928.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.795515060 CEST5756053192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.802926064 CEST53575608.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.804091930 CEST4835553192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.810738087 CEST53483558.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.812802076 CEST3967953192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.819281101 CEST53396798.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.822343111 CEST3807953192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.829166889 CEST53380798.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.832068920 CEST5124653192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.839745998 CEST53512468.8.8.8192.168.2.15
    Oct 8, 2024 20:11:33.844652891 CEST4467453192.168.2.158.8.8.8
    Oct 8, 2024 20:11:33.851882935 CEST53446748.8.8.8192.168.2.15
    Oct 8, 2024 20:11:35.322468042 CEST357625353192.168.2.15185.84.81.194
    Oct 8, 2024 20:11:35.847052097 CEST535335762185.84.81.194192.168.2.15
    Oct 8, 2024 20:11:35.848551989 CEST4983253192.168.2.15162.243.19.47
    Oct 8, 2024 20:11:35.932559013 CEST5349832162.243.19.47192.168.2.15
    Oct 8, 2024 20:11:35.933372974 CEST4269053192.168.2.15162.243.19.47
    Oct 8, 2024 20:11:36.023972988 CEST5342690162.243.19.47192.168.2.15
    Oct 8, 2024 20:11:36.024713039 CEST446225353192.168.2.1554.36.111.116
    Oct 8, 2024 20:11:41.030177116 CEST497475353192.168.2.15130.61.69.123
    Oct 8, 2024 20:11:46.035226107 CEST527425353192.168.2.15162.243.19.47
    Oct 8, 2024 20:11:51.039901972 CEST4456453192.168.2.15161.97.219.84
    Oct 8, 2024 20:11:51.226799011 CEST5344564161.97.219.84192.168.2.15
    Oct 8, 2024 20:11:51.228534937 CEST405665353192.168.2.15161.97.219.84
    Oct 8, 2024 20:11:51.728236914 CEST535340566161.97.219.84192.168.2.15
    Oct 8, 2024 20:11:51.730406046 CEST582985353192.168.2.15130.61.69.123
    Oct 8, 2024 20:11:56.735019922 CEST454805353192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:01.741750956 CEST5248753192.168.2.15185.84.81.194
    Oct 8, 2024 20:12:01.752990007 CEST5352487185.84.81.194192.168.2.15
    Oct 8, 2024 20:12:01.754776001 CEST591415353192.168.2.15116.203.104.203
    Oct 8, 2024 20:12:02.322995901 CEST535359141116.203.104.203192.168.2.15
    Oct 8, 2024 20:12:02.324810982 CEST4374453192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.335566998 CEST53437448.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.336381912 CEST4049553192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.343146086 CEST53404958.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.343802929 CEST4584853192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.350580931 CEST53458488.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.351290941 CEST4286653192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.358403921 CEST53428668.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.359572887 CEST6083353192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.366584063 CEST53608338.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.367990971 CEST5519453192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.374712944 CEST53551948.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.375649929 CEST5629853192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.382862091 CEST53562988.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.383759975 CEST3790953192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.390311956 CEST53379098.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.391221046 CEST4085953192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.398200989 CEST53408598.8.8.8192.168.2.15
    Oct 8, 2024 20:12:02.399137974 CEST3984653192.168.2.158.8.8.8
    Oct 8, 2024 20:12:02.405859947 CEST53398468.8.8.8192.168.2.15
    Oct 8, 2024 20:12:03.873423100 CEST3806153192.168.2.1554.36.111.116
    Oct 8, 2024 20:12:03.881366968 CEST591825353192.168.2.15162.243.19.47
    Oct 8, 2024 20:12:08.888684034 CEST3504453192.168.2.15162.243.19.47
    Oct 8, 2024 20:12:08.979577065 CEST5335044162.243.19.47192.168.2.15
    Oct 8, 2024 20:12:08.981539965 CEST5910253192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:08.990298033 CEST5359102130.61.69.123192.168.2.15
    Oct 8, 2024 20:12:08.992963076 CEST538605353192.168.2.1554.36.111.116
