Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Josho.m68k.elf

Overview

General Information

Sample name:Josho.m68k.elf
Analysis ID:1546922
MD5:20117afafac1e68f495e8b6dcaacfb95
SHA1:c9c19587847e9b4d0a01329ba533a79ee4a6983d
SHA256:1baef44daec75087044d249c16ff23396951e8655e7bf2d5eb2f8d0e74b99e39
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546922
Start date and time:2024-11-01 17:47:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Josho.m68k.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
  • VT rate limit hit for: Josho.m68k.elf
Command:/tmp/Josho.m68k.elf
PID:5506
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Josho.m68k.elfAvira: detected
Source: Josho.m68k.elfReversingLabs: Detection: 71%
Source: global trafficTCP traffic: 192.168.2.14:47308 -> 95.164.4.65:666
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: unknownTCP traffic detected without corresponding DNS query: 95.164.4.65
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/Josho.m68k.elf (PID: 5506)Queries kernel information via 'uname': Jump to behavior
Source: Josho.m68k.elf, 5506.1.000055a22ed57000.000055a22eddc000.rw-.sdmp, Josho.m68k.elf, 5514.1.000055a22ed57000.000055a22eddc000.rw-.sdmp, Josho.m68k.elf, 5518.1.000055a22ed57000.000055a22eddc000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: Josho.m68k.elf, 5506.1.00007ffe56631000.00007ffe56652000.rw-.sdmp, Josho.m68k.elf, 5514.1.00007ffe56631000.00007ffe56652000.rw-.sdmp, Josho.m68k.elf, 5518.1.00007ffe56631000.00007ffe56652000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: Josho.m68k.elf, 5506.1.00007ffe56631000.00007ffe56652000.rw-.sdmp, Josho.m68k.elf, 5514.1.00007ffe56631000.00007ffe56652000.rw-.sdmp, Josho.m68k.elf, 5518.1.00007ffe56631000.00007ffe56652000.rw-.sdmpBinary or memory string: 'B7x86_64/usr/bin/qemu-m68k/tmp/Josho.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Josho.m68k.elf
Source: Josho.m68k.elf, 5506.1.000055a22ed57000.000055a22eddc000.rw-.sdmp, Josho.m68k.elf, 5514.1.000055a22ed57000.000055a22eddc000.rw-.sdmp, Josho.m68k.elf, 5518.1.000055a22ed57000.000055a22eddc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546922 Sample: Josho.m68k.elf Startdate: 01/11/2024 Architecture: LINUX Score: 56 16 95.164.4.65, 47308, 47310, 47312 NASSIST-ASGI Gibraltar 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 Josho.m68k.elf 2->8         started        signatures3 process4 process5 10 Josho.m68k.elf 8->10         started        12 Josho.m68k.elf 8->12         started        process6 14 Josho.m68k.elf 10->14         started       
SourceDetectionScannerLabelLink
Josho.m68k.elf71%ReversingLabsLinux.Trojan.Mirai
Josho.m68k.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
95.164.4.65
unknownGibraltar
29632NASSIST-ASGIfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
95.164.4.65J5uGzpvcAa.elfGet hashmaliciousUnknownBrowse
    nPRmTlXhOT.elfGet hashmaliciousUnknownBrowse
      OwBugJ5CiC.elfGet hashmaliciousUnknownBrowse
        H5LPetzgXV.elfGet hashmaliciousUnknownBrowse
          4l9YKCc7qQ.elfGet hashmaliciousUnknownBrowse
            mCR2IJsjgy.elfGet hashmaliciousUnknownBrowse
              Josho.arm7.elfGet hashmaliciousMiraiBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                NASSIST-ASGIJ5uGzpvcAa.elfGet hashmaliciousUnknownBrowse
                • 95.164.4.65
                nPRmTlXhOT.elfGet hashmaliciousUnknownBrowse
                • 95.164.4.65
                OwBugJ5CiC.elfGet hashmaliciousUnknownBrowse
                • 95.164.4.65
                H5LPetzgXV.elfGet hashmaliciousUnknownBrowse
                • 95.164.4.65
                4l9YKCc7qQ.elfGet hashmaliciousUnknownBrowse
                • 95.164.4.65
                mCR2IJsjgy.elfGet hashmaliciousUnknownBrowse
                • 95.164.4.65
                Josho.arm7.elfGet hashmaliciousMiraiBrowse
                • 95.164.4.65
                J3m5xLlT8D.exeGet hashmaliciousDCRatBrowse
                • 95.164.6.175
                na.elfGet hashmaliciousUnknownBrowse
                • 94.131.118.154
                na.elfGet hashmaliciousUnknownBrowse
                • 94.131.118.154
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                Entropy (8bit):6.193747692188615
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:Josho.m68k.elf
                File size:52'104 bytes
                MD5:20117afafac1e68f495e8b6dcaacfb95
                SHA1:c9c19587847e9b4d0a01329ba533a79ee4a6983d
                SHA256:1baef44daec75087044d249c16ff23396951e8655e7bf2d5eb2f8d0e74b99e39
                SHA512:f5274b9590a735b8be7fb8e2c61e1c1f046820624597b1c1a9a77ccc0a8249573eaf4915a07428fc229cb6c4483e4f51d64ecc7bd9bfcc22181c03e2dc29b624
                SSDEEP:768:eXeSPIm8y065SZ5I/NtUk1bwnkJ0a5K8XATBvBRkgFWK0juSe:WX856525I/LUbk+GK8XOvBRBFWle
                TLSH:47333CA9F4121E2EF98FF5BF9C254E08EE61231161430F1A57ABFDD35C322685E42D62
                File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................$.......... .dt.Q............................NV..a....da....tN^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                ELF header

