Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1592575
MD5:82c16ac2784a34c59514162ae7e26ac9
SHA1:8990b2ad42017663155ff2f6c2a8b8549ed45e71
SHA256:aee72df7a7faf034183bb37a3aa5dd622eb58212c9bc502c28655b481ac521d8
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Uses STUN server to do NAT traversial
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1592575
Start date and time:2025-01-16 10:07:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@1/0
Command:/tmp/sh4.elf
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
snow slide
Standard Error:
  • system is lnxubuntu20
  • sh4.elf (PID: 6231, Parent: 6152, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
    • sh4.elf New Fork (PID: 6233, Parent: 6231)
      • sh4.elf New Fork (PID: 6238, Parent: 6233)
      • sh4.elf New Fork (PID: 6239, Parent: 6233)
      • sh4.elf New Fork (PID: 6242, Parent: 6233)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sh4.elfReversingLabs: Detection: 23%

Networking

barindex
Source: unknownDNS query: name: stun.l.google.com
Source: global trafficUDP traffic: 192.168.2.23:43211 -> 74.125.250.129:19302
Source: /tmp/sh4.elf (PID: 6231)Socket: 127.0.0.1:23455Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 105.11.159.93
Source: unknownTCP traffic detected without corresponding DNS query: 105.11.159.93
Source: unknownTCP traffic detected without corresponding DNS query: 117.8.74.246
Source: unknownTCP traffic detected without corresponding DNS query: 117.8.74.246
Source: unknownTCP traffic detected without corresponding DNS query: 213.215.207.140
Source: unknownTCP traffic detected without corresponding DNS query: 213.215.207.140
Source: unknownTCP traffic detected without corresponding DNS query: 80.238.222.227
Source: unknownTCP traffic detected without corresponding DNS query: 53.136.240.85
Source: unknownTCP traffic detected without corresponding DNS query: 80.238.222.227
Source: unknownTCP traffic detected without corresponding DNS query: 53.136.240.85
Source: unknownTCP traffic detected without corresponding DNS query: 154.117.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 154.117.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 145.108.117.215
Source: unknownTCP traffic detected without corresponding DNS query: 145.108.117.215
Source: unknownTCP traffic detected without corresponding DNS query: 33.8.211.162
Source: unknownTCP traffic detected without corresponding DNS query: 33.8.211.162
Source: unknownTCP traffic detected without corresponding DNS query: 218.194.162.79
Source: unknownTCP traffic detected without corresponding DNS query: 218.194.162.79
Source: unknownTCP traffic detected without corresponding DNS query: 4.29.47.57
Source: unknownTCP traffic detected without corresponding DNS query: 4.29.47.57
Source: unknownTCP traffic detected without corresponding DNS query: 92.139.122.43
Source: unknownTCP traffic detected without corresponding DNS query: 92.139.122.43
Source: unknownTCP traffic detected without corresponding DNS query: 95.245.107.140
Source: unknownTCP traffic detected without corresponding DNS query: 198.230.152.48
Source: unknownTCP traffic detected without corresponding DNS query: 95.245.107.140
Source: unknownTCP traffic detected without corresponding DNS query: 53.76.86.4
Source: unknownTCP traffic detected without corresponding DNS query: 198.230.152.48
Source: unknownTCP traffic detected without corresponding DNS query: 128.225.196.0
Source: unknownTCP traffic detected without corresponding DNS query: 53.76.86.4
Source: unknownTCP traffic detected without corresponding DNS query: 128.225.196.0
Source: unknownTCP traffic detected without corresponding DNS query: 9.127.231.60
Source: unknownTCP traffic detected without corresponding DNS query: 9.127.231.60
Source: unknownTCP traffic detected without corresponding DNS query: 166.62.19.57
Source: unknownTCP traffic detected without corresponding DNS query: 166.62.19.57
Source: unknownTCP traffic detected without corresponding DNS query: 131.6.87.96
Source: unknownTCP traffic detected without corresponding DNS query: 131.6.87.96
Source: unknownTCP traffic detected without corresponding DNS query: 8.73.198.154
Source: unknownTCP traffic detected without corresponding DNS query: 8.73.198.154
Source: unknownTCP traffic detected without corresponding DNS query: 147.164.197.16
Source: unknownTCP traffic detected without corresponding DNS query: 147.164.197.16
Source: unknownTCP traffic detected without corresponding DNS query: 21.143.205.29
Source: unknownTCP traffic detected without corresponding DNS query: 21.143.205.29
Source: unknownTCP traffic detected without corresponding DNS query: 142.69.147.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.69.147.227
Source: unknownTCP traffic detected without corresponding DNS query: 151.98.26.75
Source: unknownTCP traffic detected without corresponding DNS query: 151.98.26.75
Source: unknownTCP traffic detected without corresponding DNS query: 215.104.57.111
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 215.104.57.111
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: classification engineClassification label: mal56.troj.linELF@0/0@1/0

Persistence and Installation Behavior

barindex
Source: /tmp/sh4.elf (PID: 6233)File: /proc/6233/mountsJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/88/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/89/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/91/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/92/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/93/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/94/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/77/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/78/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/79/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/80/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/81/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/82/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/83/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/84/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/85/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6239)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/sh4.elf (PID: 6231)Queries kernel information via 'uname': Jump to behavior
Source: sh4.elf, 6231.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6233.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6238.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6239.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6242.1.00007ffd46316000.00007ffd46337000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: sh4.elf, 6242.1.00007f85d8428000.00007f85d842c000.rw-.sdmpBinary or memory string: vmware-tools;
Source: sh4.elf, 6231.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6233.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6238.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6239.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6242.1.000055a274830000.000055a274893000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: sh4.elf, 6231.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6233.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6238.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6239.1.000055a274830000.000055a274893000.rw-.sdmp, sh4.elf, 6242.1.000055a274830000.000055a274893000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: sh4.elf, 6242.1.00007f85d8428000.00007f85d842c000.rw-.sdmpBinary or memory string: vmware-tools
Source: sh4.elf, 6231.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6233.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6238.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6239.1.00007ffd46316000.00007ffd46337000.rw-.sdmp, sh4.elf, 6242.1.00007ffd46316000.00007ffd46337000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf
Source: sh4.elf, 6233.1.00007ffd46316000.00007ffd46337000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1592575 Sample: sh4.elf Startdate: 16/01/2025 Architecture: LINUX Score: 56 19 stun.l.google.com 2->19 21 151.213.185.105, 23, 37598 WINDSTREAMUS United States 2->21 23 95 other IPs or domains 2->23 25 Multi AV Scanner detection for submitted file 2->25 8 sh4.elf 2->8         started        signatures3 27 Uses STUN server to do NAT traversial 19->27 process4 process5 10 sh4.elf 8->10         started        signatures6 29 Sample reads /proc/mounts (often used for finding a writable filesystem) 10->29 13 sh4.elf 10->13         started        15 sh4.elf 10->15         started        17 sh4.elf 10->17         started        process7
SourceDetectionScannerLabelLink
sh4.elf24%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stun.l.google.com
74.125.250.129
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    123.139.21.131
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    135.78.147.239
    unknownUnited States
    18676AVAYAUSfalse
    198.230.152.48
    unknownUnited States
    292ESNET-WESTUSfalse
    192.200.193.98
    unknownUnited States
    46573LAYER-HOSTUSfalse
    53.12.235.175
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    172.97.241.230
    unknownCanada
    11814DISTRIBUTEL-AS11814CAfalse
    16.222.131.116
    unknownUnited States
    unknownunknownfalse
    16.41.168.171
    unknownUnited States
    unknownunknownfalse
    125.172.163.56
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    105.11.159.93
    unknownSouth Africa
    37168CELL-CZAfalse
    180.148.247.202
    unknownChina
    45677ICVIsahayaCableMediaCoLtdJPfalse
    87.182.46.212
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    155.189.96.205
    unknownUnited States
    20437AS20437USfalse
    57.37.248.236
    unknownBelgium
    2686ATGS-MMD-ASUSfalse
    23.167.216.82
    unknownReserved
    39765446LABS-IAD1USfalse
    22.186.228.168
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    114.136.46.199
    unknownTaiwan; Republic of China (ROC)
    17421EMOME-NETMobileBusinessGroupTWfalse
    136.117.137.188
    unknownUnited States
    15169GOOGLEUSfalse
    53.136.240.85
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    185.122.106.177
    unknownPoland
    197697PL-LUB-DERKOM-ASPLfalse
    77.92.122.150
    unknownTurkey
    25145TEKNOTEL-ASTeknotelTelekomunikasyonASTRfalse
    169.68.173.201
    unknownUnited States
    37611AfrihostZAfalse
    31.224.192.197
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    131.6.87.96
    unknownUnited States
    385AFCONC-BLOCK1-ASUSfalse
    1.94.24.162
    unknownChina
    4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
    154.117.126.163
    unknownNigeria
    37714BITFLUXNGfalse
    94.33.49.177
    unknownItaly
    8612TISCALI-ITfalse
    64.199.252.145
    unknownUnited States
    393775IPP-AS-DSM1USfalse
    109.149.49.165
    unknownUnited Kingdom
    2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
    151.213.185.105
