Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1612116
MD5:7408911cdb1a1c27f878110084a74711
SHA1:47f878bf7fe963525e0c343e7a9cdc374288c93f
SHA256:d35abf834e628eea2490e95f10e824ca6204e0d0385e5a6d7482a07eaf52399a
Tags:user-elfdigest
Infos:

Detection

Mirai
Score:72
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1612116
Start date and time:2025-02-11 15:10:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal72.spre.troj.linELF@0/0@8/0
Command:/tmp/arm7.elf
PID:5446
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • arm7.elf (PID: 5446, Parent: 5369, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
    • arm7.elf New Fork (PID: 5449, Parent: 5446)
      • arm7.elf New Fork (PID: 5451, Parent: 5449)
      • arm7.elf New Fork (PID: 5453, Parent: 5449)
      • arm7.elf New Fork (PID: 5455, Parent: 5449)
  • gdm3 New Fork (PID: 5477, Parent: 1400)
  • Default (PID: 5477, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5484, Parent: 1400)
  • Default (PID: 5484, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfdesktop (PID: 5487, Parent: 2984, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 260d40b3c-9c6a-4cb1-bbe4-3557725aa528
  • xfce4-panel (PID: 5489, Parent: 2984, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2d6b1caf2-8023-452b-bd0d-d23295482740
  • xfdesktop (PID: 5493, Parent: 2984, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 260d40b3c-9c6a-4cb1-bbe4-3557725aa528
  • xfce4-panel (PID: 5495, Parent: 2984, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2d6b1caf2-8023-452b-bd0d-d23295482740
  • xfwm4 (PID: 5497, Parent: 2984, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 27575c7dd-2dac-48f0-9f3a-eff67ec043e5
  • xfdesktop (PID: 5499, Parent: 2984, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 260d40b3c-9c6a-4cb1-bbe4-3557725aa528
  • systemd New Fork (PID: 5510, Parent: 1)
  • systemd-user-runtime-dir (PID: 5510, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            Click to see the 1 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: arm7.elfVirustotal: Detection: 19%Perma Link
            Source: arm7.elfReversingLabs: Detection: 26%

            Networking

            barindex
            Source: global trafficDNS traffic detected: malformed DNS query: mykittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: qittler.ru. [malformed]
            Source: global trafficDNS traffic detected: malformed DNS query: cat-are-here.ru. [malformed]
            Source: global trafficTCP traffic: 192.168.2.13:43418 -> 185.93.89.106:34411
            Source: /tmp/arm7.elf (PID: 5446)Socket: 127.0.0.1:13301Jump to behavior
            Source: unknownTCP traffic detected without corresponding DNS query: 91.181.217.134
            Source: unknownTCP traffic detected without corresponding DNS query: 91.181.217.134
            Source: unknownTCP traffic detected without corresponding DNS query: 165.175.56.79
            Source: unknownTCP traffic detected without corresponding DNS query: 165.175.56.79
            Source: unknownTCP traffic detected without corresponding DNS query: 58.39.38.132
            Source: unknownTCP traffic detected without corresponding DNS query: 95.230.244.111
            Source: unknownTCP traffic detected without corresponding DNS query: 58.39.38.132
            Source: unknownTCP traffic detected without corresponding DNS query: 95.230.244.111
            Source: unknownTCP traffic detected without corresponding DNS query: 138.236.136.255
            Source: unknownTCP traffic detected without corresponding DNS query: 138.236.136.255
            Source: unknownTCP traffic detected without corresponding DNS query: 89.20.161.226
            Source: unknownTCP traffic detected without corresponding DNS query: 72.46.187.63
            Source: unknownTCP traffic detected without corresponding DNS query: 89.20.161.226
            Source: unknownTCP traffic detected without corresponding DNS query: 148.161.153.245
            Source: unknownTCP traffic detected without corresponding DNS query: 72.46.187.63
            Source: unknownTCP traffic detected without corresponding DNS query: 141.186.153.49
            Source: unknownTCP traffic detected without corresponding DNS query: 148.161.153.245
            Source: unknownTCP traffic detected without corresponding DNS query: 46.173.88.202
            Source: unknownTCP traffic detected without corresponding DNS query: 141.186.153.49
            Source: unknownTCP traffic detected without corresponding DNS query: 111.203.43.152
            Source: unknownTCP traffic detected without corresponding DNS query: 46.173.88.202
            Source: unknownTCP traffic detected without corresponding DNS query: 30.208.25.51
            Source: unknownTCP traffic detected without corresponding DNS query: 111.203.43.152
            Source: unknownTCP traffic detected without corresponding DNS query: 2.5.121.154
            Source: unknownTCP traffic detected without corresponding DNS query: 30.208.25.51
            Source: unknownTCP traffic detected without corresponding DNS query: 201.167.152.86
            Source: unknownTCP traffic detected without corresponding DNS query: 2.5.121.154
            Source: unknownTCP traffic detected without corresponding DNS query: 154.189.127.76
            Source: unknownTCP traffic detected without corresponding DNS query: 201.167.152.86
            Source: unknownTCP traffic detected without corresponding DNS query: 155.134.72.107
            Source: unknownTCP traffic detected without corresponding DNS query: 154.189.127.76
            Source: unknownTCP traffic detected without corresponding DNS query: 64.172.161.122
            Source: unknownTCP traffic detected without corresponding DNS query: 155.134.72.107
            Source: unknownTCP traffic detected without corresponding DNS query: 64.172.161.122
            Source: unknownTCP traffic detected without corresponding DNS query: 13.243.147.25
            Source: unknownTCP traffic detected without corresponding DNS query: 13.243.147.25
            Source: unknownTCP traffic detected without corresponding DNS query: 169.62.5.243
            Source: unknownTCP traffic detected without corresponding DNS query: 169.62.5.243
            Source: unknownTCP traffic detected without corresponding DNS query: 60.244.171.151
            Source: unknownTCP traffic detected without corresponding DNS query: 195.190.58.140
            Source: unknownTCP traffic detected without corresponding DNS query: 60.244.171.151
            Source: unknownTCP traffic detected without corresponding DNS query: 138.68.246.130
            Source: unknownTCP traffic detected without corresponding DNS query: 195.190.58.140
            Source: unknownTCP traffic detected without corresponding DNS query: 138.68.246.130
            Source: unknownTCP traffic detected without corresponding DNS query: 21.25.163.174
            Source: unknownTCP traffic detected without corresponding DNS query: 21.25.163.174
            Source: unknownTCP traffic detected without corresponding DNS query: 59.146.163.31
            Source: unknownTCP traffic detected without corresponding DNS query: 59.146.163.31
            Source: unknownTCP traffic detected without corresponding DNS query: 22.241.39.148
            Source: unknownTCP traffic detected without corresponding DNS query: 218.123.237.214
            Source: global trafficDNS traffic detected: DNS query: gokittler.ru
            Source: global trafficDNS traffic detected: DNS query: mykittler.ru
            Source: global trafficDNS traffic detected: DNS query: thekittler.ru
            Source: global trafficDNS traffic detected: DNS query: mykittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: qittler.ru. [malformed]
            Source: global trafficDNS traffic detected: DNS query: cat-are-here.ru. [malformed]
            Source: arm7.elf, 5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpString found in binary or memory: http:///curl.sh
            Source: arm7.elf, 5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpString found in binary or memory: http:///wget.sh

            System Summary

            barindex
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 726, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 727, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 792, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 884, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 1563, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 1745, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 1805, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 2961, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 2964, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 2984, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3069, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3114, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3132, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3134, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3146, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3147, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3153, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3158, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3181, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3183, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3185, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3203, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3220, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5432, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5451, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5453, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5480, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5485, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5486, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5487, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5488, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5489, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5490, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5491, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5492, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5493, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5494, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5495, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5496, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5497, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5498, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5499, result: successfulJump to behavior