    Oct 8, 2024 20:12:14.001941919 CEST4349553192.168.2.15116.203.104.203
    Oct 8, 2024 20:12:14.013044119 CEST5343495116.203.104.203192.168.2.15
    Oct 8, 2024 20:12:14.015824080 CEST404375353192.168.2.15161.97.219.84
    Oct 8, 2024 20:12:14.526752949 CEST535340437161.97.219.84192.168.2.15
    Oct 8, 2024 20:12:14.529851913 CEST355905353192.168.2.15192.3.165.37
    Oct 8, 2024 20:12:15.021559954 CEST535335590192.3.165.37192.168.2.15
    Oct 8, 2024 20:12:15.024039984 CEST3447353192.168.2.15116.203.104.203
    Oct 8, 2024 20:12:15.034756899 CEST5334473116.203.104.203192.168.2.15
    Oct 8, 2024 20:12:15.037259102 CEST3898553192.168.2.15161.97.219.84
    Oct 8, 2024 20:12:15.224266052 CEST5338985161.97.219.84192.168.2.15
    Oct 8, 2024 20:12:15.228897095 CEST356125353192.168.2.1554.36.111.116
    Oct 8, 2024 20:12:20.232415915 CEST5336853192.168.2.15116.203.104.203
    Oct 8, 2024 20:12:20.242923975 CEST5353368116.203.104.203192.168.2.15
    Oct 8, 2024 20:12:20.245915890 CEST5453253192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.253056049 CEST53545328.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.256711006 CEST5842053192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.263787985 CEST53584208.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.267010927 CEST4430253192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.274120092 CEST53443028.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.277579069 CEST5557653192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.284862995 CEST53555768.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.287786007 CEST4862453192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.294522047 CEST53486248.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.297168970 CEST5013253192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.304269075 CEST53501328.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.307584047 CEST5795953192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.314538002 CEST53579598.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.317536116 CEST3969653192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.324601889 CEST53396968.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.327497005 CEST4780453192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.334709883 CEST53478048.8.8.8192.168.2.15
    Oct 8, 2024 20:12:20.338417053 CEST3683453192.168.2.158.8.8.8
    Oct 8, 2024 20:12:20.345585108 CEST53368348.8.8.8192.168.2.15
    Oct 8, 2024 20:12:21.823555946 CEST4940553192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:21.832169056 CEST5349405130.61.69.123192.168.2.15
    Oct 8, 2024 20:12:21.834907055 CEST561785353192.168.2.15192.3.165.37
    Oct 8, 2024 20:12:22.309067011 CEST535356178192.3.165.37192.168.2.15
    Oct 8, 2024 20:12:22.313651085 CEST492515353192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:27.316812992 CEST4899853192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:27.324448109 CEST5348998130.61.69.123192.168.2.15
    Oct 8, 2024 20:12:27.327147961 CEST5576953192.168.2.15161.97.219.84
    Oct 8, 2024 20:12:27.515604019 CEST5355769161.97.219.84192.168.2.15
    Oct 8, 2024 20:12:27.519431114 CEST482415353192.168.2.15116.203.104.203
    Oct 8, 2024 20:12:28.084198952 CEST535348241116.203.104.203192.168.2.15
    Oct 8, 2024 20:12:28.088566065 CEST556415353192.168.2.15185.84.81.194
    Oct 8, 2024 20:12:28.634988070 CEST535355641185.84.81.194192.168.2.15
    Oct 8, 2024 20:12:28.639497042 CEST525765353192.168.2.1563.231.92.27
    Oct 8, 2024 20:12:29.174027920 CEST53535257663.231.92.27192.168.2.15
    Oct 8, 2024 20:12:29.177397966 CEST369665353192.168.2.15161.97.219.84
    Oct 8, 2024 20:12:29.680649042 CEST535336966161.97.219.84192.168.2.15
    Oct 8, 2024 20:12:29.684907913 CEST431145353192.168.2.15162.243.19.47
    Oct 8, 2024 20:12:34.692447901 CEST573675353192.168.2.15162.243.19.47