    unknownUnited States
    7029WINDSTREAMUSfalse
    9.168.144.37
    unknownUnited States
    3356LEVEL3USfalse
    215.104.57.111
    unknownUnited States
    721DNIC-ASBLK-00721-00726USfalse
    53.76.86.4
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    59.146.16.253
    unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
    96.226.107.239
    unknownUnited States
    5650FRONTIER-FRTRUSfalse
    213.215.207.140
    unknownItaly
    8220COLTCOLTTechnologyServicesGroupLimitedGBfalse
    79.63.44.249
    unknownItaly
    3269ASN-IBSNAZITfalse
    94.84.108.227
    unknownItaly
    3269ASN-IBSNAZITfalse
    160.212.237.60
    unknownUnited States
    13333CCI-PA-AS-1USfalse
    171.149.128.47
    unknownUnited States
    9874STARHUB-MOBILEStarHubLtdSGfalse
    179.167.185.29
    unknownBrazil
    26599TELEFONICABRASILSABRfalse
    162.119.255.200
    unknownUnited States
    3379KAISER-NCALUSfalse
    33.8.211.162
    unknownUnited States
    2686ATGS-MMD-ASUSfalse
    69.106.231.217
    unknownUnited States
    7018ATT-INTERNET4USfalse
    53.4.27.186
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    8.73.198.154
    unknownUnited States
    3356LEVEL3USfalse
    21.143.205.29
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    105.141.87.121
    unknownMorocco
    6713IAM-ASMAfalse
    117.195.55.22
    unknownIndia
    9829BSNL-NIBNationalInternetBackboneINfalse
    142.69.147.227
    unknownCanada
    14817SCL-SHAWCAfalse
    113.200.50.238
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    22.46.168.157
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    175.245.108.116
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    62.89.250.125
    unknownRussian Federation
    200823LIBERTYINSUR-ASLibertyInsuranceJSCRUfalse
    17.66.150.68
    unknownUnited States
    714APPLE-ENGINEERINGUSfalse
    167.250.86.177
    unknownBrazil
    263549EntornetBandaLargaBRfalse
    95.245.107.140
    unknownItaly
    3269ASN-IBSNAZITfalse
    145.108.117.215
    unknownNetherlands
    1103SURFNET-NLSURFnetTheNetherlandsNLfalse
    92.139.122.43
    unknownFrance
    3215FranceTelecom-OrangeFRfalse
    117.8.74.246
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    95.189.208.216
    unknownRussian Federation
    12389ROSTELECOM-ASRUfalse
    166.62.19.57
    unknownUnited States
    26496AS-26496-GO-DADDY-COM-LLCUSfalse
    31.77.229.189
    unknownUnited Kingdom
    12576EELtdGBfalse
    78.233.6.168
    unknownFrance
    12322PROXADFRfalse
    36.155.83.158
    unknownChina
    56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
    130.75.150.117
    unknownGermany
    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
    74.125.250.129
    stun.l.google.comUnited States
    15169GOOGLEUSfalse
    87.131.240.102
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    195.98.84.132
    unknownRussian Federation
    6856IC-VORONEZH-ASInformsvyaz-ChernozemyeRUfalse
    73.255.36.149
    unknownUnited States
    7922COMCAST-7922USfalse
    92.111.127.68
    unknownNetherlands
    6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
    207.96.104.20
    unknownUnited States
    6079RCN-ASUSfalse
    78.13.241.204
    unknownItaly
    8612TISCALI-ITfalse
    223.62.82.18
    unknownKorea Republic of
    9644SKTELECOM-NET-ASSKTelecomKRfalse
    60.245.196.217
    unknownChina
    7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
    4.29.47.57
    unknownUnited States
    3356LEVEL3USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    9.127.231.60
    unknownUnited States
    3356LEVEL3USfalse
    107.123.147.139
    unknownUnited States
    7018ATT-INTERNET4USfalse
    153.120.211.115
    unknownJapan10013FBDCFreeBitCoLtdJPfalse
    128.225.196.0
    unknownUnited States
    36441UGA-ASNUSfalse
    223.108.109.113
    unknownChina
    56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
    219.85.164.242
    unknownTaiwan; Republic of China (ROC)
    18182SONET-TWSonyNetworkTaiwanLimitedTWfalse
    218.194.162.79
    unknownChina
    4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
    88.36.43.49
    unknownItaly
    3269ASN-IBSNAZITfalse
    80.238.222.227
    unknownSwitzerland
    15517NETSTREAM-CHfalse
    204.31.131.171
    unknownUnited States
    11426TWC-11426-CAROLINASUSfalse
    151.98.26.75
    unknownItaly
    8217ASN-ENIITfalse
    192.1.151.51
    unknownUnited States
    11488BBN-GWUSfalse
    82.239.3.0
    unknownFrance
    12322PROXADFRfalse
    147.164.197.16
    unknownUnited States
    1484DNIC-AS-01484USfalse
    58.59.199.183
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    77.140.75.175
    unknownFrance
    15557LDCOMNETFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          arc.elfGet hashmaliciousUnknownBrowse
            byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
              byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                byte.arm5.elfGet hashmaliciousMirai, OkiruBrowse
                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                    sora.arm5.elfGet hashmaliciousMiraiBrowse
                      byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                        91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              arc.elfGet hashmaliciousUnknownBrowse
                                byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                  byte.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                    byte.arm5.elfGet hashmaliciousMirai, OkiruBrowse
                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                        sora.arm5.elfGet hashmaliciousMiraiBrowse
                                          byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CHINA169-BACKBONECHINAUNICOMChina169BackboneCNi686.elfGet hashmaliciousUnknownBrowse
                                            • 101.207.148.1
                                            87.121.112.22-arm-2025-01-16T06_52_38.elfGet hashmaliciousUnknownBrowse
                                            • 27.50.167.226
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 122.97.214.114
                                            i586.elfGet hashmaliciousUnknownBrowse
                                            • 153.4.104.63
                                            sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 58.21.171.103
                                            sora.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 122.139.71.178
                                            sora.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 221.215.178.77
                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                            • 119.48.25.151
                                            boatnet.arm.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 112.132.41.178
                                            res.spc.elfGet hashmaliciousUnknownBrowse
                                            • 120.64.225.213
                                            AVAYAUSres.arm.elfGet hashmaliciousUnknownBrowse
                                            • 135.96.123.148
                                            bot.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 135.75.47.84
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 135.150.73.92
                                            S8LDvVdtOk.dllGet hashmaliciousWannacryBrowse
                                            • 135.122.86.233
                                            6qqWn6eIGG.dllGet hashmaliciousWannacryBrowse
                                            • 135.71.100.2
                                            i686.elfGet hashmaliciousUnknownBrowse
                                            • 135.63.64.55
                                            meth14.elfGet hashmaliciousMiraiBrowse
                                            • 135.123.208.147
                                            meth15.elfGet hashmaliciousMiraiBrowse
                                            • 135.169.255.178
                                            3.elfGet hashmaliciousUnknownBrowse
                                            • 135.82.8.10
                                            6.elfGet hashmaliciousUnknownBrowse
                                            • 135.96.123.147
                                            ESNET-WESTUSsora.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 198.230.183.240
                                            GeW4GzT8G8.dllGet hashmaliciousVirut, WannacryBrowse
                                            • 198.232.135.223
                                            xd.arm.elfGet hashmaliciousMiraiBrowse
                                            • 198.130.12.18
                                            miori.mips.elfGet hashmaliciousUnknownBrowse
                                            • 198.230.94.67
                                            sora.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 198.198.139.235
                                            Fantazy.spc.elfGet hashmaliciousUnknownBrowse
                                            • 198.232.208.252
                                            splspc.elfGet hashmaliciousUnknownBrowse
                                            • 198.137.125.163
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 198.128.208.210
                                            arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 198.193.165.226
                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 198.230.192.201
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:
                                            Entropy (8bit):6.724268414195377
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:sh4.elf
                                            File size:87'008 bytes
                                            MD5:82c16ac2784a34c59514162ae7e26ac9
                                            SHA1:8990b2ad42017663155ff2f6c2a8b8549ed45e71
                                            SHA256:aee72df7a7faf034183bb37a3aa5dd622eb58212c9bc502c28655b481ac521d8
                                            SHA512:d54b91ef1f4b50605dbf5d37322de7f333e167025bfddbec1958adb6c3f22e8697b999a40bc07df7dd0cfc294acea081bbfef948262aaef4f571de55d1f01932
                                            SSDEEP:1536:wkk2BKBauB67ZZb8LfXS0/KInhhlHGgxlgyrqA+nzr6:wBWbuB67ZZYLfXOY5GyZ+n3
                                            TLSH:82839E31E5542CD1D81102B4B0B5DDB94B13AEF4419A2D727EFEE9680493B9CBACE3D8
                                            File Content Preview:.ELF..............*.......@.4....R......4. ...(...............@...@.8P..8P..............8P..8PB.8PB.x...............Q.td..............................././"O.n......#.*@........#.*@.7..&O.n.l..................................././.../.a"O.!...n...a.b("...q.