            Source: LOAD without section mappingsProgram segment: 0x8000
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 726, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 727, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 792, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 884, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 1563, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 1745, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 1805, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 2961, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 2964, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 2984, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3069, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3114, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3132, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3134, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3146, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3147, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3153, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3158, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3181, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3183, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3185, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3203, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 3220, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5432, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5451, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5453, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5480, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5485, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5486, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5487, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5488, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5489, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5490, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5491, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5492, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5493, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5494, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5495, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5496, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5497, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5498, result: successfulJump to behavior
            Source: /tmp/arm7.elf (PID: 5455)SIGKILL sent: pid: 5499, result: successfulJump to behavior
            Source: classification engineClassification label: mal72.spre.troj.linELF@0/0@8/0
            Source: arm7.elfSubmission file: segment LOAD with 7.8864 entropy (max. 8.0)
            Source: arm7.elfSubmission file: segment LOAD with 7.977 entropy (max. 8.0)
            Source: /tmp/arm7.elf (PID: 5446)Queries kernel information via 'uname': Jump to behavior
            Source: arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpBinary or memory string: vmware
            Source: arm7.elf, 5446.1.0000557e57656000.0000557e577aa000.rw-.sdmp, arm7.elf, 5451.1.0000557e57656000.0000557e57784000.rw-.sdmp, arm7.elf, 5453.1.0000557e57656000.0000557e57784000.rw-.sdmpBinary or memory string: fW~U!/etc/qemu-binfmt/arm
            Source: arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpBinary or memory string: vmware123
            Source: arm7.elf, 5446.1.0000557e57656000.0000557e577aa000.rw-.sdmp, arm7.elf, 5451.1.0000557e57656000.0000557e57784000.rw-.sdmp, arm7.elf, 5453.1.0000557e57656000.0000557e57784000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: arm7.elf, 5446.1.00007ffe0583e000.00007ffe0585f000.rw-.sdmp, arm7.elf, 5451.1.00007ffe0583e000.00007ffe0585f000.rw-.sdmp, arm7.elf, 5453.1.00007ffe0583e000.00007ffe0585f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpBinary or memory string: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingonxc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_jat0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantechdreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpnobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedbinvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetciscopass123sascottmotorolaROOT500zte9x15cisco123smcadmincsadmincolasoftadminadminsysmanagersysmanager888firewallsys123manager!1fw@2soc#3vpnAdmincyberauditsafetybasehillstonesupermantalenteyouusereyou_admineyougwadmin@(eyou)+-ccccccyouadmintelentadministratoradminpwdvenus70Auditadmlenovovenus60testadminerleadsec.wafauditadminer3100adminer3200adminer3260leadsec1234567root12345root123456root12345678root12345678987654321root1234567890ruleabc123huaweihuawei@1234telnetusertelnetpwdftpuserftppwdAdmin@123h3capadminh3cvenus.fwvenus.audituseradminvenus.userweboperwebauditconadminshell1q2w3e1q2w3e4rauditoroperatoradmin666admin12345admin123456weblogicROOTweblogic12311111111111test123synnettomcattomcat1231234qwerreecam4dettnetip400ho4uku6atPlcmSpIpchangemepa55w0rdpublicfivranneubntpassServ4EMCklv1234ahetzip8awind5885AdministratorbuhrooterCenturyL1nkankoivdevrealtekBGCVDSL2adslolitecip3000calvincat1029comcomcom!roothunt5759extendnetfliradminusuariogvt12345supervisorzyad1234qrstklv123davoxzsun1188xad#12bayandsl3wareradius3UJUh2VemEfUtetoorbintecUq-4GIt3Mwysecoolphoenix579nE7jA%5mmicrobusinessPASSWORDmeinsmcms500adslnadamgiraff666666zoomadslsuperadminIs@dminikwbalpineasantepuconexantaquariotinitsunamivertex25ektks123inflectionip20anicuscADMINpermitpldtadminonexantdvr2580222Win1doW$true5432112341234JVC3500/24sitecom46ironport88888888uClinuxvolition2800tslinuxsecurityatlantis888888nCwMnJVGagbaby00000000openelec1111111kont2004rpitc123123696969362729atc456hp.comcycl3R0cks!letacla000000nosoup4u11111111Gin51mvf3mg3500merlin99999999admin1anni201322222mlusrlogin3333333adminpldtbbsd-clientchangeme2support123aerohiveadmin00vmware123utstartl789l3tm31nseiko2005tivonpw,ba23422222222admintrupt1789admdarkcusadminhighspeedascendMenarasysAdmin33333oracleanicust3333wbox123attackAscendAitbISP4eCiGadmin@mymifi2222222dPZb4GJTu9ROOMeins1988321piloucomcastsetupZmqVfoSIP333333michelangeloCOadmin123Zntslqblendervt100admin_1pfsensehellotest1my_DEMARCjvswitchezdvr7ujMko0root/ADMIN/adminlvjhadminlvjh1232010vstaxmhdpicruntop10qwertyQwestM0demqweasdzxguest123h2014071TANDBERGWprootarkeiachangemenowf00b@rarticawww9311supersurtiwkbadmintesthuigu309UsernetscreenpitaZz@23495859Root1password123fidel123annie2016asdfghdottietwe8ehomebatman123hackedwelcomeyellowD13hh[china123p@ssw0rdjordanhackmewagodasdec1patrickgforgeEminemspidermansparkypassword1shadowgatewaydiamondprincessflowerch
            Source: arm7.elf, 5446.1.00007ffe0583e000.00007ffe0585f000.rw-.sdmp, arm7.elf, 5451.1.00007ffe0583e000.00007ffe0585f000.rw-.sdmp, arm7.elf, 5453.1.00007ffe0583e000.00007ffe0585f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Obfuscated Files or Information
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Non-Standard Port
            Exfiltration Over Other Network Medium1
            Service Stop
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1612116 Sample: arm7.elf Startdate: 11/02/2025 Architecture: LINUX Score: 72 25 qittler.ru. [malformed] 2->25 27 mykittler.ru. [malformed] 2->27 29 47 other IPs or domains 2->29 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Mirai 2->35 8 arm7.elf 2->8         started        10 xfce4-session xfdesktop 2->10         started        12 xfce4-session xfce4-panel 2->12         started        14 13 other processes 2->14 signatures3 37 Sends malformed DNS queries 27->37 process4 process5 16 arm7.elf 8->16         started        process6 18 arm7.elf 16->18         started        21 arm7.elf 16->21         started        23 arm7.elf 16->23         started        signatures7 31 Sample tries to kill multiple processes (SIGKILL) 18->31
            SourceDetectionScannerLabelLink
            arm7.elf19%VirustotalBrowse
            arm7.elf26%ReversingLabsLinux.Backdoor.Mirai
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            thekittler.ru
            185.93.89.106
            truefalse
              high
              mykittler.ru
              185.93.89.106
              truefalse
                high
                gokittler.ru
                185.93.89.106
                truefalse
                  high
                  qittler.ru. [malformed]
                  unknown
                  unknownfalse
                    high
                    cat-are-here.ru. [malformed]
                    unknown
                    unknownfalse
                      high
                      mykittler.ru. [malformed]
                      unknown
                      unknownfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http:///wget.sharm7.elf, 5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpfalse
                          high
                          http:///curl.sharm7.elf, 5446.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5451.1.00007f44ec017000.00007f44ec034000.r-x.sdmp, arm7.elf, 5453.1.00007f44ec017000.00007f44ec034000.r-x.sdmpfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            148.161.153.245
                            unknownJapan6400CompaniaDominicanadeTelefonosSADOfalse
                            24.201.60.128
                            unknownCanada
                            5769VIDEOTRONCAfalse
                            59.146.163.31
                            unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                            139.117.32.9
                            unknownNorway
                            5619EVRY-NOfalse
                            215.36.246.225
                            unknownUnited States
                            721DNIC-ASBLK-00721-00726USfalse
                            61.94.231.254
                            unknownIndonesia
                            7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
                            72.46.187.63
                            unknownUnited States
                            53347PREMIER-COMMUNICATIONSUSfalse
                            165.175.56.79
                            unknownUnited States
                            36092CENTENEUSfalse
                            141.186.153.49
                            unknownUnited States
                            197921HBTFJOfalse
                            155.134.72.107
                            unknownUnited States
                            37532ZAMRENZMfalse