                Class:ELF32
                Data:2's complement, big endian
                Version:1 (current)
                Machine:MC68000
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x80000144
                Flags:0x0
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:51704
                Section Header Size:40
                Number of Section Headers:10
                Header String Table Index:9
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x800000940x940x140x00x6AX002
                .textPROGBITS0x800000a80xa80xb79e0x00x6AX004
                .finiPROGBITS0x8000b8460xb8460xe0x00x6AX002
                .rodataPROGBITS0x8000b8540xb8540xf3a0x00x2A002
                .ctorsPROGBITS0x8000e7940xc7940x80x00x3WA004
                .dtorsPROGBITS0x8000e79c0xc79c0x80x00x3WA004
                .dataPROGBITS0x8000e7a80xc7a80x2100x00x3WA004
                .bssNOBITS0x8000e9b80xc9b80x1ec0x00x3WA004
                .shstrtabSTRTAB0x00xc9b80x3e0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x800000000x800000000xc78e0xc78e6.23130x5R E0x2000.init .text .fini .rodata
                LOAD0xc7940x8000e7940x8000e7940x2240x4102.94670x6RW 0x2000.ctors .dtors .data .bss
                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                TimestampSource PortDest PortSource IPDest IP
                Nov 1, 2024 17:47:57.113388062 CET47308666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:57.118688107 CET6664730895.164.4.65192.168.2.14
                Nov 1, 2024 17:47:57.118761063 CET47308666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:57.169117928 CET47308666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:57.175034046 CET6664730895.164.4.65192.168.2.14
                Nov 1, 2024 17:47:57.175087929 CET47308666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:57.180030107 CET6664730895.164.4.65192.168.2.14
                Nov 1, 2024 17:47:57.998826981 CET6664730895.164.4.65192.168.2.14
                Nov 1, 2024 17:47:57.998951912 CET47308666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:57.999111891 CET47308666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:57.999777079 CET47310666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.004703999 CET6664731095.164.4.65192.168.2.14
                Nov 1, 2024 17:47:58.004784107 CET47310666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.005884886 CET47310666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.010714054 CET6664731095.164.4.65192.168.2.14
                Nov 1, 2024 17:47:58.010762930 CET47310666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.015640974 CET6664731095.164.4.65192.168.2.14
                Nov 1, 2024 17:47:58.873511076 CET6664731095.164.4.65192.168.2.14
                Nov 1, 2024 17:47:58.873620033 CET47310666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.873655081 CET47310666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.874075890 CET47312666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.879561901 CET6664731295.164.4.65192.168.2.14
                Nov 1, 2024 17:47:58.879626036 CET47312666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.880310059 CET47312666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.885221958 CET6664731295.164.4.65192.168.2.14
                Nov 1, 2024 17:47:58.885283947 CET47312666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:58.890053988 CET6664731295.164.4.65192.168.2.14
                Nov 1, 2024 17:47:59.763798952 CET6664731295.164.4.65192.168.2.14
                Nov 1, 2024 17:47:59.764027119 CET47312666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:59.764055967 CET47312666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:59.764544010 CET47314666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:59.770577908 CET6664731495.164.4.65192.168.2.14
                Nov 1, 2024 17:47:59.770637989 CET47314666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:59.771310091 CET47314666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:59.776637077 CET6664731495.164.4.65192.168.2.14
                Nov 1, 2024 17:47:59.776685953 CET47314666192.168.2.1495.164.4.65
                Nov 1, 2024 17:47:59.781702995 CET6664731495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:00.652949095 CET6664731495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:00.653167963 CET47314666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:00.653167963 CET47314666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:00.653681993 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:00.658587933 CET6664731695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:00.658646107 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:00.659374952 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:00.664187908 CET6664731695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:00.664266109 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:00.669086933 CET6664731695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:01.565403938 CET6664731695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:01.565447092 CET6664731695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:01.565792084 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.565792084 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.565828085 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.566107988 CET6664731695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:01.566180944 CET47316666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.566370964 CET47318666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.571222067 CET6664731895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:01.571285963 CET47318666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.572030067 CET47318666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.576927900 CET6664731895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:01.577006102 CET47318666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:01.581867933 CET6664731895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:02.445966005 CET6664731895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:02.446125031 CET47318666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:02.446157932 CET47318666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:02.446835041 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:02.451647997 CET6664732095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:02.451713085 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:02.452454090 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:02.457211018 CET6664732095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:02.457307100 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:02.462116957 CET6664732095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:03.352292061 CET6664732095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:03.352305889 CET6664732095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:03.352672100 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.352672100 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.352672100 CET47320666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.353143930 