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 16, 2025 10:07:54.991571903 CET43928443192.168.2.2391.189.91.42
                                            Jan 16, 2025 10:08:00.223678112 CET4110223192.168.2.23105.11.159.93
                                            Jan 16, 2025 10:08:00.229561090 CET2341102105.11.159.93192.168.2.23
                                            Jan 16, 2025 10:08:00.229907990 CET4110223192.168.2.23105.11.159.93
                                            Jan 16, 2025 10:08:00.231065035 CET5104223192.168.2.23117.8.74.246
                                            Jan 16, 2025 10:08:00.235939980 CET2351042117.8.74.246192.168.2.23
                                            Jan 16, 2025 10:08:00.235992908 CET5104223192.168.2.23117.8.74.246
                                            Jan 16, 2025 10:08:00.238754034 CET5742423192.168.2.23213.215.207.140
                                            Jan 16, 2025 10:08:00.243571043 CET2357424213.215.207.140192.168.2.23
                                            Jan 16, 2025 10:08:00.243622065 CET5742423192.168.2.23213.215.207.140
                                            Jan 16, 2025 10:08:00.244146109 CET3702223192.168.2.2380.238.222.227
                                            Jan 16, 2025 10:08:00.249238968 CET4715223192.168.2.2353.136.240.85
                                            Jan 16, 2025 10:08:00.249521017 CET233702280.238.222.227192.168.2.23
                                            Jan 16, 2025 10:08:00.249603033 CET3702223192.168.2.2380.238.222.227
                                            Jan 16, 2025 10:08:00.254102945 CET234715253.136.240.85192.168.2.23
                                            Jan 16, 2025 10:08:00.254160881 CET4715223192.168.2.2353.136.240.85
                                            Jan 16, 2025 10:08:00.254528046 CET4093623192.168.2.23154.117.126.163
                                            Jan 16, 2025 10:08:00.259572983 CET2340936154.117.126.163192.168.2.23
                                            Jan 16, 2025 10:08:00.259747028 CET4093623192.168.2.23154.117.126.163
                                            Jan 16, 2025 10:08:00.261991978 CET5422423192.168.2.23145.108.117.215
                                            Jan 16, 2025 10:08:00.266843081 CET2354224145.108.117.215192.168.2.23
                                            Jan 16, 2025 10:08:00.266913891 CET5422423192.168.2.23145.108.117.215
                                            Jan 16, 2025 10:08:00.268984079 CET5048223192.168.2.2333.8.211.162
                                            Jan 16, 2025 10:08:00.273768902 CET235048233.8.211.162192.168.2.23
                                            Jan 16, 2025 10:08:00.273863077 CET5048223192.168.2.2333.8.211.162
                                            Jan 16, 2025 10:08:00.274990082 CET4566023192.168.2.23218.194.162.79
                                            Jan 16, 2025 10:08:00.279786110 CET2345660218.194.162.79192.168.2.23
                                            Jan 16, 2025 10:08:00.280049086 CET4566023192.168.2.23218.194.162.79
                                            Jan 16, 2025 10:08:00.281780005 CET5106623192.168.2.234.29.47.57
                                            Jan 16, 2025 10:08:00.286592960 CET23510664.29.47.57192.168.2.23
                                            Jan 16, 2025 10:08:00.286663055 CET5106623192.168.2.234.29.47.57
                                            Jan 16, 2025 10:08:00.287414074 CET6018023192.168.2.2392.139.122.43
                                            Jan 16, 2025 10:08:00.292284966 CET236018092.139.122.43192.168.2.23
                                            Jan 16, 2025 10:08:00.292381048 CET6018023192.168.2.2392.139.122.43
                                            Jan 16, 2025 10:08:00.292763948 CET5351423192.168.2.2395.245.107.140
                                            Jan 16, 2025 10:08:00.297308922 CET4901823192.168.2.23198.230.152.48
                                            Jan 16, 2025 10:08:00.297705889 CET235351495.245.107.140192.168.2.23
                                            Jan 16, 2025 10:08:00.297836065 CET5351423192.168.2.2395.245.107.140
                                            Jan 16, 2025 10:08:00.302223921 CET3662423192.168.2.2353.76.86.4
                                            Jan 16, 2025 10:08:00.302690983 CET2349018198.230.152.48192.168.2.23
                                            Jan 16, 2025 10:08:00.302819967 CET4901823192.168.2.23198.230.152.48
                                            Jan 16, 2025 10:08:00.306504965 CET3697623192.168.2.23128.225.196.0
                                            Jan 16, 2025 10:08:00.306974888 CET233662453.76.86.4192.168.2.23
                                            Jan 16, 2025 10:08:00.307107925 CET3662423192.168.2.2353.76.86.4
                                            Jan 16, 2025 10:08:00.311383963 CET2336976128.225.196.0192.168.2.23
                                            Jan 16, 2025 10:08:00.311470032 CET3697623192.168.2.23128.225.196.0
                                            Jan 16, 2025 10:08:00.311738014 CET4200623192.168.2.239.127.231.60
                                            Jan 16, 2025 10:08:00.316540956 CET23420069.127.231.60192.168.2.23
                                            Jan 16, 2025 10:08:00.316582918 CET4200623192.168.2.239.127.231.60
                                            Jan 16, 2025 10:08:00.317981958 CET4077823192.168.2.23166.62.19.57
                                            Jan 16, 2025 10:08:00.322766066 CET2340778166.62.19.57192.168.2.23
                                            Jan 16, 2025 10:08:00.322928905 CET4077823192.168.2.23166.62.19.57
                                            Jan 16, 2025 10:08:00.324269056 CET5242223192.168.2.23131.6.87.96
                                            Jan 16, 2025 10:08:00.329185009 CET2352422131.6.87.96192.168.2.23
                                            Jan 16, 2025 10:08:00.329586983 CET5242223192.168.2.23131.6.87.96
                                            Jan 16, 2025 10:08:00.331461906 CET4322023192.168.2.238.73.198.154
                                            Jan 16, 2025 10:08:00.336318970 CET23432208.73.198.154192.168.2.23
                                            Jan 16, 2025 10:08:00.336368084 CET4322023192.168.2.238.73.198.154
                                            Jan 16, 2025 10:08:00.336824894 CET5210823192.168.2.23147.164.197.16
                                            Jan 16, 2025 10:08:00.341677904 CET2352108147.164.197.16192.168.2.23
                                            Jan 16, 2025 10:08:00.341974020 CET5210823192.168.2.23147.164.197.16
                                            Jan 16, 2025 10:08:00.343360901 CET4665823192.168.2.2321.143.205.29
                                            Jan 16, 2025 10:08:00.348592043 CET234665821.143.205.29192.168.2.23
                                            Jan 16, 2025 10:08:00.348644972 CET4665823192.168.2.2321.143.205.29
                                            Jan 16, 2025 10:08:00.348844051 CET4607623192.168.2.23142.69.147.227
                                            Jan 16, 2025 10:08:00.353698969 CET2346076142.69.147.227192.168.2.23
                                            Jan 16, 2025 10:08:00.354017973 CET4607623192.168.2.23142.69.147.227
                                            Jan 16, 2025 10:08:00.355439901 CET5774623192.168.2.23151.98.26.75
                                            Jan 16, 2025 10:08:00.360362053 CET2357746151.98.26.75192.168.2.23
                                            Jan 16, 2025 10:08:00.360553026 CET5774623192.168.2.23151.98.26.75
                                            Jan 16, 2025 10:08:00.361975908 CET5243623192.168.2.23215.104.57.111
                                            Jan 16, 2025 10:08:00.366556883 CET42836443192.168.2.2391.189.91.43
                                            Jan 16, 2025 10:08:00.367086887 CET2352436215.104.57.111192.168.2.23
                                            Jan 16, 2025 10:08:00.367247105 CET5243623192.168.2.23215.104.57.111
                                            Jan 16, 2025 10:08:00.367531061 CET5749023192.168.2.23114.136.46.199
                                            Jan 16, 2025 10:08:00.372278929 CET4991423192.168.2.2377.92.122.150
                                            Jan 16, 2025 10:08:00.373226881 CET2357490114.136.46.199192.168.2.23
                                            Jan 16, 2025 10:08:00.373326063 CET5749023192.168.2.23114.136.46.199
                                            Jan 16, 2025 10:08:00.376791000 CET4847423192.168.2.2331.77.229.189
                                            Jan 16, 2025 10:08:00.377095938 CET234991477.92.122.150192.168.2.23
                                            Jan 16, 2025 10:08:00.377327919 CET4991423192.168.2.2377.92.122.150
                                            Jan 16, 2025 10:08:00.381586075 CET234847431.77.229.189192.168.2.23
                                            Jan 16, 2025 10:08:00.381885052 CET4847423192.168.2.2331.77.229.189
                                            Jan 16, 2025 10:08:00.383342028 CET5200623192.168.2.231.94.24.162
                                            Jan 16, 2025 10:08:00.389065027 CET4606023192.168.2.2323.167.216.82
                                            Jan 16, 2025 10:08:00.389137030 CET23520061.94.24.162192.168.2.23
                                            Jan 16, 2025 10:08:00.389208078 CET5200623192.168.2.231.94.24.162
                                            Jan 16, 2025 10:08:00.393677950 CET4557623192.168.2.2357.37.248.236
                                            Jan 16, 2025 10:08:00.394138098 CET234606023.167.216.82192.168.2.23
                                            Jan 16, 2025 10:08:00.394396067 CET4606023192.168.2.2323.167.216.82
                                            Jan 16, 2025 10:08:00.398540020 CET234557657.37.248.236192.168.2.23
                                            Jan 16, 2025 10:08:00.398623943 CET4557623192.168.2.2357.37.248.236
                                            Jan 16, 2025 10:08:00.398772001 CET5426623192.168.2.2394.33.49.177
                                            Jan 16, 2025 10:08:00.401865005 CET4729023192.168.2.2316.41.168.171
                                            Jan 16, 2025 10:08:00.403697968 CET235426694.33.49.177192.168.2.23
                                            Jan 16, 2025 10:08:00.403855085 CET5426623192.168.2.2394.33.49.177
                                            Jan 16, 2025 10:08:00.405216932 CET3620223192.168.2.2353.4.27.186
                                            Jan 16, 2025 10:08:00.407424927 CET234729016.41.168.171192.168.2.23
                                            Jan 16, 2025 10:08:00.407567978 CET4729023192.168.2.2316.41.168.171
                                            Jan 16, 2025 10:08:00.408955097 CET3759823192.168.2.23151.213.185.105
                                            Jan 16, 2025 10:08:00.410047054 CET233620253.4.27.186192.168.2.23
                                            Jan 16, 2025 10:08:00.410131931 CET3620223192.168.2.2353.4.27.186
                                            Jan 16, 2025 10:08:00.411453009 CET6079423192.168.2.2331.224.192.197
                                            Jan 16, 2025 10:08:00.413901091 CET2337598151.213.185.105192.168.2.23
                                            Jan 16, 2025 10:08:00.414128065 CET3759823192.168.2.23151.213.185.105
                                            Jan 16, 2025 10:08:00.414731979 CET3913623192.168.2.2353.12.235.175