                            95.230.244.111
                            unknownItaly
                            3269ASN-IBSNAZITfalse
                            60.244.171.151
                            unknownTaiwan; Republic of China (ROC)
                            7482APOL-ASAsiaPacificOn-lineServiceIncTWfalse
                            53.79.19.174
                            unknownGermany
                            31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                            58.39.38.132
                            unknownChina
                            4812CHINANET-SH-APChinaTelecomGroupCNfalse
                            197.150.145.197
                            unknownEgypt
                            37069MOBINILEGfalse
                            46.173.88.202
                            unknownUkraine
                            48004KCT-ASFiordUAfalse
                            19.59.84.20
                            unknownUnited States
                            3MIT-GATEWAYSUSfalse
                            55.207.25.18
                            unknownUnited States
                            1541DNIC-ASBLK-01534-01546USfalse
                            218.123.237.214
                            unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                            169.62.5.243
                            unknownUnited States
                            36351SOFTLAYERUSfalse
                            91.181.217.134
                            unknownBelgium
                            5432PROXIMUS-ISP-ASBEfalse
                            138.236.136.255
                            unknownUnited States
                            17234GACUSfalse
                            111.203.43.152
                            unknownChina
                            4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                            62.210.34.57
                            unknownFrance
                            12876OnlineSASFRfalse
                            89.20.161.226
                            unknownNetherlands
                            39686ASN-EUROFIBERNLfalse
                            30.208.25.51
                            unknownUnited States
                            7922COMCAST-7922USfalse
                            22.241.39.148
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            185.93.89.106
                            thekittler.ruUnited Kingdom
                            200861TS-EMEA-ASNGBfalse
                            152.7.171.162
                            unknownUnited States
                            11442NCSUUSfalse
                            72.50.198.157
                            unknownUnited States
                            10242USINTERNETUSfalse
                            218.135.85.145
                            unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                            74.97.134.79
                            unknownUnited States
                            701UUNETUSfalse
                            201.167.152.86
                            unknownMexico
                            16960CablevisionRedSAdeCVMXfalse
                            64.172.161.122
                            unknownUnited States
                            7132SBIS-ASUSfalse
                            33.193.91.1
                            unknownUnited States
                            2686ATGS-MMD-ASUSfalse
                            154.189.127.76
                            unknownEgypt
                            8452TE-ASTE-ASEGfalse
                            138.68.246.130
                            unknownUnited States
                            14061DIGITALOCEAN-ASNUSfalse
                            195.190.58.140
                            unknownGreece
                            8499SPACE_HELLAS_AS8499SpaceHellasNetworkOperationCenterNfalse
                            21.25.163.174
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            2.5.121.154
                            unknownFrance
                            3215FranceTelecom-OrangeFRfalse
                            13.243.147.25
                            unknownUnited States
                            16509AMAZON-02USfalse
                            134.99.44.34
                            unknownGermany
                            3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                            93.218.127.174
                            unknownGermany
                            3320DTAGInternetserviceprovideroperationsDEfalse
                            205.201.60.109
                            unknownUnited States
                            22147PACKETSURGEUSfalse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            185.93.89.106dlr.mips.elfGet hashmaliciousMiraiBrowse
                            • /mips
                            dlr.arm6.elfGet hashmaliciousMiraiBrowse
                            • /arm6
                            dlr.arm7.elfGet hashmaliciousMiraiBrowse
                            • /arm7
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            mykittler.rurep.m68k.elfGet hashmaliciousMiraiBrowse
                            • 185.93.89.106
                            rep.arm7.elfGet hashmaliciousMiraiBrowse
                            • 156.229.232.99
                            thekittler.rurep.spc.elfGet hashmaliciousUnknownBrowse
                            • 156.229.232.99
                            gokittler.ruKloki.mpsl.elfGet hashmaliciousGafgytBrowse
                            • 83.222.190.91
                            rep.sh4.elfGet hashmaliciousUnknownBrowse
                            • 156.229.232.99
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            SO-NETSo-netEntertainmentCorporationJPjklarm.elfGet hashmaliciousUnknownBrowse
                            • 143.189.22.12
                            nklmpsl.elfGet hashmaliciousUnknownBrowse
                            • 210.174.254.97
                            mpsl.elfGet hashmaliciousMiraiBrowse
                            • 131.147.132.9
                            botnet.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                            • 39.111.20.83
                            botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                            • 157.147.21.37
                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                            • 157.147.104.132
                            arm.elfGet hashmaliciousMirai, MoobotBrowse
                            • 157.147.239.186
                            Hgf.x86.elfGet hashmaliciousMiraiBrowse
                            • 150.246.120.78
                            b1.elfGet hashmaliciousUnknownBrowse
                            • 157.147.239.179
                            Fantazy.sh4.elfGet hashmaliciousUnknownBrowse
                            • 120.74.145.110
                            VIDEOTRONCAnabarm.elfGet hashmaliciousUnknownBrowse
                            • 96.22.35.162
                            splm68k.elfGet hashmaliciousUnknownBrowse
                            • 216.113.59.181
                            x86.elfGet hashmaliciousUnknownBrowse
                            • 96.23.113.126
                            nklmpsl.elfGet hashmaliciousUnknownBrowse
                            • 216.113.12.149
                            arm7.elfGet hashmaliciousMiraiBrowse
                            • 96.22.11.211
                            res.mpsl.elfGet hashmaliciousUnknownBrowse
                            • 184.160.42.112
                            botx.x86.elfGet hashmaliciousMiraiBrowse
                            • 74.56.51.206
                            arm7.elfGet hashmaliciousMirai, MoobotBrowse
                            • 70.81.60.233
                            splarm5.elfGet hashmaliciousUnknownBrowse
                            • 107.171.142.252
                            nabspc.elfGet hashmaliciousUnknownBrowse
                            • 45.45.190.45
                            CompaniaDominicanadeTelefonosSADOsplarm7.elfGet hashmaliciousUnknownBrowse
                            • 152.129.101.225
                            nklarm5.elfGet hashmaliciousUnknownBrowse
                            • 150.94.1.251
                            nklmips.elfGet hashmaliciousUnknownBrowse
                            • 148.45.32.221
                            mips.elfGet hashmaliciousUnknownBrowse
                            • 150.77.171.153
                            arm5.elfGet hashmaliciousUnknownBrowse
                            • 148.43.147.62
                            botnet.arm.elfGet hashmaliciousMirai, MoobotBrowse
                            • 148.128.115.150
                            botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                            • 152.144.49.149
                            botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                            • 186.7.134.4
                            mips.elfGet hashmaliciousMirai, MoobotBrowse
                            • 148.176.130.98
                            ppc.elfGet hashmaliciousMirai, MoobotBrowse
                            • 152.154.234.122
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                            Entropy (8bit):7.985752647091721
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:arm7.elf
                            File size:66'760 bytes
                            MD5:7408911cdb1a1c27f878110084a74711
                            SHA1:47f878bf7fe963525e0c343e7a9cdc374288c93f
                            SHA256:d35abf834e628eea2490e95f10e824ca6204e0d0385e5a6d7482a07eaf52399a
                            SHA512:aa1dc27ebd1e68155d6a51f6344533fe15cf65eb4d9a4ef9ed0e21161a2fcebc63fa18d328e8c58db00cac8a2f78be98aa9bf3c01aa511b8a686c956b5cd0818
                            SSDEEP:768:bJw3x0gp8ztSOa+65tlOxfxRPvH8+7t0fdBzlR/ElsjKUig4ef2Nq3UoewzDLQhp:bGOS06Pl20+7Ofc4KUig4ACnp
                            TLSH:D863023F965CD959EA908E718D58C9C831B65DE074FB34A543B8FE0836CB08B26F7425
                            File Content Preview:.ELF..............(.....|/..4...........4. ...(.....................................................k...k...........Q.td..............................t.sfga....................m..........?.E.h;....#..$...o...!..6w...S."...~....+.9.b.....>.........s...|...