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.358164072 CET6664732295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:03.358232975 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.358962059 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.363810062 CET6664732295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:03.363888979 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:03.368794918 CET6664732295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:04.263602972 CET6664732295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:04.263626099 CET6664732295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:04.263737917 CET6664732295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:04.263861895 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.263863087 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.263897896 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.263931990 CET47322666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.264493942 CET47324666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.269408941 CET6664732495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:04.269469976 CET47324666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.270128012 CET47324666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.275407076 CET6664732495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:04.275453091 CET47324666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:04.280376911 CET6664732495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:05.509069920 CET6664732495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:05.509354115 CET47324666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:05.509354115 CET47324666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:05.509810925 CET47326666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:05.514671087 CET6664732695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:05.514760971 CET47326666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:05.515388966 CET47326666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:05.520189047 CET6664732695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:05.520241976 CET47326666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:05.525170088 CET6664732695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:06.395401001 CET6664732695.164.4.65192.168.2.14
                Nov 1, 2024 17:48:06.395895004 CET47326666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:06.395895004 CET47326666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:06.396733999 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:06.401676893 CET6664732895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:06.401757956 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:06.402673006 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:06.407603025 CET6664732895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:06.407675982 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:06.412614107 CET6664732895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:07.298959017 CET6664732895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:07.298981905 CET6664732895.164.4.65192.168.2.14
                Nov 1, 2024 17:48:07.299509048 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.299509048 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.299509048 CET47328666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.300226927 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.306039095 CET6664733095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:07.306129932 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.306931973 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.311738014 CET6664733095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:07.311810017 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:07.317023039 CET6664733095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:08.193372965 CET6664733095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:08.193388939 CET6664733095.164.4.65192.168.2.14
                Nov 1, 2024 17:48:08.193646908 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.193646908 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.193686008 CET47330666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.194293022 CET47332666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.199374914 CET6664733295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:08.199441910 CET47332666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.200274944 CET47332666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.205420971 CET6664733295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:08.205487967 CET47332666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:08.210473061 CET6664733295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:09.090333939 CET6664733295.164.4.65192.168.2.14
                Nov 1, 2024 17:48:09.090545893 CET47332666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:09.090545893 CET47332666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:09.091109037 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:09.096014977 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:09.096081018 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:09.096836090 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:09.102659941 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:09.102735043 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:09.107536077 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:19.106935024 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:48:19.111922979 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:19.373428106 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:48:19.373698950 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:49:19.426774979 CET47334666192.168.2.1495.164.4.65
                Nov 1, 2024 17:49:19.433404922 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:49:19.694315910 CET6664733495.164.4.65192.168.2.14
                Nov 1, 2024 17:49:19.694456100 CET47334666192.168.2.1495.164.4.65

                System Behavior

                Start time (UTC):16:47:56
                Start date (UTC):01/11/2024
                Path:/tmp/Josho.m68k.elf
                Arguments:/tmp/Josho.m68k.elf
                File size:4463432 bytes
                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                Start time (UTC):16:47:56
                Start date (UTC):01/11/2024
                Path:/tmp/Josho.m68k.elf
                Arguments:-
                File size:4463432 bytes
                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                Start time (UTC):16:47:56
                Start date (UTC):01/11/2024
                Path:/tmp/Josho.m68k.elf
                Arguments:-
                File size:4463432 bytes
                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                Start time (UTC):16:47:56
                Start date (UTC):01/11/2024
                Path:/tmp/Josho.m68k.elf
                Arguments:-
                File size:4463432 bytes
                MD5 hash:cd177594338c77b895ae27c33f8f86cc