                                            Jan 16, 2025 10:08:00.416435957 CET236079431.224.192.197192.168.2.23
                                            Jan 16, 2025 10:08:00.416513920 CET6079423192.168.2.2331.224.192.197
                                            Jan 16, 2025 10:08:00.417510033 CET4012423192.168.2.23192.200.193.98
                                            Jan 16, 2025 10:08:00.419641018 CET233913653.12.235.175192.168.2.23
                                            Jan 16, 2025 10:08:00.420067072 CET3913623192.168.2.2353.12.235.175
                                            Jan 16, 2025 10:08:00.421005011 CET4597023192.168.2.2359.146.16.253
                                            Jan 16, 2025 10:08:00.422360897 CET2340124192.200.193.98192.168.2.23
                                            Jan 16, 2025 10:08:00.422434092 CET4012423192.168.2.23192.200.193.98
                                            Jan 16, 2025 10:08:00.425193071 CET6004823192.168.2.2316.222.131.116
                                            Jan 16, 2025 10:08:00.425856113 CET234597059.146.16.253192.168.2.23
                                            Jan 16, 2025 10:08:00.425959110 CET4597023192.168.2.2359.146.16.253
                                            Jan 16, 2025 10:08:00.428706884 CET4806423192.168.2.2387.182.46.212
                                            Jan 16, 2025 10:08:00.430902958 CET236004816.222.131.116192.168.2.23
                                            Jan 16, 2025 10:08:00.430974007 CET6004823192.168.2.2316.222.131.116
                                            Jan 16, 2025 10:08:00.432202101 CET5751423192.168.2.23123.139.21.131
                                            Jan 16, 2025 10:08:00.433620930 CET234806487.182.46.212192.168.2.23
                                            Jan 16, 2025 10:08:00.433796883 CET4806423192.168.2.2387.182.46.212
                                            Jan 16, 2025 10:08:00.435591936 CET5584423192.168.2.2378.233.6.168
                                            Jan 16, 2025 10:08:00.438363075 CET2357514123.139.21.131192.168.2.23
                                            Jan 16, 2025 10:08:00.438412905 CET5751423192.168.2.23123.139.21.131
                                            Jan 16, 2025 10:08:00.438572884 CET4503023192.168.2.23223.62.82.18
                                            Jan 16, 2025 10:08:00.441339016 CET235584478.233.6.168192.168.2.23
                                            Jan 16, 2025 10:08:00.441540003 CET5584423192.168.2.2378.233.6.168
                                            Jan 16, 2025 10:08:00.442339897 CET4411023192.168.2.23135.78.147.239
                                            Jan 16, 2025 10:08:00.443408966 CET2345030223.62.82.18192.168.2.23
                                            Jan 16, 2025 10:08:00.443490982 CET4503023192.168.2.23223.62.82.18
                                            Jan 16, 2025 10:08:00.445476055 CET5636823192.168.2.23125.172.163.56
                                            Jan 16, 2025 10:08:00.448421955 CET2344110135.78.147.239192.168.2.23
                                            Jan 16, 2025 10:08:00.448637009 CET4411023192.168.2.23135.78.147.239
                                            Jan 16, 2025 10:08:00.448988914 CET5463423192.168.2.2358.59.199.183
                                            Jan 16, 2025 10:08:00.450283051 CET2356368125.172.163.56192.168.2.23
                                            Jan 16, 2025 10:08:00.450344086 CET5636823192.168.2.23125.172.163.56
                                            Jan 16, 2025 10:08:00.453715086 CET4765023192.168.2.23192.1.151.51
                                            Jan 16, 2025 10:08:00.454641104 CET235463458.59.199.183192.168.2.23
                                            Jan 16, 2025 10:08:00.454704046 CET5463423192.168.2.2358.59.199.183
                                            Jan 16, 2025 10:08:00.458523989 CET2347650192.1.151.51192.168.2.23
                                            Jan 16, 2025 10:08:00.458607912 CET4765023192.168.2.23192.1.151.51
                                            Jan 16, 2025 10:08:00.459182024 CET4325823192.168.2.23155.189.96.205
                                            Jan 16, 2025 10:08:00.464063883 CET4949623192.168.2.23175.245.108.116
                                            Jan 16, 2025 10:08:00.464092016 CET2343258155.189.96.205192.168.2.23
                                            Jan 16, 2025 10:08:00.464186907 CET4325823192.168.2.23155.189.96.205
                                            Jan 16, 2025 10:08:00.468769073 CET4994023192.168.2.23169.68.173.201
                                            Jan 16, 2025 10:08:00.468894005 CET2349496175.245.108.116192.168.2.23
                                            Jan 16, 2025 10:08:00.468960047 CET4949623192.168.2.23175.245.108.116
                                            Jan 16, 2025 10:08:00.473666906 CET2349940169.68.173.201192.168.2.23
                                            Jan 16, 2025 10:08:00.473751068 CET4994023192.168.2.23169.68.173.201
                                            Jan 16, 2025 10:08:00.473829031 CET5560023192.168.2.23180.148.247.202
                                            Jan 16, 2025 10:08:00.478622913 CET5423823192.168.2.2369.106.231.217
                                            Jan 16, 2025 10:08:00.478635073 CET2355600180.148.247.202192.168.2.23
                                            Jan 16, 2025 10:08:00.478724957 CET5560023192.168.2.23180.148.247.202
                                            Jan 16, 2025 10:08:00.483453989 CET5301223192.168.2.2364.199.252.145
                                            Jan 16, 2025 10:08:00.483480930 CET235423869.106.231.217192.168.2.23
                                            Jan 16, 2025 10:08:00.483675957 CET5423823192.168.2.2369.106.231.217
                                            Jan 16, 2025 10:08:00.488256931 CET235301264.199.252.145192.168.2.23
                                            Jan 16, 2025 10:08:00.488529921 CET5301223192.168.2.2364.199.252.145
                                            Jan 16, 2025 10:08:00.488733053 CET4680623192.168.2.23113.200.50.238
                                            Jan 16, 2025 10:08:00.492645025 CET3496423192.168.2.2392.111.127.68
                                            Jan 16, 2025 10:08:00.493509054 CET2346806113.200.50.238192.168.2.23
                                            Jan 16, 2025 10:08:00.493581057 CET4680623192.168.2.23113.200.50.238
                                            Jan 16, 2025 10:08:00.497298956 CET4233223192.168.2.2360.245.196.217
                                            Jan 16, 2025 10:08:00.497457981 CET233496492.111.127.68192.168.2.23
                                            Jan 16, 2025 10:08:00.497534037 CET3496423192.168.2.2392.111.127.68
                                            Jan 16, 2025 10:08:00.501121998 CET5472623192.168.2.23153.120.211.115
                                            Jan 16, 2025 10:08:00.502187014 CET234233260.245.196.217192.168.2.23
                                            Jan 16, 2025 10:08:00.502383947 CET4233223192.168.2.2360.245.196.217
                                            Jan 16, 2025 10:08:00.505676985 CET5512223192.168.2.2382.239.3.0
                                            Jan 16, 2025 10:08:00.505916119 CET2354726153.120.211.115192.168.2.23
                                            Jan 16, 2025 10:08:00.506053925 CET5472623192.168.2.23153.120.211.115
                                            Jan 16, 2025 10:08:00.510416031 CET4054223192.168.2.2362.89.250.125
                                            Jan 16, 2025 10:08:00.510714054 CET235512282.239.3.0192.168.2.23
                                            Jan 16, 2025 10:08:00.510780096 CET5512223192.168.2.2382.239.3.0
                                            Jan 16, 2025 10:08:00.515374899 CET234054262.89.250.125192.168.2.23
                                            Jan 16, 2025 10:08:00.515503883 CET4054223192.168.2.2362.89.250.125
                                            Jan 16, 2025 10:08:00.516484022 CET3906423192.168.2.23105.141.87.121
                                            Jan 16, 2025 10:08:00.521385908 CET2339064105.141.87.121192.168.2.23
                                            Jan 16, 2025 10:08:00.521490097 CET3906423192.168.2.23105.141.87.121
                                            Jan 16, 2025 10:08:00.521672964 CET3936823192.168.2.2379.63.44.249
                                            Jan 16, 2025 10:08:00.526585102 CET233936879.63.44.249192.168.2.23
                                            Jan 16, 2025 10:08:00.526637077 CET3936823192.168.2.2379.63.44.249
                                            Jan 16, 2025 10:08:00.544339895 CET5895423192.168.2.23107.123.147.139
                                            Jan 16, 2025 10:08:00.548732996 CET5961423192.168.2.2377.140.75.175
                                            Jan 16, 2025 10:08:00.549230099 CET2358954107.123.147.139192.168.2.23
                                            Jan 16, 2025 10:08:00.549294949 CET5895423192.168.2.23107.123.147.139
                                            Jan 16, 2025 10:08:00.552099943 CET4580823192.168.2.23219.85.164.242
                                            Jan 16, 2025 10:08:00.553704977 CET235961477.140.75.175192.168.2.23
                                            Jan 16, 2025 10:08:00.553822994 CET5961423192.168.2.2377.140.75.175
                                            Jan 16, 2025 10:08:00.554543018 CET5630223192.168.2.2322.46.168.157
                                            Jan 16, 2025 10:08:00.557004929 CET2345808219.85.164.242192.168.2.23
                                            Jan 16, 2025 10:08:00.557178974 CET4580823192.168.2.23219.85.164.242
                                            Jan 16, 2025 10:08:00.558002949 CET5132223192.168.2.2395.189.208.216
                                            Jan 16, 2025 10:08:00.559349060 CET235630222.46.168.157192.168.2.23
                                            Jan 16, 2025 10:08:00.559411049 CET5630223192.168.2.2322.46.168.157
                                            Jan 16, 2025 10:08:00.561816931 CET5018223192.168.2.2336.155.83.158
                                            Jan 16, 2025 10:08:00.562989950 CET235132295.189.208.216192.168.2.23
                                            Jan 16, 2025 10:08:00.563060999 CET5132223192.168.2.2395.189.208.216
                                            Jan 16, 2025 10:08:00.564529896 CET3797223192.168.2.2387.131.240.102
                                            Jan 16, 2025 10:08:00.567159891 CET3771023192.168.2.23179.167.185.29
                                            Jan 16, 2025 10:08:00.567328930 CET235018236.155.83.158192.168.2.23
                                            Jan 16, 2025 10:08:00.567500114 CET5018223192.168.2.2336.155.83.158
                                            Jan 16, 2025 10:08:00.569448948 CET233797287.131.240.102192.168.2.23
                                            Jan 16, 2025 10:08:00.569631100 CET3797223192.168.2.2387.131.240.102
                                            Jan 16, 2025 10:08:00.569750071 CET4254823192.168.2.2317.66.150.68
                                            Jan 16, 2025 10:08:00.572609901 CET2337710179.167.185.29192.168.2.23
                                            Jan 16, 2025 10:08:00.572808027 CET3771023192.168.2.23179.167.185.29
                                            Jan 16, 2025 10:08:00.574563980 CET234254817.66.150.68192.168.2.23
                                            Jan 16, 2025 10:08:00.574712038 CET4254823192.168.2.2317.66.150.68