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - Linux
                            ABI Version:0
                            Entry Point Address:0x42f7c
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:0
                            Section Header Size:40
                            Number of Section Headers:0
                            Header String Table Index:0
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x80000x80000x10000x28ca87.88640x6RW 0x8000
                            LOAD0x00x380000x380000xc16b0xc16b7.97700x5R E0x8000
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            TimestampSource PortDest PortSource IPDest IP
                            Feb 11, 2025 15:11:12.640172005 CET5750823192.168.2.1391.181.217.134
                            Feb 11, 2025 15:11:12.645116091 CET235750891.181.217.134192.168.2.13
                            Feb 11, 2025 15:11:12.645163059 CET5750823192.168.2.1391.181.217.134
                            Feb 11, 2025 15:11:12.645401001 CET4326823192.168.2.13165.175.56.79
                            Feb 11, 2025 15:11:12.651345968 CET2343268165.175.56.79192.168.2.13
                            Feb 11, 2025 15:11:12.651426077 CET4326823192.168.2.13165.175.56.79
                            Feb 11, 2025 15:11:12.651941061 CET5273423192.168.2.1358.39.38.132
                            Feb 11, 2025 15:11:12.655822039 CET3745023192.168.2.1395.230.244.111
                            Feb 11, 2025 15:11:12.656800985 CET235273458.39.38.132192.168.2.13
                            Feb 11, 2025 15:11:12.656867027 CET5273423192.168.2.1358.39.38.132
                            Feb 11, 2025 15:11:12.660618067 CET233745095.230.244.111192.168.2.13
                            Feb 11, 2025 15:11:12.661138058 CET3745023192.168.2.1395.230.244.111
                            Feb 11, 2025 15:11:12.667937994 CET5215223192.168.2.13138.236.136.255
                            Feb 11, 2025 15:11:12.670876026 CET4341834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:12.672780037 CET2352152138.236.136.255192.168.2.13
                            Feb 11, 2025 15:11:12.672832966 CET5215223192.168.2.13138.236.136.255
                            Feb 11, 2025 15:11:12.673407078 CET4680023192.168.2.1389.20.161.226
                            Feb 11, 2025 15:11:12.675645113 CET3441143418185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:12.675741911 CET4341834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:12.676140070 CET3360423192.168.2.1372.46.187.63
                            Feb 11, 2025 15:11:12.678246975 CET234680089.20.161.226192.168.2.13
                            Feb 11, 2025 15:11:12.678888083 CET4680023192.168.2.1389.20.161.226
                            Feb 11, 2025 15:11:12.679805040 CET4341834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:12.680185080 CET3747023192.168.2.13148.161.153.245
                            Feb 11, 2025 15:11:12.680948019 CET233360472.46.187.63192.168.2.13
                            Feb 11, 2025 15:11:12.680993080 CET3360423192.168.2.1372.46.187.63
                            Feb 11, 2025 15:11:12.682965040 CET4914223192.168.2.13141.186.153.49
                            Feb 11, 2025 15:11:12.684560061 CET3441143418185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:12.684609890 CET4341834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:12.684954882 CET2337470148.161.153.245192.168.2.13
                            Feb 11, 2025 15:11:12.685025930 CET3747023192.168.2.13148.161.153.245
                            Feb 11, 2025 15:11:12.686315060 CET4696423192.168.2.1346.173.88.202
                            Feb 11, 2025 15:11:12.687774897 CET2349142141.186.153.49192.168.2.13
                            Feb 11, 2025 15:11:12.687835932 CET4914223192.168.2.13141.186.153.49
                            Feb 11, 2025 15:11:12.689173937 CET5293823192.168.2.13111.203.43.152
                            Feb 11, 2025 15:11:12.689398050 CET3441143418185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:12.691095114 CET234696446.173.88.202192.168.2.13
                            Feb 11, 2025 15:11:12.691226006 CET4696423192.168.2.1346.173.88.202
                            Feb 11, 2025 15:11:12.692843914 CET3346823192.168.2.1330.208.25.51
                            Feb 11, 2025 15:11:12.693947077 CET2352938111.203.43.152192.168.2.13
                            Feb 11, 2025 15:11:12.694015980 CET5293823192.168.2.13111.203.43.152
                            Feb 11, 2025 15:11:12.697016001 CET3381623192.168.2.132.5.121.154
                            Feb 11, 2025 15:11:12.697593927 CET233346830.208.25.51192.168.2.13
                            Feb 11, 2025 15:11:12.697643042 CET3346823192.168.2.1330.208.25.51
                            Feb 11, 2025 15:11:12.700345993 CET5068023192.168.2.13201.167.152.86
                            Feb 11, 2025 15:11:12.701802015 CET23338162.5.121.154192.168.2.13
                            Feb 11, 2025 15:11:12.701848984 CET3381623192.168.2.132.5.121.154
                            Feb 11, 2025 15:11:12.702688932 CET4507223192.168.2.13154.189.127.76
                            Feb 11, 2025 15:11:12.705101013 CET2350680201.167.152.86192.168.2.13
                            Feb 11, 2025 15:11:12.705142975 CET5068023192.168.2.13201.167.152.86
                            Feb 11, 2025 15:11:12.705744028 CET5528223192.168.2.13155.134.72.107
                            Feb 11, 2025 15:11:12.707457066 CET2345072154.189.127.76192.168.2.13
                            Feb 11, 2025 15:11:12.707504034 CET4507223192.168.2.13154.189.127.76
                            Feb 11, 2025 15:11:12.708425999 CET3691223192.168.2.1364.172.161.122
                            Feb 11, 2025 15:11:12.710508108 CET2355282155.134.72.107192.168.2.13
                            Feb 11, 2025 15:11:12.710629940 CET5528223192.168.2.13155.134.72.107
                            Feb 11, 2025 15:11:12.713187933 CET233691264.172.161.122192.168.2.13
                            Feb 11, 2025 15:11:12.716558933 CET3691223192.168.2.1364.172.161.122
                            Feb 11, 2025 15:11:12.760152102 CET4468623192.168.2.1313.243.147.25
                            Feb 11, 2025 15:11:12.764997005 CET234468613.243.147.25192.168.2.13
                            Feb 11, 2025 15:11:12.765050888 CET4468623192.168.2.1313.243.147.25
                            Feb 11, 2025 15:11:12.765192032 CET5690223192.168.2.13169.62.5.243
                            Feb 11, 2025 15:11:12.770107031 CET2356902169.62.5.243192.168.2.13
                            Feb 11, 2025 15:11:12.770157099 CET5690223192.168.2.13169.62.5.243
                            Feb 11, 2025 15:11:12.771455050 CET5589023192.168.2.1360.244.171.151
                            Feb 11, 2025 15:11:12.775898933 CET5320623192.168.2.13195.190.58.140
                            Feb 11, 2025 15:11:12.776278973 CET235589060.244.171.151192.168.2.13
                            Feb 11, 2025 15:11:12.776328087 CET5589023192.168.2.1360.244.171.151
                            Feb 11, 2025 15:11:12.779860020 CET4380223192.168.2.13138.68.246.130
                            Feb 11, 2025 15:11:12.780659914 CET2353206195.190.58.140192.168.2.13
                            Feb 11, 2025 15:11:12.780713081 CET5320623192.168.2.13195.190.58.140
                            Feb 11, 2025 15:11:12.784646034 CET2343802138.68.246.130192.168.2.13
                            Feb 11, 2025 15:11:12.784698963 CET4380223192.168.2.13138.68.246.130
                            Feb 11, 2025 15:11:12.784863949 CET3399223192.168.2.1362.210.34.57
                            Feb 11, 2025 15:11:12.789360046 CET3791023192.168.2.1321.25.163.174
                            Feb 11, 2025 15:11:12.789649963 CET233399262.210.34.57192.168.2.13
                            Feb 11, 2025 15:11:12.789937019 CET3399223192.168.2.1362.210.34.57
                            Feb 11, 2025 15:11:12.794188976 CET233791021.25.163.174192.168.2.13