    Oct 8, 2024 20:12:39.697105885 CEST518585353192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:44.706630945 CEST3808753192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.714263916 CEST53380878.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.717426062 CEST5127553192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.725773096 CEST53512758.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.729811907 CEST4734353192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.737582922 CEST53473438.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.741447926 CEST5193153192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.748756886 CEST53519318.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.752207041 CEST4248353192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.759643078 CEST53424838.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.763098001 CEST5587253192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.775151968 CEST53558728.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.778697968 CEST4424753192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.786936045 CEST53442478.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.790863991 CEST4672353192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.798531055 CEST53467238.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.802664042 CEST3485553192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.810134888 CEST53348558.8.8.8192.168.2.15
    Oct 8, 2024 20:12:44.812922001 CEST4015553192.168.2.158.8.8.8
    Oct 8, 2024 20:12:44.820817947 CEST53401558.8.8.8192.168.2.15
    Oct 8, 2024 20:12:46.334439993 CEST3701753192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:46.342348099 CEST5337017130.61.69.123192.168.2.15
    Oct 8, 2024 20:12:46.345500946 CEST356315353192.168.2.15116.203.104.203
    Oct 8, 2024 20:12:46.888560057 CEST535335631116.203.104.203192.168.2.15
    Oct 8, 2024 20:12:46.893455029 CEST4596253192.168.2.15161.97.219.84
    Oct 8, 2024 20:12:47.077455997 CEST5345962161.97.219.84192.168.2.15
    Oct 8, 2024 20:12:47.080749989 CEST551585353192.168.2.15192.3.165.37
    Oct 8, 2024 20:12:47.537614107 CEST535355158192.3.165.37192.168.2.15
    Oct 8, 2024 20:12:47.541973114 CEST5783853192.168.2.1563.231.92.27
    Oct 8, 2024 20:12:47.688894033 CEST535783863.231.92.27192.168.2.15
    Oct 8, 2024 20:12:47.691721916 CEST480555353192.168.2.15162.243.19.47
    Oct 8, 2024 20:12:52.697598934 CEST397135353192.168.2.15130.61.69.123
    Oct 8, 2024 20:12:57.706166029 CEST565355353192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:02.713654041 CEST332575353192.168.2.1563.231.92.27
    Oct 8, 2024 20:13:03.284635067 CEST53533325763.231.92.27192.168.2.15
    Oct 8, 2024 20:13:03.286612034 CEST4241253192.168.2.1554.36.111.116
    Oct 8, 2024 20:13:03.294209003 CEST3717353192.168.2.15162.243.19.47
    Oct 8, 2024 20:13:03.383755922 CEST5337173162.243.19.47192.168.2.15
    Oct 8, 2024 20:13:03.385854006 CEST5336053192.168.2.15130.61.64.122
    Oct 8, 2024 20:13:03.393457890 CEST5353360130.61.64.122192.168.2.15
    Oct 8, 2024 20:13:03.394768953 CEST4116753192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.401686907 CEST53411678.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.403409004 CEST4847253192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.410437107 CEST53484728.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.412087917 CEST4927853192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.419567108 CEST53492788.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.420861959 CEST3476653192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.427834988 CEST53347668.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.429245949 CEST6014453192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.435919046 CEST53601448.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.437453032 CEST5640553192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.444788933 CEST53564058.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.446826935 CEST3851453192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.453598022 CEST53385148.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.454991102 CEST4681853192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.465006113 CEST53468188.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.467118979 CEST4381453192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.474345922 CEST53438148.8.8.8192.168.2.15
    Oct 8, 2024 20:13:03.476598024 CEST4391553192.168.2.158.8.8.8
    Oct 8, 2024 20:13:03.483516932 CEST53439158.8.8.8192.168.2.15
    Oct 8, 2024 20:13:04.969567060 CEST345415353192.168.2.15116.203.104.203
    Oct 8, 2024 20:13:05.770262003 CEST535334541116.203.104.203192.168.2.15