                                            Jan 16, 2025 10:08:00.574810982 CET4119223192.168.2.23167.250.86.177
                                            Jan 16, 2025 10:08:00.579622984 CET2341192167.250.86.177192.168.2.23
                                            Jan 16, 2025 10:08:00.581397057 CET4119223192.168.2.23167.250.86.177
                                            Jan 16, 2025 10:08:00.681754112 CET5935423192.168.2.23109.149.49.165
                                            Jan 16, 2025 10:08:00.686759949 CET2359354109.149.49.165192.168.2.23
                                            Jan 16, 2025 10:08:00.691421032 CET5935423192.168.2.23109.149.49.165
                                            Jan 16, 2025 10:08:00.710832119 CET3877623192.168.2.2396.226.107.239
                                            Jan 16, 2025 10:08:00.714570045 CET4937223192.168.2.23136.117.137.188
                                            Jan 16, 2025 10:08:00.715739012 CET233877696.226.107.239192.168.2.23
                                            Jan 16, 2025 10:08:00.715931892 CET3877623192.168.2.2396.226.107.239
                                            Jan 16, 2025 10:08:00.719398975 CET2349372136.117.137.188192.168.2.23
                                            Jan 16, 2025 10:08:00.719460964 CET4937223192.168.2.23136.117.137.188
                                            Jan 16, 2025 10:08:00.719820023 CET3323223192.168.2.2394.84.108.227
                                            Jan 16, 2025 10:08:00.724705935 CET4007023192.168.2.23204.31.131.171
                                            Jan 16, 2025 10:08:00.726135969 CET233323294.84.108.227192.168.2.23
                                            Jan 16, 2025 10:08:00.726366997 CET3323223192.168.2.2394.84.108.227
                                            Jan 16, 2025 10:08:00.729643106 CET2340070204.31.131.171192.168.2.23
                                            Jan 16, 2025 10:08:00.729692936 CET4007023192.168.2.23204.31.131.171
                                            Jan 16, 2025 10:08:00.730310917 CET4412823192.168.2.239.168.144.37
                                            Jan 16, 2025 10:08:00.736989975 CET23441289.168.144.37192.168.2.23
                                            Jan 16, 2025 10:08:00.737056017 CET4412823192.168.2.239.168.144.37
                                            Jan 16, 2025 10:08:00.746232033 CET4381823192.168.2.23172.97.241.230
                                            Jan 16, 2025 10:08:00.751017094 CET2343818172.97.241.230192.168.2.23
                                            Jan 16, 2025 10:08:00.751096010 CET4381823192.168.2.23172.97.241.230
                                            Jan 16, 2025 10:08:00.819674969 CET3404623192.168.2.23207.96.104.20
                                            Jan 16, 2025 10:08:00.824971914 CET2334046207.96.104.20192.168.2.23
                                            Jan 16, 2025 10:08:00.825174093 CET3404623192.168.2.23207.96.104.20
                                            Jan 16, 2025 10:08:00.826453924 CET5336623192.168.2.2322.186.228.168
                                            Jan 16, 2025 10:08:00.831748962 CET235336622.186.228.168192.168.2.23
                                            Jan 16, 2025 10:08:00.831952095 CET5336623192.168.2.2322.186.228.168
                                            Jan 16, 2025 10:08:00.866993904 CET3789823192.168.2.23171.149.128.47
                                            Jan 16, 2025 10:08:00.872411966 CET2337898171.149.128.47192.168.2.23
                                            Jan 16, 2025 10:08:00.872505903 CET3789823192.168.2.23171.149.128.47
                                            Jan 16, 2025 10:08:00.872555971 CET3441023192.168.2.2388.36.43.49
                                            Jan 16, 2025 10:08:00.877841949 CET233441088.36.43.49192.168.2.23
                                            Jan 16, 2025 10:08:00.877962112 CET3441023192.168.2.2388.36.43.49
                                            Jan 16, 2025 10:08:00.879420042 CET5713623192.168.2.23185.122.106.177
                                            Jan 16, 2025 10:08:00.885092020 CET2357136185.122.106.177192.168.2.23
                                            Jan 16, 2025 10:08:00.885215044 CET5713623192.168.2.23185.122.106.177
                                            Jan 16, 2025 10:08:00.887274981 CET4415423192.168.2.23195.98.84.132
                                            Jan 16, 2025 10:08:00.892460108 CET2344154195.98.84.132192.168.2.23
                                            Jan 16, 2025 10:08:00.892538071 CET4415423192.168.2.23195.98.84.132
                                            Jan 16, 2025 10:08:00.898096085 CET3782423192.168.2.23130.75.150.117
                                            Jan 16, 2025 10:08:00.903000116 CET2337824130.75.150.117192.168.2.23
                                            Jan 16, 2025 10:08:00.903104067 CET3782423192.168.2.23130.75.150.117
                                            Jan 16, 2025 10:08:00.905786991 CET4489023192.168.2.23117.195.55.22
                                            Jan 16, 2025 10:08:00.910665989 CET2344890117.195.55.22192.168.2.23
                                            Jan 16, 2025 10:08:00.910815954 CET4489023192.168.2.23117.195.55.22
                                            Jan 16, 2025 10:08:00.915448904 CET3804223192.168.2.2373.255.36.149
                                            Jan 16, 2025 10:08:00.920278072 CET233804273.255.36.149192.168.2.23
                                            Jan 16, 2025 10:08:00.920509100 CET3804223192.168.2.2373.255.36.149
                                            Jan 16, 2025 10:08:00.925406933 CET5167023192.168.2.2378.13.241.204
                                            Jan 16, 2025 10:08:00.930247068 CET235167078.13.241.204192.168.2.23
                                            Jan 16, 2025 10:08:00.930313110 CET5167023192.168.2.2378.13.241.204
                                            Jan 16, 2025 10:08:01.005470991 CET5594623192.168.2.23223.108.109.113
                                            Jan 16, 2025 10:08:01.010375023 CET2355946223.108.109.113192.168.2.23
                                            Jan 16, 2025 10:08:01.011286020 CET5594623192.168.2.23223.108.109.113
                                            Jan 16, 2025 10:08:01.076133013 CET3289023192.168.2.23162.119.255.200
                                            Jan 16, 2025 10:08:01.081116915 CET2332890162.119.255.200192.168.2.23
                                            Jan 16, 2025 10:08:01.081379890 CET3289023192.168.2.23162.119.255.200
                                            Jan 16, 2025 10:08:01.121386051 CET3983023192.168.2.23160.212.237.60
                                            Jan 16, 2025 10:08:01.126274109 CET2339830160.212.237.60192.168.2.23
                                            Jan 16, 2025 10:08:01.126406908 CET3983023192.168.2.23160.212.237.60
                                            Jan 16, 2025 10:08:01.390458107 CET4251680192.168.2.23109.202.202.202
                                            Jan 16, 2025 10:08:01.643987894 CET3804223192.168.2.2373.255.36.149
                                            Jan 16, 2025 10:08:01.643990993 CET5167023192.168.2.2378.13.241.204
                                            Jan 16, 2025 10:08:01.643990993 CET5594623192.168.2.23223.108.109.113
                                            Jan 16, 2025 10:08:01.644012928 CET3289023192.168.2.23162.119.255.200
                                            Jan 16, 2025 10:08:01.644012928 CET3782423192.168.2.23130.75.150.117
                                            Jan 16, 2025 10:08:01.644021988 CET4415423192.168.2.23195.98.84.132
                                            Jan 16, 2025 10:08:01.644093990 CET3983023192.168.2.23160.212.237.60
                                            Jan 16, 2025 10:08:01.644093990 CET4489023192.168.2.23117.195.55.22
                                            Jan 16, 2025 10:08:01.644175053 CET5713623192.168.2.23185.122.106.177
                                            Jan 16, 2025 10:08:01.644186020 CET3441023192.168.2.2388.36.43.49
                                            Jan 16, 2025 10:08:01.644221067 CET4007023192.168.2.23204.31.131.171
                                            Jan 16, 2025 10:08:01.644237041 CET4381823192.168.2.23172.97.241.230
                                            Jan 16, 2025 10:08:01.644237995 CET4412823192.168.2.239.168.144.37
                                            Jan 16, 2025 10:08:01.644237995 CET4937223192.168.2.23136.117.137.188
                                            Jan 16, 2025 10:08:01.644256115 CET5336623192.168.2.2322.186.228.168
                                            Jan 16, 2025 10:08:01.644256115 CET3404623192.168.2.23207.96.104.20
                                            Jan 16, 2025 10:08:01.644268990 CET3771023192.168.2.23179.167.185.29
                                            Jan 16, 2025 10:08:01.644273996 CET5935423192.168.2.23109.149.49.165
                                            Jan 16, 2025 10:08:01.644273996 CET4254823192.168.2.2317.66.150.68
                                            Jan 16, 2025 10:08:01.644277096 CET4119223192.168.2.23167.250.86.177
                                            Jan 16, 2025 10:08:01.644277096 CET3797223192.168.2.2387.131.240.102
                                            Jan 16, 2025 10:08:01.644277096 CET5018223192.168.2.2336.155.83.158
                                            Jan 16, 2025 10:08:01.644301891 CET5132223192.168.2.2395.189.208.216
                                            Jan 16, 2025 10:08:01.644308090 CET5630223192.168.2.2322.46.168.157
                                            Jan 16, 2025 10:08:01.644308090 CET5895423192.168.2.23107.123.147.139
                                            Jan 16, 2025 10:08:01.644316912 CET4580823192.168.2.23219.85.164.242
                                            Jan 16, 2025 10:08:01.644318104 CET3906423192.168.2.23105.141.87.121
                                            Jan 16, 2025 10:08:01.644329071 CET3936823192.168.2.2379.63.44.249
                                            Jan 16, 2025 10:08:01.644329071 CET4054223192.168.2.2362.89.250.125
                                            Jan 16, 2025 10:08:01.644351006 CET5961423192.168.2.2377.140.75.175
                                            Jan 16, 2025 10:08:01.644352913 CET5472623192.168.2.23153.120.211.115
                                            Jan 16, 2025 10:08:01.644351006 CET3789823192.168.2.23171.149.128.47
                                            Jan 16, 2025 10:08:01.644351006 CET3323223192.168.2.2394.84.108.227
                                            Jan 16, 2025 10:08:01.644360065 CET5512223192.168.2.2382.239.3.0
                                            Jan 16, 2025 10:08:01.644351006 CET3877623192.168.2.2396.226.107.239
                                            Jan 16, 2025 10:08:01.644360065 CET4680623192.168.2.23113.200.50.238
                                            Jan 16, 2025 10:08:01.644351006 CET4233223192.168.2.2360.245.196.217
                                            Jan 16, 2025 10:08:01.644360065 CET3496423192.168.2.2392.111.127.68
                                            Jan 16, 2025 10:08:01.644372940 CET5301223192.168.2.2364.199.252.145
                                            Jan 16, 2025 10:08:01.644376993 CET5560023192.168.2.23180.148.247.202
                                            Jan 16, 2025 10:08:01.644395113 CET4765023192.168.2.23192.1.151.51
                                            Jan 16, 2025 10:08:01.644393921 CET5463423192.168.2.2358.59.199.183