                            Feb 11, 2025 15:11:12.794286966 CET3791023192.168.2.1321.25.163.174
                            Feb 11, 2025 15:11:12.918207884 CET5406623192.168.2.1359.146.163.31
                            Feb 11, 2025 15:11:12.923172951 CET235406659.146.163.31192.168.2.13
                            Feb 11, 2025 15:11:12.923316956 CET5406623192.168.2.1359.146.163.31
                            Feb 11, 2025 15:11:12.942357063 CET3893823192.168.2.1322.241.39.148
                            Feb 11, 2025 15:11:12.945396900 CET4817023192.168.2.13218.123.237.214
                            Feb 11, 2025 15:11:12.947686911 CET233893822.241.39.148192.168.2.13
                            Feb 11, 2025 15:11:12.947772026 CET3893823192.168.2.1322.241.39.148
                            Feb 11, 2025 15:11:12.950198889 CET2348170218.123.237.214192.168.2.13
                            Feb 11, 2025 15:11:12.950289965 CET4817023192.168.2.13218.123.237.214
                            Feb 11, 2025 15:11:12.972138882 CET4704223192.168.2.1353.79.19.174
                            Feb 11, 2025 15:11:12.976617098 CET4245223192.168.2.13134.99.44.34
                            Feb 11, 2025 15:11:12.976991892 CET234704253.79.19.174192.168.2.13
                            Feb 11, 2025 15:11:12.977066994 CET4704223192.168.2.1353.79.19.174
                            Feb 11, 2025 15:11:12.983208895 CET5883223192.168.2.1374.97.134.79
                            Feb 11, 2025 15:11:12.984966040 CET2342452134.99.44.34192.168.2.13
                            Feb 11, 2025 15:11:12.985033989 CET4245223192.168.2.13134.99.44.34
                            Feb 11, 2025 15:11:12.988004923 CET235883274.97.134.79192.168.2.13
                            Feb 11, 2025 15:11:12.988095045 CET5883223192.168.2.1374.97.134.79
                            Feb 11, 2025 15:11:12.989181995 CET5211423192.168.2.13152.7.171.162
                            Feb 11, 2025 15:11:12.997684002 CET2352114152.7.171.162192.168.2.13
                            Feb 11, 2025 15:11:12.997751951 CET5211423192.168.2.13152.7.171.162
                            Feb 11, 2025 15:11:13.018923998 CET5722623192.168.2.1324.201.60.128
                            Feb 11, 2025 15:11:13.024118900 CET3858223192.168.2.13139.117.32.9
                            Feb 11, 2025 15:11:13.024966002 CET235722624.201.60.128192.168.2.13
                            Feb 11, 2025 15:11:13.025021076 CET5722623192.168.2.1324.201.60.128
                            Feb 11, 2025 15:11:13.028940916 CET2338582139.117.32.9192.168.2.13
                            Feb 11, 2025 15:11:13.028995991 CET3858223192.168.2.13139.117.32.9
                            Feb 11, 2025 15:11:13.047019958 CET5118823192.168.2.1319.59.84.20
                            Feb 11, 2025 15:11:13.051842928 CET235118819.59.84.20192.168.2.13
                            Feb 11, 2025 15:11:13.051912069 CET5118823192.168.2.1319.59.84.20
                            Feb 11, 2025 15:11:13.053529978 CET4948623192.168.2.13215.36.246.225
                            Feb 11, 2025 15:11:13.058610916 CET2349486215.36.246.225192.168.2.13
                            Feb 11, 2025 15:11:13.058737993 CET4948623192.168.2.13215.36.246.225
                            Feb 11, 2025 15:11:13.060329914 CET4275223192.168.2.13205.201.60.109
                            Feb 11, 2025 15:11:13.064414024 CET3891423192.168.2.13218.135.85.145
                            Feb 11, 2025 15:11:13.067490101 CET2342752205.201.60.109192.168.2.13
                            Feb 11, 2025 15:11:13.067538977 CET4275223192.168.2.13205.201.60.109
                            Feb 11, 2025 15:11:13.070897102 CET5932023192.168.2.1333.193.91.1
                            Feb 11, 2025 15:11:13.071995974 CET2338914218.135.85.145192.168.2.13
                            Feb 11, 2025 15:11:13.072046995 CET3891423192.168.2.13218.135.85.145
                            Feb 11, 2025 15:11:13.075110912 CET3399423192.168.2.1372.50.198.157
                            Feb 11, 2025 15:11:13.078099966 CET235932033.193.91.1192.168.2.13
                            Feb 11, 2025 15:11:13.078155994 CET5932023192.168.2.1333.193.91.1
                            Feb 11, 2025 15:11:13.080420971 CET5140423192.168.2.1355.207.25.18
                            Feb 11, 2025 15:11:13.082479954 CET233399472.50.198.157192.168.2.13
                            Feb 11, 2025 15:11:13.082530022 CET3399423192.168.2.1372.50.198.157
                            Feb 11, 2025 15:11:13.085014105 CET5930423192.168.2.13197.150.145.197
                            Feb 11, 2025 15:11:13.088980913 CET235140455.207.25.18192.168.2.13
                            Feb 11, 2025 15:11:13.089090109 CET5140423192.168.2.1355.207.25.18
                            Feb 11, 2025 15:11:13.091634989 CET2359304197.150.145.197192.168.2.13
                            Feb 11, 2025 15:11:13.091990948 CET5930423192.168.2.13197.150.145.197
                            Feb 11, 2025 15:11:13.099051952 CET3691823192.168.2.1361.94.231.254
                            Feb 11, 2025 15:11:13.103899956 CET233691861.94.231.254192.168.2.13
                            Feb 11, 2025 15:11:13.103952885 CET3691823192.168.2.1361.94.231.254
                            Feb 11, 2025 15:11:13.159337997 CET5998423192.168.2.1393.218.127.174
                            Feb 11, 2025 15:11:13.164207935 CET235998493.218.127.174192.168.2.13
                            Feb 11, 2025 15:11:13.164262056 CET5998423192.168.2.1393.218.127.174
                            Feb 11, 2025 15:11:13.277529955 CET3441143418185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:13.277640104 CET4341834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:13.277812958 CET4341834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:13.366628885 CET5998423192.168.2.1393.218.127.174
                            Feb 11, 2025 15:11:13.366652966 CET3691823192.168.2.1361.94.231.254
                            Feb 11, 2025 15:11:13.366653919 CET5140423192.168.2.1355.207.25.18
                            Feb 11, 2025 15:11:13.366657972 CET5930423192.168.2.13197.150.145.197
                            Feb 11, 2025 15:11:13.366681099 CET5932023192.168.2.1333.193.91.1
                            Feb 11, 2025 15:11:13.366681099 CET3891423192.168.2.13218.135.85.145
                            Feb 11, 2025 15:11:13.366687059 CET3399423192.168.2.1372.50.198.157
                            Feb 11, 2025 15:11:13.366703033 CET5118823192.168.2.1319.59.84.20
                            Feb 11, 2025 15:11:13.366703033 CET4275223192.168.2.13205.201.60.109
                            Feb 11, 2025 15:11:13.366705894 CET4948623192.168.2.13215.36.246.225
                            Feb 11, 2025 15:11:13.366725922 CET3858223192.168.2.13139.117.32.9
                            Feb 11, 2025 15:11:13.366728067 CET5722623192.168.2.1324.201.60.128
                            Feb 11, 2025 15:11:13.366729975 CET5211423192.168.2.13152.7.171.162
                            Feb 11, 2025 15:11:13.366750002 CET4245223192.168.2.13134.99.44.34
                            Feb 11, 2025 15:11:13.366754055 CET5883223192.168.2.1374.97.134.79
                            Feb 11, 2025 15:11:13.366786957 CET3893823192.168.2.1322.241.39.148
                            Feb 11, 2025 15:11:13.366786957 CET3791023192.168.2.1321.25.163.174
                            Feb 11, 2025 15:11:13.366786957 CET4817023192.168.2.13218.123.237.214
                            Feb 11, 2025 15:11:13.366789103 CET4704223192.168.2.1353.79.19.174
                            Feb 11, 2025 15:11:13.366789103 CET3399223192.168.2.1362.210.34.57
                            Feb 11, 2025 15:11:13.366792917 CET5406623192.168.2.1359.146.163.31
                            Feb 11, 2025 15:11:13.366831064 CET4380223192.168.2.13138.68.246.130
                            Feb 11, 2025 15:11:13.366837025 CET5320623192.168.2.13195.190.58.140
                            Feb 11, 2025 15:11:13.366837025 CET3691223192.168.2.1364.172.161.122