    Oct 8, 2024 20:13:05.772464991 CEST4084553192.168.2.15192.3.165.37
    Oct 8, 2024 20:13:05.873689890 CEST5340845192.3.165.37192.168.2.15
    Oct 8, 2024 20:13:05.875425100 CEST5489753192.168.2.15116.203.104.203
    Oct 8, 2024 20:13:05.885695934 CEST5354897116.203.104.203192.168.2.15
    Oct 8, 2024 20:13:05.887058973 CEST561965353192.168.2.15162.243.19.47
    Oct 8, 2024 20:13:10.893234968 CEST5052353192.168.2.15192.3.165.37
    Oct 8, 2024 20:13:10.996841908 CEST5350523192.3.165.37192.168.2.15
    Oct 8, 2024 20:13:10.998200893 CEST405445353192.168.2.15162.243.19.47
    Oct 8, 2024 20:13:16.004997015 CEST491835353192.168.2.15116.203.104.203
    Oct 8, 2024 20:13:16.655025005 CEST535349183116.203.104.203192.168.2.15
    Oct 8, 2024 20:13:16.656965017 CEST361455353192.168.2.1554.36.111.116
    Oct 8, 2024 20:13:21.660337925 CEST5301453192.168.2.15192.3.165.37
    Oct 8, 2024 20:13:21.766000032 CEST5353014192.3.165.37192.168.2.15
    Oct 8, 2024 20:13:21.769529104 CEST4440853192.168.2.15192.3.165.37
    Oct 8, 2024 20:13:21.865075111 CEST5344408192.3.165.37192.168.2.15
    Oct 8, 2024 20:13:21.867275953 CEST6047453192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:21.874231100 CEST5360474130.61.69.123192.168.2.15
    Oct 8, 2024 20:13:21.876379013 CEST490715353192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:26.880789995 CEST4825453192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.888093948 CEST53482548.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.890002012 CEST5586553192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.896930933 CEST53558658.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.898931026 CEST5286853192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.905646086 CEST53528688.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.907273054 CEST5716853192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.914648056 CEST53571688.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.916754961 CEST4398053192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.924320936 CEST53439808.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.926198959 CEST5256853192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.933907986 CEST53525688.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.935779095 CEST4761553192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.945455074 CEST53476158.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.947191000 CEST5718453192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.955751896 CEST53571848.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.957133055 CEST3523953192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.964654922 CEST53352398.8.8.8192.168.2.15
    Oct 8, 2024 20:13:26.965897083 CEST5091153192.168.2.158.8.8.8
    Oct 8, 2024 20:13:26.972280979 CEST53509118.8.8.8192.168.2.15
    Oct 8, 2024 20:13:28.495551109 CEST3358353192.168.2.1563.231.92.27
    Oct 8, 2024 20:13:28.641360998 CEST533358363.231.92.27192.168.2.15
    Oct 8, 2024 20:13:28.643042088 CEST523075353192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:33.650531054 CEST527915353192.168.2.1563.231.92.27
    Oct 8, 2024 20:13:34.159140110 CEST53535279163.231.92.27192.168.2.15
    Oct 8, 2024 20:13:34.160696983 CEST459385353192.168.2.15116.203.104.203
    Oct 8, 2024 20:13:34.707196951 CEST535345938116.203.104.203192.168.2.15
    Oct 8, 2024 20:13:34.709705114 CEST549955353192.168.2.15162.243.19.47
    Oct 8, 2024 20:13:39.714169979 CEST4499253192.168.2.15130.61.64.122
    Oct 8, 2024 20:13:39.721455097 CEST5344992130.61.64.122192.168.2.15
    Oct 8, 2024 20:13:39.723284960 CEST5016153192.168.2.15185.84.81.194
    Oct 8, 2024 20:13:39.733808994 CEST5350161185.84.81.194192.168.2.15
    Oct 8, 2024 20:13:39.735075951 CEST524605353192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:43.421477079 CEST5113553192.168.2.151.1.1.1
    Oct 8, 2024 20:13:43.421542883 CEST4986953192.168.2.151.1.1.1
    Oct 8, 2024 20:13:43.430448055 CEST53511351.1.1.1192.168.2.15
    Oct 8, 2024 20:13:43.431396008 CEST53498691.1.1.1192.168.2.15
    Oct 8, 2024 20:13:44.753011942 CEST5021253192.168.2.15185.84.81.194
    Oct 8, 2024 20:13:44.766283035 CEST5350212185.84.81.194192.168.2.15
    Oct 8, 2024 20:13:44.770905018 CEST5338853192.168.2.15116.203.104.203