                                            Jan 16, 2025 10:08:01.644393921 CET5636823192.168.2.23125.172.163.56
                                            Jan 16, 2025 10:08:01.644403934 CET4325823192.168.2.23155.189.96.205
                                            Jan 16, 2025 10:08:01.644414902 CET4503023192.168.2.23223.62.82.18
                                            Jan 16, 2025 10:08:01.644423008 CET5751423192.168.2.23123.139.21.131
                                            Jan 16, 2025 10:08:01.644427061 CET4949623192.168.2.23175.245.108.116
                                            Jan 16, 2025 10:08:01.644440889 CET5423823192.168.2.2369.106.231.217
                                            Jan 16, 2025 10:08:01.644440889 CET4411023192.168.2.23135.78.147.239
                                            Jan 16, 2025 10:08:01.644447088 CET6004823192.168.2.2316.222.131.116
                                            Jan 16, 2025 10:08:01.644447088 CET4012423192.168.2.23192.200.193.98
                                            Jan 16, 2025 10:08:01.644447088 CET4597023192.168.2.2359.146.16.253
                                            Jan 16, 2025 10:08:01.644469976 CET6079423192.168.2.2331.224.192.197
                                            Jan 16, 2025 10:08:01.644474030 CET3913623192.168.2.2353.12.235.175
                                            Jan 16, 2025 10:08:01.644504070 CET4729023192.168.2.2316.41.168.171
                                            Jan 16, 2025 10:08:01.644504070 CET4606023192.168.2.2323.167.216.82
                                            Jan 16, 2025 10:08:01.644515038 CET4557623192.168.2.2357.37.248.236
                                            Jan 16, 2025 10:08:01.644515038 CET5200623192.168.2.231.94.24.162
                                            Jan 16, 2025 10:08:01.644510984 CET4994023192.168.2.23169.68.173.201
                                            Jan 16, 2025 10:08:01.644510984 CET5584423192.168.2.2378.233.6.168
                                            Jan 16, 2025 10:08:01.644510984 CET3759823192.168.2.23151.213.185.105
                                            Jan 16, 2025 10:08:01.644541025 CET5749023192.168.2.23114.136.46.199
                                            Jan 16, 2025 10:08:01.644562006 CET4847423192.168.2.2331.77.229.189
                                            Jan 16, 2025 10:08:01.644572020 CET4322023192.168.2.238.73.198.154
                                            Jan 16, 2025 10:08:01.644572973 CET4607623192.168.2.23142.69.147.227
                                            Jan 16, 2025 10:08:01.644576073 CET4665823192.168.2.2321.143.205.29
                                            Jan 16, 2025 10:08:01.644576073 CET5242223192.168.2.23131.6.87.96
                                            Jan 16, 2025 10:08:01.644589901 CET3697623192.168.2.23128.225.196.0
                                            Jan 16, 2025 10:08:01.644589901 CET4200623192.168.2.239.127.231.60
                                            Jan 16, 2025 10:08:01.644592047 CET4991423192.168.2.2377.92.122.150
                                            Jan 16, 2025 10:08:01.644592047 CET5774623192.168.2.23151.98.26.75
                                            Jan 16, 2025 10:08:01.644608021 CET4806423192.168.2.2387.182.46.212
                                            Jan 16, 2025 10:08:01.644608021 CET3620223192.168.2.2353.4.27.186
                                            Jan 16, 2025 10:08:01.644608974 CET5426623192.168.2.2394.33.49.177
                                            Jan 16, 2025 10:08:01.644608974 CET5243623192.168.2.23215.104.57.111
                                            Jan 16, 2025 10:08:01.644608974 CET4077823192.168.2.23166.62.19.57
                                            Jan 16, 2025 10:08:01.644620895 CET4901823192.168.2.23198.230.152.48
                                            Jan 16, 2025 10:08:01.644620895 CET6018023192.168.2.2392.139.122.43
                                            Jan 16, 2025 10:08:01.644622087 CET5351423192.168.2.2395.245.107.140
                                            Jan 16, 2025 10:08:01.644630909 CET5106623192.168.2.234.29.47.57
                                            Jan 16, 2025 10:08:01.644635916 CET4566023192.168.2.23218.194.162.79
                                            Jan 16, 2025 10:08:01.644654989 CET4093623192.168.2.23154.117.126.163
                                            Jan 16, 2025 10:08:01.644670963 CET5104223192.168.2.23117.8.74.246
                                            Jan 16, 2025 10:08:01.644670963 CET5742423192.168.2.23213.215.207.140
                                            Jan 16, 2025 10:08:01.644673109 CET4110223192.168.2.23105.11.159.93
                                            Jan 16, 2025 10:08:01.644676924 CET4715223192.168.2.2353.136.240.85
                                            Jan 16, 2025 10:08:01.644704103 CET3662423192.168.2.2353.76.86.4
                                            Jan 16, 2025 10:08:01.644704103 CET5048223192.168.2.2333.8.211.162
                                            Jan 16, 2025 10:08:01.644704103 CET3702223192.168.2.2380.238.222.227
                                            Jan 16, 2025 10:08:01.644751072 CET5210823192.168.2.23147.164.197.16
                                            Jan 16, 2025 10:08:01.644751072 CET5422423192.168.2.23145.108.117.215
                                            Jan 16, 2025 10:08:01.648828030 CET233804273.255.36.149192.168.2.23
                                            Jan 16, 2025 10:08:01.648937941 CET3804223192.168.2.2373.255.36.149
                                            Jan 16, 2025 10:08:01.649161100 CET235167078.13.241.204192.168.2.23
                                            Jan 16, 2025 10:08:01.649168015 CET2355946223.108.109.113192.168.2.23
                                            Jan 16, 2025 10:08:01.649182081 CET2332890162.119.255.200192.168.2.23
                                            Jan 16, 2025 10:08:01.649188042 CET2337824130.75.150.117192.168.2.23
                                            Jan 16, 2025 10:08:01.649204016 CET2344154195.98.84.132192.168.2.23
                                            Jan 16, 2025 10:08:01.649210930 CET2339830160.212.237.60192.168.2.23
                                            Jan 16, 2025 10:08:01.649216890 CET2344890117.195.55.22192.168.2.23
                                            Jan 16, 2025 10:08:01.649218082 CET5167023192.168.2.2378.13.241.204
                                            Jan 16, 2025 10:08:01.649219036 CET5594623192.168.2.23223.108.109.113
                                            Jan 16, 2025 10:08:01.649241924 CET2357136185.122.106.177192.168.2.23
                                            Jan 16, 2025 10:08:01.649249077 CET233441088.36.43.49192.168.2.23
                                            Jan 16, 2025 10:08:01.649255991 CET4415423192.168.2.23195.98.84.132
                                            Jan 16, 2025 10:08:01.649272919 CET3289023192.168.2.23162.119.255.200
                                            Jan 16, 2025 10:08:01.649272919 CET3782423192.168.2.23130.75.150.117
                                            Jan 16, 2025 10:08:01.649317026 CET5713623192.168.2.23185.122.106.177
                                            Jan 16, 2025 10:08:01.649317026 CET3441023192.168.2.2388.36.43.49
                                            Jan 16, 2025 10:08:01.649379969 CET3983023192.168.2.23160.212.237.60
                                            Jan 16, 2025 10:08:01.649380922 CET4489023192.168.2.23117.195.55.22
                                            Jan 16, 2025 10:08:01.649970055 CET2340070204.31.131.171192.168.2.23
                                            Jan 16, 2025 10:08:01.649981976 CET2343818172.97.241.230192.168.2.23
                                            Jan 16, 2025 10:08:01.649983883 CET23441289.168.144.37192.168.2.23
                                            Jan 16, 2025 10:08:01.649986029 CET2349372136.117.137.188192.168.2.23
                                            Jan 16, 2025 10:08:01.649995089 CET235336622.186.228.168192.168.2.23
                                            Jan 16, 2025 10:08:01.649996996 CET2334046207.96.104.20192.168.2.23
                                            Jan 16, 2025 10:08:01.650003910 CET2337710179.167.185.29192.168.2.23
                                            Jan 16, 2025 10:08:01.650007010 CET2359354109.149.49.165192.168.2.23
                                            Jan 16, 2025 10:08:01.650013924 CET234254817.66.150.68192.168.2.23
                                            Jan 16, 2025 10:08:01.650017977 CET2341192167.250.86.177192.168.2.23
                                            Jan 16, 2025 10:08:01.650022030 CET233797287.131.240.102192.168.2.23
                                            Jan 16, 2025 10:08:01.650028944 CET235132295.189.208.216192.168.2.23
                                            Jan 16, 2025 10:08:01.650029898 CET4412823192.168.2.239.168.144.37
                                            Jan 16, 2025 10:08:01.650031090 CET4381823192.168.2.23172.97.241.230
                                            Jan 16, 2025 10:08:01.650031090 CET4937223192.168.2.23136.117.137.188
                                            Jan 16, 2025 10:08:01.650042057 CET235018236.155.83.158192.168.2.23
                                            Jan 16, 2025 10:08:01.650049925 CET3771023192.168.2.23179.167.185.29
                                            Jan 16, 2025 10:08:01.650052071 CET4007023192.168.2.23204.31.131.171
                                            Jan 16, 2025 10:08:01.650074005 CET235630222.46.168.157192.168.2.23
                                            Jan 16, 2025 10:08:01.650077105 CET4254823192.168.2.2317.66.150.68
                                            Jan 16, 2025 10:08:01.650077105 CET5935423192.168.2.23109.149.49.165
                                            Jan 16, 2025 10:08:01.650077105 CET5132223192.168.2.2395.189.208.216
                                            Jan 16, 2025 10:08:01.650080919 CET2358954107.123.147.139192.168.2.23
                                            Jan 16, 2025 10:08:01.650094986 CET2345808219.85.164.242192.168.2.23
                                            Jan 16, 2025 10:08:01.650100946 CET2339064105.141.87.121192.168.2.23
                                            Jan 16, 2025 10:08:01.650114059 CET233936879.63.44.249192.168.2.23
                                            Jan 16, 2025 10:08:01.650120020 CET234054262.89.250.125192.168.2.23
                                            Jan 16, 2025 10:08:01.650125027 CET2354726153.120.211.115192.168.2.23
                                            Jan 16, 2025 10:08:01.650130987 CET235961477.140.75.175192.168.2.23
                                            Jan 16, 2025 10:08:01.650132895 CET5630223192.168.2.2322.46.168.157
                                            Jan 16, 2025 10:08:01.650132895 CET5895423192.168.2.23107.123.147.139
                                            Jan 16, 2025 10:08:01.650135994 CET235512282.239.3.0192.168.2.23
                                            Jan 16, 2025 10:08:01.650141954 CET5336623192.168.2.2322.186.228.168
                                            Jan 16, 2025 10:08:01.650150061 CET2346806113.200.50.238192.168.2.23
                                            Jan 16, 2025 10:08:01.650141954 CET3404623192.168.2.23207.96.104.20
                                            Jan 16, 2025 10:08:01.650158882 CET3906423192.168.2.23105.141.87.121
                                            Jan 16, 2025 10:08:01.650158882 CET4119223192.168.2.23167.250.86.177