                            Feb 11, 2025 15:11:13.366847038 CET5068023192.168.2.13201.167.152.86
                            Feb 11, 2025 15:11:13.366847992 CET5589023192.168.2.1360.244.171.151
                            Feb 11, 2025 15:11:13.366847992 CET4507223192.168.2.13154.189.127.76
                            Feb 11, 2025 15:11:13.366847992 CET5690223192.168.2.13169.62.5.243
                            Feb 11, 2025 15:11:13.366854906 CET4468623192.168.2.1313.243.147.25
                            Feb 11, 2025 15:11:13.366867065 CET3381623192.168.2.132.5.121.154
                            Feb 11, 2025 15:11:13.366867065 CET4914223192.168.2.13141.186.153.49
                            Feb 11, 2025 15:11:13.366872072 CET3747023192.168.2.13148.161.153.245
                            Feb 11, 2025 15:11:13.366873980 CET5528223192.168.2.13155.134.72.107
                            Feb 11, 2025 15:11:13.366873980 CET3346823192.168.2.1330.208.25.51
                            Feb 11, 2025 15:11:13.366873980 CET4696423192.168.2.1346.173.88.202
                            Feb 11, 2025 15:11:13.366875887 CET5293823192.168.2.13111.203.43.152
                            Feb 11, 2025 15:11:13.366875887 CET3360423192.168.2.1372.46.187.63
                            Feb 11, 2025 15:11:13.366965055 CET5215223192.168.2.13138.236.136.255
                            Feb 11, 2025 15:11:13.366965055 CET4680023192.168.2.1389.20.161.226
                            Feb 11, 2025 15:11:13.366975069 CET3745023192.168.2.1395.230.244.111
                            Feb 11, 2025 15:11:13.366980076 CET5273423192.168.2.1358.39.38.132
                            Feb 11, 2025 15:11:13.366996050 CET5750823192.168.2.1391.181.217.134
                            Feb 11, 2025 15:11:13.367003918 CET4326823192.168.2.13165.175.56.79
                            Feb 11, 2025 15:11:13.372011900 CET235998493.218.127.174192.168.2.13
                            Feb 11, 2025 15:11:13.372025013 CET233691861.94.231.254192.168.2.13
                            Feb 11, 2025 15:11:13.372035980 CET235140455.207.25.18192.168.2.13
                            Feb 11, 2025 15:11:13.372045994 CET2359304197.150.145.197192.168.2.13
                            Feb 11, 2025 15:11:13.372055054 CET5998423192.168.2.1393.218.127.174
                            Feb 11, 2025 15:11:13.372056007 CET233399472.50.198.157192.168.2.13
                            Feb 11, 2025 15:11:13.372066021 CET235932033.193.91.1192.168.2.13
                            Feb 11, 2025 15:11:13.372076035 CET2338914218.135.85.145192.168.2.13
                            Feb 11, 2025 15:11:13.372083902 CET3691823192.168.2.1361.94.231.254
                            Feb 11, 2025 15:11:13.372087955 CET235118819.59.84.20192.168.2.13
                            Feb 11, 2025 15:11:13.372093916 CET5140423192.168.2.1355.207.25.18
                            Feb 11, 2025 15:11:13.372097015 CET3399423192.168.2.1372.50.198.157
                            Feb 11, 2025 15:11:13.372097969 CET5930423192.168.2.13197.150.145.197
                            Feb 11, 2025 15:11:13.372107983 CET2349486215.36.246.225192.168.2.13
                            Feb 11, 2025 15:11:13.372116089 CET5932023192.168.2.1333.193.91.1
                            Feb 11, 2025 15:11:13.372116089 CET3891423192.168.2.13218.135.85.145
                            Feb 11, 2025 15:11:13.372122049 CET2342752205.201.60.109192.168.2.13
                            Feb 11, 2025 15:11:13.372129917 CET5118823192.168.2.1319.59.84.20
                            Feb 11, 2025 15:11:13.372133017 CET2338582139.117.32.9192.168.2.13
                            Feb 11, 2025 15:11:13.372138023 CET235722624.201.60.128192.168.2.13
                            Feb 11, 2025 15:11:13.372145891 CET4948623192.168.2.13215.36.246.225
                            Feb 11, 2025 15:11:13.372160912 CET4275223192.168.2.13205.201.60.109
                            Feb 11, 2025 15:11:13.372162104 CET3858223192.168.2.13139.117.32.9
                            Feb 11, 2025 15:11:13.372193098 CET5722623192.168.2.1324.201.60.128
                            Feb 11, 2025 15:11:13.372282028 CET2356902169.62.5.243192.168.2.13
                            Feb 11, 2025 15:11:13.372292995 CET233691264.172.161.122192.168.2.13
                            Feb 11, 2025 15:11:13.372303009 CET2353206195.190.58.140192.168.2.13
                            Feb 11, 2025 15:11:13.372312069 CET2343802138.68.246.130192.168.2.13
                            Feb 11, 2025 15:11:13.372322083 CET233399262.210.34.57192.168.2.13
                            Feb 11, 2025 15:11:13.372330904 CET2348170218.123.237.214192.168.2.13
                            Feb 11, 2025 15:11:13.372339964 CET235406659.146.163.31192.168.2.13
                            Feb 11, 2025 15:11:13.372349024 CET233791021.25.163.174192.168.2.13
                            Feb 11, 2025 15:11:13.372359037 CET234704253.79.19.174192.168.2.13
                            Feb 11, 2025 15:11:13.372370005 CET233893822.241.39.148192.168.2.13
                            Feb 11, 2025 15:11:13.372379065 CET235883274.97.134.79192.168.2.13
                            Feb 11, 2025 15:11:13.372387886 CET2342452134.99.44.34192.168.2.13
                            Feb 11, 2025 15:11:13.372396946 CET2352114152.7.171.162192.168.2.13
                            Feb 11, 2025 15:11:13.372788906 CET2352114152.7.171.162192.168.2.13
                            Feb 11, 2025 15:11:13.372797966 CET2342452134.99.44.34192.168.2.13
                            Feb 11, 2025 15:11:13.372813940 CET235883274.97.134.79192.168.2.13
                            Feb 11, 2025 15:11:13.372831106 CET5211423192.168.2.13152.7.171.162
                            Feb 11, 2025 15:11:13.372852087 CET233893822.241.39.148192.168.2.13
                            Feb 11, 2025 15:11:13.372864962 CET234704253.79.19.174192.168.2.13
                            Feb 11, 2025 15:11:13.372868061 CET5883223192.168.2.1374.97.134.79
                            Feb 11, 2025 15:11:13.372870922 CET4245223192.168.2.13134.99.44.34
                            Feb 11, 2025 15:11:13.372874022 CET233791021.25.163.174192.168.2.13
                            Feb 11, 2025 15:11:13.372889042 CET3893823192.168.2.1322.241.39.148
                            Feb 11, 2025 15:11:13.372900009 CET235406659.146.163.31192.168.2.13
                            Feb 11, 2025 15:11:13.372909069 CET2348170218.123.237.214192.168.2.13
                            Feb 11, 2025 15:11:13.372917891 CET233399262.210.34.57192.168.2.13
                            Feb 11, 2025 15:11:13.372920036 CET3791023192.168.2.1321.25.163.174
                            Feb 11, 2025 15:11:13.372929096 CET2343802138.68.246.130192.168.2.13
                            Feb 11, 2025 15:11:13.372935057 CET4704223192.168.2.1353.79.19.174
                            Feb 11, 2025 15:11:13.372936964 CET4817023192.168.2.13218.123.237.214
                            Feb 11, 2025 15:11:13.372939110 CET5406623192.168.2.1359.146.163.31
                            Feb 11, 2025 15:11:13.372939110 CET2353206195.190.58.140192.168.2.13
                            Feb 11, 2025 15:11:13.372953892 CET4380223192.168.2.13138.68.246.130
                            Feb 11, 2025 15:11:13.372972965 CET3399223192.168.2.1362.210.34.57
                            Feb 11, 2025 15:11:13.372980118 CET5320623192.168.2.13195.190.58.140
                            Feb 11, 2025 15:11:13.372994900 CET233691264.172.161.122192.168.2.13
                            Feb 11, 2025 15:11:13.373004913 CET2356902169.62.5.243192.168.2.13
                            Feb 11, 2025 15:11:13.373018026 CET2350680201.167.152.86192.168.2.13
                            Feb 11, 2025 15:11:13.373025894 CET3691223192.168.2.1364.172.161.122
                            Feb 11, 2025 15:11:13.373028040 CET235589060.244.171.151192.168.2.13
                            Feb 11, 2025 15:11:13.373039007 CET2345072154.189.127.76192.168.2.13