    Oct 8, 2024 20:13:44.781730890 CEST5353388116.203.104.203192.168.2.15
    Oct 8, 2024 20:13:44.782877922 CEST4198253192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:44.790050030 CEST5341982130.61.69.123192.168.2.15
    Oct 8, 2024 20:13:44.793629885 CEST337855353192.168.2.1563.231.92.27
    Oct 8, 2024 20:13:45.313420057 CEST53533378563.231.92.27192.168.2.15
    Oct 8, 2024 20:13:45.327549934 CEST4592253192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.334697962 CEST53459228.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.342578888 CEST5495053192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.349585056 CEST53549508.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.354418039 CEST5604353192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.365494967 CEST53560438.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.375579119 CEST4231753192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.383177042 CEST53423178.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.401599884 CEST4261353192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.409069061 CEST53426138.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.412709951 CEST3875253192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.419925928 CEST53387528.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.424570084 CEST5012953192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.431919098 CEST53501298.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.445306063 CEST5467153192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.452110052 CEST53546718.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.456621885 CEST4570153192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.466037035 CEST53457018.8.8.8192.168.2.15
    Oct 8, 2024 20:13:45.473416090 CEST5969553192.168.2.158.8.8.8
    Oct 8, 2024 20:13:45.481606960 CEST53596958.8.8.8192.168.2.15
    Oct 8, 2024 20:13:46.983166933 CEST3904653192.168.2.15116.203.104.203
    Oct 8, 2024 20:13:46.994704962 CEST5339046116.203.104.203192.168.2.15
    Oct 8, 2024 20:13:46.995815992 CEST478235353192.168.2.15185.84.81.194
    Oct 8, 2024 20:13:47.562517881 CEST535347823185.84.81.194192.168.2.15
    Oct 8, 2024 20:13:47.563909054 CEST550205353192.168.2.15130.61.69.123
    Oct 8, 2024 20:13:52.569011927 CEST487625353192.168.2.15185.84.81.194
    Oct 8, 2024 20:13:53.133572102 CEST535348762185.84.81.194192.168.2.15
    Oct 8, 2024 20:13:53.135174036 CEST582915353192.168.2.15162.243.19.47
    Oct 8, 2024 20:13:58.141151905 CEST380705353192.168.2.15130.61.64.122
    Oct 8, 2024 20:14:03.146051884 CEST375215353192.168.2.15130.61.69.123
    Oct 8, 2024 20:14:08.150779963 CEST573435353192.168.2.15130.61.64.122
    Oct 8, 2024 20:14:13.152964115 CEST597885353192.168.2.15116.203.104.203
    Oct 8, 2024 20:14:13.737433910 CEST535359788116.203.104.203192.168.2.15
    Oct 8, 2024 20:14:13.739310026 CEST3921653192.168.2.15162.243.19.47
    Oct 8, 2024 20:14:13.825357914 CEST5339216162.243.19.47192.168.2.15
    Oct 8, 2024 20:14:13.826885939 CEST5943853192.168.2.15185.84.81.194
    Oct 8, 2024 20:14:13.837181091 CEST5359438185.84.81.194192.168.2.15
    Oct 8, 2024 20:14:13.838319063 CEST5942753192.168.2.15192.3.165.37
    Oct 8, 2024 20:14:13.933316946 CEST5359427192.3.165.37192.168.2.15
    Oct 8, 2024 20:14:13.935002089 CEST3720553192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.941520929 CEST53372058.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.942297935 CEST5580153192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.948750019 CEST53558018.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.949551105 CEST5477453192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.957417011 CEST53547748.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.958218098 CEST5148153192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.964854956 CEST53514818.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.966133118 CEST4225253192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.972955942 CEST53422528.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.974033117 CEST4092353192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.981401920 CEST53409238.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.982546091 CEST3930153192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.989368916 CEST53393018.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.990531921 CEST4916353192.168.2.158.8.8.8