                                            Jan 16, 2025 10:08:01.650160074 CET3797223192.168.2.2387.131.240.102
                                            Jan 16, 2025 10:08:01.650160074 CET5018223192.168.2.2336.155.83.158
                                            Jan 16, 2025 10:08:01.650160074 CET4580823192.168.2.23219.85.164.242
                                            Jan 16, 2025 10:08:01.650166988 CET233496492.111.127.68192.168.2.23
                                            Jan 16, 2025 10:08:01.650167942 CET5472623192.168.2.23153.120.211.115
                                            Jan 16, 2025 10:08:01.650176048 CET235301264.199.252.145192.168.2.23
                                            Jan 16, 2025 10:08:01.650185108 CET3936823192.168.2.2379.63.44.249
                                            Jan 16, 2025 10:08:01.650185108 CET4054223192.168.2.2362.89.250.125
                                            Jan 16, 2025 10:08:01.650185108 CET5512223192.168.2.2382.239.3.0
                                            Jan 16, 2025 10:08:01.650187969 CET2355600180.148.247.202192.168.2.23
                                            Jan 16, 2025 10:08:01.650185108 CET4680623192.168.2.23113.200.50.238
                                            Jan 16, 2025 10:08:01.650201082 CET2347650192.1.151.51192.168.2.23
                                            Jan 16, 2025 10:08:01.650207043 CET235463458.59.199.183192.168.2.23
                                            Jan 16, 2025 10:08:01.650213957 CET5961423192.168.2.2377.140.75.175
                                            Jan 16, 2025 10:08:01.650221109 CET2356368125.172.163.56192.168.2.23
                                            Jan 16, 2025 10:08:01.650223017 CET2337898171.149.128.47192.168.2.23
                                            Jan 16, 2025 10:08:01.650228024 CET3496423192.168.2.2392.111.127.68
                                            Jan 16, 2025 10:08:01.650230885 CET5301223192.168.2.2364.199.252.145
                                            Jan 16, 2025 10:08:01.650233030 CET4765023192.168.2.23192.1.151.51
                                            Jan 16, 2025 10:08:01.650235891 CET5560023192.168.2.23180.148.247.202
                                            Jan 16, 2025 10:08:01.650255919 CET2343258155.189.96.205192.168.2.23
                                            Jan 16, 2025 10:08:01.650259018 CET5463423192.168.2.2358.59.199.183
                                            Jan 16, 2025 10:08:01.650259018 CET5636823192.168.2.23125.172.163.56
                                            Jan 16, 2025 10:08:01.650265932 CET233323294.84.108.227192.168.2.23
                                            Jan 16, 2025 10:08:01.650315046 CET4325823192.168.2.23155.189.96.205
                                            Jan 16, 2025 10:08:01.650405884 CET3789823192.168.2.23171.149.128.47
                                            Jan 16, 2025 10:08:01.650405884 CET3323223192.168.2.2394.84.108.227
                                            Jan 16, 2025 10:08:01.651472092 CET2354224145.108.117.215192.168.2.23
                                            Jan 16, 2025 10:08:01.651478052 CET2352108147.164.197.16192.168.2.23
                                            Jan 16, 2025 10:08:01.651490927 CET233702280.238.222.227192.168.2.23
                                            Jan 16, 2025 10:08:01.651496887 CET235048233.8.211.162192.168.2.23
                                            Jan 16, 2025 10:08:01.651501894 CET233662453.76.86.4192.168.2.23
                                            Jan 16, 2025 10:08:01.651514053 CET234715253.136.240.85192.168.2.23
                                            Jan 16, 2025 10:08:01.651532888 CET2357424213.215.207.140192.168.2.23
                                            Jan 16, 2025 10:08:01.651536942 CET2341102105.11.159.93192.168.2.23
                                            Jan 16, 2025 10:08:01.651539087 CET2351042117.8.74.246192.168.2.23
                                            Jan 16, 2025 10:08:01.651546955 CET2340936154.117.126.163192.168.2.23
                                            Jan 16, 2025 10:08:01.651550055 CET2340778166.62.19.57192.168.2.23
                                            Jan 16, 2025 10:08:01.651551962 CET2352436215.104.57.111192.168.2.23
                                            Jan 16, 2025 10:08:01.651555061 CET235426694.33.49.177192.168.2.23
                                            Jan 16, 2025 10:08:01.651568890 CET233620253.4.27.186192.168.2.23
                                            Jan 16, 2025 10:08:01.651576042 CET2345660218.194.162.79192.168.2.23
                                            Jan 16, 2025 10:08:01.651588917 CET23510664.29.47.57192.168.2.23
                                            Jan 16, 2025 10:08:01.651595116 CET234806487.182.46.212192.168.2.23
                                            Jan 16, 2025 10:08:01.651601076 CET235351495.245.107.140192.168.2.23
                                            Jan 16, 2025 10:08:01.651607037 CET236018092.139.122.43192.168.2.23
                                            Jan 16, 2025 10:08:01.651618958 CET2349018198.230.152.48192.168.2.23
                                            Jan 16, 2025 10:08:01.651623964 CET2357746151.98.26.75192.168.2.23
                                            Jan 16, 2025 10:08:01.651635885 CET234991477.92.122.150192.168.2.23
                                            Jan 16, 2025 10:08:01.651642084 CET23420069.127.231.60192.168.2.23
                                            Jan 16, 2025 10:08:01.651653051 CET2336976128.225.196.0192.168.2.23
                                            Jan 16, 2025 10:08:01.651659012 CET2352422131.6.87.96192.168.2.23
                                            Jan 16, 2025 10:08:01.651669979 CET234665821.143.205.29192.168.2.23
                                            Jan 16, 2025 10:08:01.651684046 CET2346076142.69.147.227192.168.2.23
                                            Jan 16, 2025 10:08:01.651688099 CET23432208.73.198.154192.168.2.23
                                            Jan 16, 2025 10:08:01.651690006 CET234847431.77.229.189192.168.2.23
                                            Jan 16, 2025 10:08:01.651693106 CET2337598151.213.185.105192.168.2.23
                                            Jan 16, 2025 10:08:01.651705980 CET235584478.233.6.168192.168.2.23
                                            Jan 16, 2025 10:08:01.651711941 CET2349940169.68.173.201192.168.2.23
                                            Jan 16, 2025 10:08:01.651716948 CET2357490114.136.46.199192.168.2.23
                                            Jan 16, 2025 10:08:01.651725054 CET23520061.94.24.162192.168.2.23
                                            Jan 16, 2025 10:08:01.651741028 CET234557657.37.248.236192.168.2.23
                                            Jan 16, 2025 10:08:01.651746988 CET234606023.167.216.82192.168.2.23
                                            Jan 16, 2025 10:08:01.651751995 CET234729016.41.168.171192.168.2.23
                                            Jan 16, 2025 10:08:01.651757956 CET233913653.12.235.175192.168.2.23
                                            Jan 16, 2025 10:08:01.651770115 CET236079431.224.192.197192.168.2.23
                                            Jan 16, 2025 10:08:01.651774883 CET234597059.146.16.253192.168.2.23
                                            Jan 16, 2025 10:08:01.651787996 CET2340124192.200.193.98192.168.2.23
                                            Jan 16, 2025 10:08:01.651793003 CET236004816.222.131.116192.168.2.23
                                            Jan 16, 2025 10:08:01.651807070 CET2344110135.78.147.239192.168.2.23
                                            Jan 16, 2025 10:08:01.651813030 CET235423869.106.231.217192.168.2.23
                                            Jan 16, 2025 10:08:01.651818991 CET2349496175.245.108.116192.168.2.23
                                            Jan 16, 2025 10:08:01.651832104 CET2357514123.139.21.131192.168.2.23
                                            Jan 16, 2025 10:08:01.651838064 CET234233260.245.196.217192.168.2.23
                                            Jan 16, 2025 10:08:01.651849985 CET2345030223.62.82.18192.168.2.23
                                            Jan 16, 2025 10:08:01.651854992 CET233877696.226.107.239192.168.2.23
                                            Jan 16, 2025 10:08:01.651869059 CET233877696.226.107.239192.168.2.23
                                            Jan 16, 2025 10:08:01.651873112 CET2345030223.62.82.18192.168.2.23
                                            Jan 16, 2025 10:08:01.651885033 CET234233260.245.196.217192.168.2.23
                                            Jan 16, 2025 10:08:01.651890039 CET2357514123.139.21.131192.168.2.23
                                            Jan 16, 2025 10:08:01.651901007 CET2349496175.245.108.116192.168.2.23
                                            Jan 16, 2025 10:08:01.651916981 CET235423869.106.231.217192.168.2.23
                                            Jan 16, 2025 10:08:01.651938915 CET2344110135.78.147.239192.168.2.23
                                            Jan 16, 2025 10:08:01.651942015 CET5751423192.168.2.23123.139.21.131
                                            Jan 16, 2025 10:08:01.651942968 CET4503023192.168.2.23223.62.82.18
                                            Jan 16, 2025 10:08:01.651952982 CET236004816.222.131.116192.168.2.23
                                            Jan 16, 2025 10:08:01.651957989 CET2340124192.200.193.98192.168.2.23
                                            Jan 16, 2025 10:08:01.651963949 CET234597059.146.16.253192.168.2.23
                                            Jan 16, 2025 10:08:01.651968002 CET236079431.224.192.197192.168.2.23
                                            Jan 16, 2025 10:08:01.651973009 CET233913653.12.235.175192.168.2.23
                                            Jan 16, 2025 10:08:01.651978016 CET234729016.41.168.171192.168.2.23
                                            Jan 16, 2025 10:08:01.651985884 CET6004823192.168.2.2316.222.131.116
                                            Jan 16, 2025 10:08:01.651988029 CET4012423192.168.2.23192.200.193.98
                                            Jan 16, 2025 10:08:01.651999950 CET4597023192.168.2.2359.146.16.253
                                            Jan 16, 2025 10:08:01.651999950 CET4949623192.168.2.23175.245.108.116
                                            Jan 16, 2025 10:08:01.651999950 CET6079423192.168.2.2331.224.192.197
                                            Jan 16, 2025 10:08:01.652014971 CET234606023.167.216.82192.168.2.23
                                            Jan 16, 2025 10:08:01.652020931 CET234557657.37.248.236192.168.2.23
                                            Jan 16, 2025 10:08:01.652033091 CET23520061.94.24.162192.168.2.23
                                            Jan 16, 2025 10:08:01.652038097 CET2357490114.136.46.199192.168.2.23
                                            Jan 16, 2025 10:08:01.652039051 CET4729023192.168.2.2316.41.168.171
                                            Jan 16, 2025 10:08:01.652051926 CET2349940169.68.173.201192.168.2.23
                                            Jan 16, 2025 10:08:01.652056932 CET235584478.233.6.168192.168.2.23
                                            Jan 16, 2025 10:08:01.652056932 CET3877623192.168.2.2396.226.107.239
                                            Jan 16, 2025 10:08:01.652056932 CET4233223192.168.2.2360.245.196.217
                                            Jan 16, 2025 10:08:01.652056932 CET5423823192.168.2.2369.106.231.217