                            Feb 11, 2025 15:11:13.373044968 CET5690223192.168.2.13169.62.5.243
                            Feb 11, 2025 15:11:13.373049974 CET234468613.243.147.25192.168.2.13
                            Feb 11, 2025 15:11:13.373060942 CET5068023192.168.2.13201.167.152.86
                            Feb 11, 2025 15:11:13.373080015 CET5589023192.168.2.1360.244.171.151
                            Feb 11, 2025 15:11:13.373080969 CET4507223192.168.2.13154.189.127.76
                            Feb 11, 2025 15:11:13.373090029 CET4468623192.168.2.1313.243.147.25
                            Feb 11, 2025 15:11:13.373090982 CET23338162.5.121.154192.168.2.13
                            Feb 11, 2025 15:11:13.373101950 CET2337470148.161.153.245192.168.2.13
                            Feb 11, 2025 15:11:13.373111963 CET2349142141.186.153.49192.168.2.13
                            Feb 11, 2025 15:11:13.373121977 CET2352938111.203.43.152192.168.2.13
                            Feb 11, 2025 15:11:13.373132944 CET233360472.46.187.63192.168.2.13
                            Feb 11, 2025 15:11:13.373136044 CET3747023192.168.2.13148.161.153.245
                            Feb 11, 2025 15:11:13.373136044 CET3381623192.168.2.132.5.121.154
                            Feb 11, 2025 15:11:13.373142004 CET2355282155.134.72.107192.168.2.13
                            Feb 11, 2025 15:11:13.373152971 CET233346830.208.25.51192.168.2.13
                            Feb 11, 2025 15:11:13.373158932 CET4914223192.168.2.13141.186.153.49
                            Feb 11, 2025 15:11:13.373169899 CET3360423192.168.2.1372.46.187.63
                            Feb 11, 2025 15:11:13.373169899 CET5293823192.168.2.13111.203.43.152
                            Feb 11, 2025 15:11:13.373169899 CET234696446.173.88.202192.168.2.13
                            Feb 11, 2025 15:11:13.373174906 CET5528223192.168.2.13155.134.72.107
                            Feb 11, 2025 15:11:13.373181105 CET2352152138.236.136.255192.168.2.13
                            Feb 11, 2025 15:11:13.373192072 CET234680089.20.161.226192.168.2.13
                            Feb 11, 2025 15:11:13.373193979 CET3346823192.168.2.1330.208.25.51
                            Feb 11, 2025 15:11:13.373200893 CET233745095.230.244.111192.168.2.13
                            Feb 11, 2025 15:11:13.373212099 CET235273458.39.38.132192.168.2.13
                            Feb 11, 2025 15:11:13.373219013 CET4680023192.168.2.1389.20.161.226
                            Feb 11, 2025 15:11:13.373220921 CET235750891.181.217.134192.168.2.13
                            Feb 11, 2025 15:11:13.373220921 CET5215223192.168.2.13138.236.136.255
                            Feb 11, 2025 15:11:13.373231888 CET2343268165.175.56.79192.168.2.13
                            Feb 11, 2025 15:11:13.373236895 CET5273423192.168.2.1358.39.38.132
                            Feb 11, 2025 15:11:13.373241901 CET3745023192.168.2.1395.230.244.111
                            Feb 11, 2025 15:11:13.373243093 CET4696423192.168.2.1346.173.88.202
                            Feb 11, 2025 15:11:13.373250008 CET5750823192.168.2.1391.181.217.134
                            Feb 11, 2025 15:11:13.373272896 CET4326823192.168.2.13165.175.56.79
                            Feb 11, 2025 15:11:14.297986984 CET4349634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:14.302828074 CET3441143496185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:14.302906990 CET4349634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:14.304601908 CET4349634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:14.309377909 CET3441143496185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:14.309422016 CET4349634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:14.314254045 CET3441143496185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:14.914602995 CET3441143496185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:14.914715052 CET4349634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:14.914715052 CET4349634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:15.934293985 CET4349834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:15.939096928 CET3441143498185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:15.939354897 CET4349834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:15.940205097 CET4349834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:15.944977999 CET3441143498185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:15.945045948 CET4349834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:15.949819088 CET3441143498185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:16.550441027 CET3441143498185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:16.550508022 CET4349834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:16.550556898 CET4349834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:17.564155102 CET4350034411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:17.571635008 CET3441143500185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:17.571718931 CET4350034411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:17.581090927 CET4350034411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:17.588696003 CET3441143500185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:17.588860035 CET4350034411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:17.593764067 CET3441143500185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:18.196783066 CET3441143500185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:18.196830034 CET4350034411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:18.196890116 CET4350034411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:19.209052086 CET4350234411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:19.213874102 CET3441143502185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:19.213957071 CET4350234411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:19.215509892 CET4350234411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:19.220314026 CET3441143502185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:19.220367908 CET4350234411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:19.225143909 CET3441143502185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:19.852971077 CET3441143502185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:19.853053093 CET4350234411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:19.853091002 CET4350234411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:20.864964962 CET4350434411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:20.869764090 CET3441143504185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:20.869851112 CET4350434411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:20.871782064 CET4350434411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:20.876615047 CET3441143504185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:20.876677036 CET4350434411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:20.881444931 CET3441143504185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:21.491362095 CET3441143504185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:21.491453886 CET4350434411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:21.491499901 CET4350434411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:22.499877930 CET4350634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:22.504797935 CET3441143506185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:22.504914045 CET4350634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:22.505577087 CET4350634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:22.510344982 CET3441143506185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:22.510407925 CET4350634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:22.515173912 CET3441143506185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:23.125821114 CET3441143506185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:23.125873089 CET4350634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:23.125924110 CET4350634411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:24.141149998 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:24.149225950 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:24.149292946 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:24.150146961 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:24.156832933 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:24.156873941 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:24.164083958 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:34.158360958 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:11:34.163106918 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:34.331212997 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:11:34.331276894 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:12:34.378309965 CET4350834411192.168.2.13185.93.89.106