    Oct 8, 2024 20:14:13.997718096 CEST53491638.8.8.8192.168.2.15
    Oct 8, 2024 20:14:13.999145985 CEST3962753192.168.2.158.8.8.8
    Oct 8, 2024 20:14:14.006310940 CEST53396278.8.8.8192.168.2.15
    Oct 8, 2024 20:14:14.007611036 CEST4143553192.168.2.158.8.8.8
    Oct 8, 2024 20:14:14.014903069 CEST53414358.8.8.8192.168.2.15
    Oct 8, 2024 20:14:15.522676945 CEST417305353192.168.2.15130.61.64.122
    Oct 8, 2024 20:14:20.529021978 CEST373285353192.168.2.15162.243.19.47
    Oct 8, 2024 20:14:25.536133051 CEST4524953192.168.2.15130.61.64.122
    Oct 8, 2024 20:14:25.543740988 CEST5345249130.61.64.122192.168.2.15
    Oct 8, 2024 20:14:25.545027018 CEST5894553192.168.2.15192.3.165.37
    Oct 8, 2024 20:14:25.642258883 CEST5358945192.3.165.37192.168.2.15
    Oct 8, 2024 20:14:25.644222975 CEST360075353192.168.2.15116.203.104.203
    Oct 8, 2024 20:14:26.206517935 CEST535336007116.203.104.203192.168.2.15
    Oct 8, 2024 20:14:26.208913088 CEST505815353192.168.2.15162.243.19.47
    Oct 8, 2024 20:14:31.216325998 CEST4301453192.168.2.15130.61.64.122
    Oct 8, 2024 20:14:31.223845959 CEST5343014130.61.64.122192.168.2.15
    Oct 8, 2024 20:14:31.225578070 CEST3439153192.168.2.15192.3.165.37
    Oct 8, 2024 20:14:31.329673052 CEST5334391192.3.165.37192.168.2.15
    Oct 8, 2024 20:14:31.330909967 CEST3897153192.168.2.1554.36.111.116
    Oct 8, 2024 20:14:31.337373972 CEST478325353192.168.2.15192.3.165.37
    Oct 8, 2024 20:14:31.802256107 CEST535347832192.3.165.37192.168.2.15
    Oct 8, 2024 20:14:31.803977966 CEST3922253192.168.2.15116.203.104.203
    Oct 8, 2024 20:14:31.814368963 CEST5339222116.203.104.203192.168.2.15
    Oct 8, 2024 20:14:31.815658092 CEST448355353192.168.2.15161.97.219.84
    Oct 8, 2024 20:14:32.357300043 CEST535344835161.97.219.84192.168.2.15
    Oct 8, 2024 20:14:32.358774900 CEST3842153192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.365955114 CEST53384218.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.366864920 CEST3964953192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.375210047 CEST53396498.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.376023054 CEST6004753192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.383821964 CEST53600478.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.385128975 CEST3357553192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.393382072 CEST53335758.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.394778967 CEST5459753192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.402571917 CEST53545978.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.404290915 CEST5986453192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.412919044 CEST53598648.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.414232969 CEST3500853192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.422301054 CEST53350088.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.423739910 CEST4917153192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.430185080 CEST53491718.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.431442022 CEST4787153192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.438118935 CEST53478718.8.8.8192.168.2.15
    Oct 8, 2024 20:14:32.439532042 CEST4171053192.168.2.158.8.8.8
    Oct 8, 2024 20:14:32.446188927 CEST53417108.8.8.8192.168.2.15
    Oct 8, 2024 20:14:33.940249920 CEST330385353192.168.2.15161.97.219.84
    Oct 8, 2024 20:14:34.484376907 CEST535333038161.97.219.84192.168.2.15
    Oct 8, 2024 20:14:34.487739086 CEST5372353192.168.2.1563.231.92.27
    Oct 8, 2024 20:14:34.633681059 CEST535372363.231.92.27192.168.2.15
    Oct 8, 2024 20:14:34.635868073 CEST485665353192.168.2.15185.84.81.194
    Oct 8, 2024 20:14:35.164110899 CEST535348566185.84.81.194192.168.2.15
    Oct 8, 2024 20:14:35.167885065 CEST5278153192.168.2.15130.61.69.123
    Oct 8, 2024 20:14:35.175621033 CEST5352781130.61.69.123192.168.2.15
    Oct 8, 2024 20:14:35.177588940 CEST4824953192.168.2.15116.203.104.203
    Oct 8, 2024 20:14:35.187952042 CEST5348249116.203.104.203192.168.2.15
    Oct 8, 2024 20:14:35.190278053 CEST3763853192.168.2.15116.203.104.203
    Oct 8, 2024 20:14:35.200645924 CEST5337638116.203.104.203192.168.2.15
    Oct 8, 2024 20:14:35.203564882 CEST433895353192.168.2.15130.61.64.122