                                            Jan 16, 2025 10:08:01.652056932 CET4411023192.168.2.23135.78.147.239
                                            Jan 16, 2025 10:08:01.652067900 CET2337598151.213.185.105192.168.2.23
                                            Jan 16, 2025 10:08:01.652057886 CET3913623192.168.2.2353.12.235.175
                                            Jan 16, 2025 10:08:01.652069092 CET4606023192.168.2.2323.167.216.82
                                            Jan 16, 2025 10:08:01.652077913 CET4557623192.168.2.2357.37.248.236
                                            Jan 16, 2025 10:08:01.652081966 CET234847431.77.229.189192.168.2.23
                                            Jan 16, 2025 10:08:01.652085066 CET23432208.73.198.154192.168.2.23
                                            Jan 16, 2025 10:08:01.652092934 CET2346076142.69.147.227192.168.2.23
                                            Jan 16, 2025 10:08:01.652096987 CET234665821.143.205.29192.168.2.23
                                            Jan 16, 2025 10:08:01.652100086 CET5749023192.168.2.23114.136.46.199
                                            Jan 16, 2025 10:08:01.652112007 CET5200623192.168.2.231.94.24.162
                                            Jan 16, 2025 10:08:01.652116060 CET2352422131.6.87.96192.168.2.23
                                            Jan 16, 2025 10:08:01.652117968 CET2336976128.225.196.0192.168.2.23
                                            Jan 16, 2025 10:08:01.652120113 CET23420069.127.231.60192.168.2.23
                                            Jan 16, 2025 10:08:01.652120113 CET4994023192.168.2.23169.68.173.201
                                            Jan 16, 2025 10:08:01.652120113 CET5584423192.168.2.2378.233.6.168
                                            Jan 16, 2025 10:08:01.652122974 CET234991477.92.122.150192.168.2.23
                                            Jan 16, 2025 10:08:01.652124882 CET2357746151.98.26.75192.168.2.23
                                            Jan 16, 2025 10:08:01.652127028 CET2349018198.230.152.48192.168.2.23
                                            Jan 16, 2025 10:08:01.652134895 CET4322023192.168.2.238.73.198.154
                                            Jan 16, 2025 10:08:01.652148008 CET236018092.139.122.43192.168.2.23
                                            Jan 16, 2025 10:08:01.652148008 CET4665823192.168.2.2321.143.205.29
                                            Jan 16, 2025 10:08:01.652148008 CET5242223192.168.2.23131.6.87.96
                                            Jan 16, 2025 10:08:01.652148008 CET3697623192.168.2.23128.225.196.0
                                            Jan 16, 2025 10:08:01.652153015 CET4847423192.168.2.2331.77.229.189
                                            Jan 16, 2025 10:08:01.652153969 CET235351495.245.107.140192.168.2.23
                                            Jan 16, 2025 10:08:01.652153969 CET4607623192.168.2.23142.69.147.227
                                            Jan 16, 2025 10:08:01.652154922 CET3759823192.168.2.23151.213.185.105
                                            Jan 16, 2025 10:08:01.652154922 CET4991423192.168.2.2377.92.122.150
                                            Jan 16, 2025 10:08:01.652159929 CET234806487.182.46.212192.168.2.23
                                            Jan 16, 2025 10:08:01.652160883 CET4200623192.168.2.239.127.231.60
                                            Jan 16, 2025 10:08:01.652160883 CET4901823192.168.2.23198.230.152.48
                                            Jan 16, 2025 10:08:01.652172089 CET23510664.29.47.57192.168.2.23
                                            Jan 16, 2025 10:08:01.652175903 CET5774623192.168.2.23151.98.26.75
                                            Jan 16, 2025 10:08:01.652177095 CET2345660218.194.162.79192.168.2.23
                                            Jan 16, 2025 10:08:01.652190924 CET233620253.4.27.186192.168.2.23
                                            Jan 16, 2025 10:08:01.652195930 CET235426694.33.49.177192.168.2.23
                                            Jan 16, 2025 10:08:01.652209044 CET2352436215.104.57.111192.168.2.23
                                            Jan 16, 2025 10:08:01.652214050 CET2340778166.62.19.57192.168.2.23
                                            Jan 16, 2025 10:08:01.652219057 CET2340936154.117.126.163192.168.2.23
                                            Jan 16, 2025 10:08:01.652224064 CET2351042117.8.74.246192.168.2.23
                                            Jan 16, 2025 10:08:01.652224064 CET5106623192.168.2.234.29.47.57
                                            Jan 16, 2025 10:08:01.652223110 CET4806423192.168.2.2387.182.46.212
                                            Jan 16, 2025 10:08:01.652235985 CET2341102105.11.159.93192.168.2.23
                                            Jan 16, 2025 10:08:01.652241945 CET2357424213.215.207.140192.168.2.23
                                            Jan 16, 2025 10:08:01.652254105 CET234715253.136.240.85192.168.2.23
                                            Jan 16, 2025 10:08:01.652259111 CET3620223192.168.2.2353.4.27.186
                                            Jan 16, 2025 10:08:01.652259111 CET233662453.76.86.4192.168.2.23
                                            Jan 16, 2025 10:08:01.652259111 CET5243623192.168.2.23215.104.57.111
                                            Jan 16, 2025 10:08:01.652266979 CET5104223192.168.2.23117.8.74.246
                                            Jan 16, 2025 10:08:01.652268887 CET6018023192.168.2.2392.139.122.43
                                            Jan 16, 2025 10:08:01.652278900 CET235048233.8.211.162192.168.2.23
                                            Jan 16, 2025 10:08:01.652283907 CET233702280.238.222.227192.168.2.23
                                            Jan 16, 2025 10:08:01.652290106 CET2352108147.164.197.16192.168.2.23
                                            Jan 16, 2025 10:08:01.652293921 CET5351423192.168.2.2395.245.107.140
                                            Jan 16, 2025 10:08:01.652295113 CET5426623192.168.2.2394.33.49.177
                                            Jan 16, 2025 10:08:01.652293921 CET4566023192.168.2.23218.194.162.79
                                            Jan 16, 2025 10:08:01.652295113 CET4077823192.168.2.23166.62.19.57
                                            Jan 16, 2025 10:08:01.652295113 CET4093623192.168.2.23154.117.126.163
                                            Jan 16, 2025 10:08:01.652295113 CET4110223192.168.2.23105.11.159.93
                                            Jan 16, 2025 10:08:01.652307034 CET5742423192.168.2.23213.215.207.140
                                            Jan 16, 2025 10:08:01.652312040 CET4715223192.168.2.2353.136.240.85
                                            Jan 16, 2025 10:08:01.652322054 CET2354224145.108.117.215192.168.2.23
                                            Jan 16, 2025 10:08:01.652348995 CET3662423192.168.2.2353.76.86.4
                                            Jan 16, 2025 10:08:01.652348995 CET5048223192.168.2.2333.8.211.162
                                            Jan 16, 2025 10:08:01.652348995 CET3702223192.168.2.2380.238.222.227
                                            Jan 16, 2025 10:08:01.652451038 CET5210823192.168.2.23147.164.197.16
                                            Jan 16, 2025 10:08:01.652715921 CET5422423192.168.2.23145.108.117.215
                                            Jan 16, 2025 10:08:16.492423058 CET43928443192.168.2.2391.189.91.42
                                            Jan 16, 2025 10:08:26.731086016 CET42836443192.168.2.2391.189.91.43
                                            Jan 16, 2025 10:08:30.826580048 CET4251680192.168.2.23109.202.202.202
                                            Jan 16, 2025 10:08:57.446793079 CET43928443192.168.2.2391.189.91.42
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 16, 2025 10:08:00.225383043 CET5578753192.168.2.231.1.1.1
                                            Jan 16, 2025 10:08:00.232450962 CET53557871.1.1.1192.168.2.23
                                            Jan 16, 2025 10:08:00.233011007 CET4321119302192.168.2.2374.125.250.129
                                            Jan 16, 2025 10:08:00.684525013 CET193024321174.125.250.129192.168.2.23
                                            Jan 16, 2025 10:08:00.709697008 CET4744153192.168.2.231.1.1.1
                                            Jan 16, 2025 10:08:00.718610048 CET53474411.1.1.1192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 16, 2025 10:08:00.225383043 CET192.168.2.231.1.1.10xd616Standard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jan 16, 2025 10:08:00.232450962 CET1.1.1.1192.168.2.230xd616No error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                            Jan 16, 2025 10:08:00.718610048 CET1.1.1.1192.168.2.230xa643No error (0)6672696467652d657870657274730a.cve-2021-36260.ruTXT (Text strings)IN (0x0001)false
                                            Jan 16, 2025 10:08:00.718610048 CET1.1.1.1192.168.2.230xa643No error (0)6672696467652d657870657274730a.cve-2021-36260.ruTXT (Text strings)IN (0x0001)false
                                            Jan 16, 2025 10:08:00.718610048 CET1.1.1.1192.168.2.230xa643No error (0)6672696467652d657870657274730a.cve-2021-36260.ruTXT (Text strings)IN (0x0001)false
                                            Jan 16, 2025 10:08:00.718610048 CET1.1.1.1192.168.2.230xa643No error (0)6672696467652d657870657274730a.cve-2021-36260.ruTXT (Text strings)IN (0x0001)false
                                            Jan 16, 2025 10:08:00.718610048 CET1.1.1.1192.168.2.230xa643No error (0)6672696467652d657870657274730a.cve-2021-36260.ruTXT (Text strings)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):09:07:54
                                            Start date (UTC):16/01/2025
                                            Path:/tmp/sh4.elf
                                            Arguments:/tmp/sh4.elf
                                            File size:4139976 bytes
                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                            Start time (UTC):09:07:55
                                            Start date (UTC):16/01/2025
                                            Path:/tmp/sh4.elf
                                            Arguments:-
                                            File size:4139976 bytes
                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                            Start time (UTC):09:07:58
                                            Start date (UTC):16/01/2025
                                            Path:/tmp/sh4.elf
                                            Arguments:-
                                            File size:4139976 bytes
                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                            Start time (UTC):09:07:58
                                            Start date (UTC):16/01/2025
                                            Path:/tmp/sh4.elf
                                            Arguments:-
                                            File size:4139976 bytes
                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                            Start time (UTC):09:07:58
                                            Start date (UTC):16/01/2025
                                            Path:/tmp/sh4.elf
                                            Arguments:-
                                            File size:4139976 bytes
                                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9