                            Feb 11, 2025 15:12:34.388137102 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:12:34.556016922 CET3441143508185.93.89.106192.168.2.13
                            Feb 11, 2025 15:12:34.556133986 CET4350834411192.168.2.13185.93.89.106
                            TimestampSource PortDest PortSource IPDest IP
                            Feb 11, 2025 15:11:12.644339085 CET4831153192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:12.662811995 CET53483118.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:14.286832094 CET4661053192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:14.297332048 CET53466108.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:15.924376965 CET4283153192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:15.933871031 CET53428318.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:17.553406954 CET3363253192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:17.562868118 CET53336328.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:19.201930046 CET5972653192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:19.208195925 CET53597268.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:20.857382059 CET3363353192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:20.863992929 CET53336338.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:22.493176937 CET3281653192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:22.499497890 CET53328168.8.8.8192.168.2.13
                            Feb 11, 2025 15:11:24.127803087 CET5708253192.168.2.138.8.8.8
                            Feb 11, 2025 15:11:24.140628099 CET53570828.8.8.8192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Feb 11, 2025 15:11:12.644339085 CET192.168.2.138.8.8.80xfd92Standard query (0)gokittler.ruA (IP address)IN (0x0001)false
                            Feb 11, 2025 15:11:14.286832094 CET192.168.2.138.8.8.80xa005Standard query (0)mykittler.ruA (IP address)IN (0x0001)false
                            Feb 11, 2025 15:11:15.924376965 CET192.168.2.138.8.8.80x26f6Standard query (0)thekittler.ruA (IP address)IN (0x0001)false
                            Feb 11, 2025 15:11:17.553406954 CET192.168.2.138.8.8.80x55edStandard query (0)mykittler.ru. [malformed]256389false
                            Feb 11, 2025 15:11:19.201930046 CET192.168.2.138.8.8.80xe8a6Standard query (0)qittler.ru. [malformed]256391false
                            Feb 11, 2025 15:11:20.857382059 CET192.168.2.138.8.8.80x87e2Standard query (0)cat-are-here.ru. [malformed]256392false
                            Feb 11, 2025 15:11:22.493176937 CET192.168.2.138.8.8.80x3da0Standard query (0)qittler.ru. [malformed]256394false
                            Feb 11, 2025 15:11:24.127803087 CET192.168.2.138.8.8.80xe3e4Standard query (0)mykittler.ruA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Feb 11, 2025 15:11:12.662811995 CET8.8.8.8192.168.2.130xfd92No error (0)gokittler.ru185.93.89.106A (IP address)IN (0x0001)false
                            Feb 11, 2025 15:11:14.297332048 CET8.8.8.8192.168.2.130xa005No error (0)mykittler.ru185.93.89.106A (IP address)IN (0x0001)false
                            Feb 11, 2025 15:11:15.933871031 CET8.8.8.8192.168.2.130x26f6No error (0)thekittler.ru185.93.89.106A (IP address)IN (0x0001)false
                            Feb 11, 2025 15:11:24.140628099 CET8.8.8.8192.168.2.130xe3e4No error (0)mykittler.ru185.93.89.106A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):14:11:10
                            Start date (UTC):11/02/2025
                            Path:/tmp/arm7.elf
                            Arguments:/tmp/arm7.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:11:10
                            Start date (UTC):11/02/2025
                            Path:/tmp/arm7.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:11:10
                            Start date (UTC):11/02/2025
                            Path:/tmp/arm7.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:11:11
                            Start date (UTC):11/02/2025
                            Path:/tmp/arm7.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:11:11
                            Start date (UTC):11/02/2025
                            Path:/tmp/arm7.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/libexec/gnome-session-binary
                            Arguments:-
                            File size:334664 bytes
                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/sbin/gdm3
                            Arguments:-
                            File size:453296 bytes
                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/etc/gdm3/PrimeOff/Default
                            Arguments:/etc/gdm3/PrimeOff/Default
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/sbin/gdm3
                            Arguments:-
                            File size:453296 bytes
                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/etc/gdm3/PrimeOff/Default
                            Arguments:/etc/gdm3/PrimeOff/Default
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfdesktop
                            Arguments:xfdesktop --display :1.0 --sm-client-id 260d40b3c-9c6a-4cb1-bbe4-3557725aa528
                            File size:473520 bytes
                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:xfce4-panel --display :1.0 --sm-client-id 2d6b1caf2-8023-452b-bd0d-d23295482740
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):14:11:12
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfdesktop
                            Arguments:xfdesktop --display :1.0 --sm-client-id 260d40b3c-9c6a-4cb1-bbe4-3557725aa528
                            File size:473520 bytes
                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:xfce4-panel --display :1.0 --sm-client-id 2d6b1caf2-8023-452b-bd0d-d23295482740
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfwm4
                            Arguments:xfwm4 --display :1.0 --sm-client-id 27575c7dd-2dac-48f0-9f3a-eff67ec043e5
                            File size:420424 bytes
                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfce4-session
                            Arguments:-
                            File size:264752 bytes
                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                            Start time (UTC):14:11:13
                            Start date (UTC):11/02/2025
                            Path:/usr/bin/xfdesktop
                            Arguments:xfdesktop --display :1.0 --sm-client-id 260d40b3c-9c6a-4cb1-bbe4-3557725aa528
                            File size:473520 bytes
                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                            Start time (UTC):14:11:22
                            Start date (UTC):11/02/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):14:11:22
                            Start date (UTC):11/02/2025
                            Path:/lib/systemd/systemd-user-runtime-dir
                            Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                            File size:22672 bytes
                            MD5 hash:d55f4b0847f88131dbcfb07435178e54