    TimestampSource IPDest IPChecksumCodeType
    Oct 8, 2024 20:11:09.040664911 CEST54.36.111.116192.168.2.156587(Port unreachable)Destination Unreachable
    Oct 8, 2024 20:12:03.879549980 CEST54.36.111.116192.168.2.156586(Port unreachable)Destination Unreachable
    Oct 8, 2024 20:13:03.292488098 CEST54.36.111.116192.168.2.156586(Port unreachable)Destination Unreachable
    Oct 8, 2024 20:14:31.336117983 CEST54.36.111.116192.168.2.156585(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 8, 2024 20:13:43.421477079 CEST192.168.2.151.1.1.10xdbd5Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:43.421542883 CEST192.168.2.151.1.1.10xd976Standard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 8, 2024 20:11:02.547074080 CEST116.203.104.203192.168.2.150x28cdFormat error (1)imaverygoodbadboy.librenonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:11:07.792643070 CEST63.231.92.27192.168.2.150x86f0Format error (1)eighteen.piratenonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:11:07.938402891 CEST63.231.92.27192.168.2.150x3b9Format error (1)imaverygoodbadboy.librenonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:11:09.377080917 CEST63.231.92.27192.168.2.150x2476Format error (1)r3racegame.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:11:20.995601892 CEST185.84.81.194192.168.2.150xf343Format error (1)subcarrace.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:11:35.932559013 CEST162.243.19.47192.168.2.150x8cd5Format error (1)r3racegame.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:11:36.023972988 CEST162.243.19.47192.168.2.150x6817Format error (1)subcarrace.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:12:08.990298033 CEST130.61.69.123192.168.2.150xa876Format error (1)eighteen.piratenonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:12:14.013044119 CEST116.203.104.203192.168.2.150xbaf5Format error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:12:15.034756899 CEST116.203.104.203192.168.2.150xde8bFormat error (1)subcarrace.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:12:21.832169056 CEST130.61.69.123192.168.2.150x4103Format error (1)kr3ddnsnet1.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:12:27.515604019 CEST161.97.219.84192.168.2.150x55a9Format error (1)subcarrace.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:12:47.688894033 CEST63.231.92.27192.168.2.150xcb90Format error (1)r3racegame.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:03.383755922 CEST162.243.19.47192.168.2.150xe5e7Format error (1)r3racegame.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:03.393457890 CEST130.61.64.122192.168.2.150x156aFormat error (1)subcarrace.indynonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:28.641360998 CEST63.231.92.27192.168.2.150x448fFormat error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:43.430448055 CEST1.1.1.1192.168.2.150xdbd5No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:43.430448055 CEST1.1.1.1192.168.2.150xdbd5No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
    Oct 8, 2024 20:13:44.766283035 CEST185.84.81.194192.168.2.150x1e0fFormat error (1)imaverygoodbadboy.librenonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:14:31.223845959 CEST130.61.64.122192.168.2.150xd48dFormat error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
    Oct 8, 2024 20:14:35.175621033 CEST130.61.69.123192.168.2.150x6a6Format error (1)nineteen.librenonenoneA (IP address)IN (0x0001)false
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.1533234199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:11:14.459397078 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:11:14.942815065 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.1533236199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:11:33.864978075 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:11:34.318993092 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.1533238199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:12:02.412709951 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:12:02.868792057 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.1533240199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:12:20.356813908 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:12:20.815593004 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    4192.168.2.1533242199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:12:44.833265066 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:12:45.324721098 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    5192.168.2.1533244199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:13:03.491970062 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:13:03.965955973 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    6192.168.2.1533246199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:13:26.979118109 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:13:27.492124081 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    7192.168.2.1533248199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:13:45.514878988 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:13:45.979238987 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    8192.168.2.1533250199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:14:14.021754026 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:14:14.519364119 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    Session IDSource IPSource PortDestination IPDestination Port
    9192.168.2.1533252199.59.243.22780
    TimestampBytes transferredDirectionData
    Oct 8, 2024 20:14:32.454310894 CEST20OUTData Raw: 66 75 63 6b 01 32 ff ff
    Data Ascii: fuck2
    Oct 8, 2024 20:14:32.933480978 CEST219INHTTP/1.1 400 Bad request
    Content-length: 90
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


    System Behavior

    Start time (UTC):18:10:59
    Start date (UTC):08/10/2024
    Path:/tmp/k49syyxi7V.elf
    Arguments:/tmp/k49syyxi7V.elf
    File size:5777432 bytes
    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

    Start time (UTC):18:11:01
    Start date (UTC):08/10/2024
    Path:/tmp/k49syyxi7V.elf
    Arguments:-
    File size:5777432 bytes
    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

    Start time (UTC):18:11:01
    Start date (UTC):08/10/2024
    Path:/tmp/k49syyxi7V.elf
    Arguments:-
    File size:5777432 bytes
    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

    Start time (UTC):18:11:31
    Start date (UTC):08/10/2024
    Path:/usr/libexec/gnome-session-binary
    Arguments:-
    File size:334664 bytes
    MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

    Start time (UTC):18:11:31
    Start date (UTC):08/10/2024
    Path:/bin/sh
    Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):18:11:31
    Start date (UTC):08/10/2024
    Path:/usr/bin/gnome-shell
    Arguments:/usr/bin/gnome-shell
    File size:23168 bytes
    MD5 hash:da7a257239677622fe4b3a65972c9e87

    Start time (UTC):18:11:31
    Start date (UTC):08/10/2024
    Path:/usr/libexec/gnome-session-binary
    Arguments:-
    File size:334664 bytes
    MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

    Start time (UTC):18:11:31
    Start date (UTC):08/10/2024
    Path:/bin/sh
    Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):18:11:31
    Start date (UTC):08/10/2024
    Path:/usr/libexec/gsd-sharing
    Arguments:/usr/libexec/gsd-sharing
    File size:35424 bytes
    MD5 hash:e29d9025d98590fbb69f89fdbd4438b3

    Start time (UTC):18:11:32
    Start date (UTC):08/10/2024
    Path:/usr/sbin/gdm3
    Arguments:-
    File size:453296 bytes
    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

    Start time (UTC):18:11:32
    Start date (UTC):08/10/2024
    Path:/etc/gdm3/PrimeOff/Default
    Arguments:/etc/gdm3/PrimeOff/Default
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):18:11:32
    Start date (UTC):08/10/2024
    Path:/usr/sbin/gdm3
    Arguments:-
    File size:453296 bytes
    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

    Start time (UTC):18:11:32
    Start date (UTC):08/10/2024
    Path:/etc/gdm3/PrimeOff/Default
    Arguments:/etc/gdm3/PrimeOff/Default
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):18:11:42
    Start date (UTC):08/10/2024
    Path:/usr/lib/systemd/systemd
    Arguments:-
    File size:1620224 bytes
    MD5 hash:9b2bec7092a40488108543f9334aab75

    Start time (UTC):18:11:42
    Start date (UTC):08/10/2024
    Path:/lib/systemd/systemd-user-runtime-dir
    Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
    File size:22672 bytes
    MD5 hash:d55f4b0847f88131dbcfb07435178e54