Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1581788
MD5:05725b44461e110e76b2bc61baa10091
SHA1:7dea928a076ee18da4fd99f2d68099107481d2d2
SHA256:3a353240939bc7ca326e9ed1c640f99517b5c1779a660b053fcf3266881c7852
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581788
Start date and time:2024-12-29 00:12:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:MAL
Classification:mal48.linELF@0/0@29/0
  • VT rate limit hit for: m68k.elf
Command:/tmp/m68k.elf
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
have onna deez nutz
Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 6233, Parent: 6160, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
    • m68k.elf New Fork (PID: 6238, Parent: 6233)
      • m68k.elf New Fork (PID: 6240, Parent: 6238)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: m68k.elfReversingLabs: Detection: 18%
Source: global trafficTCP traffic: 192.168.2.23:56508 -> 83.222.191.146:33211
Source: /tmp/m68k.elf (PID: 6233)Socket: 127.0.0.1:8345Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@29/0
Source: /tmp/m68k.elf (PID: 6233)Queries kernel information via 'uname': Jump to behavior
Source: m68k.elf, 6233.1.0000558feef05000.0000558feef8e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: m68k.elf, 6233.1.00007ffc21e9e000.00007ffc21ebf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: m68k.elf, 6233.1.0000558feef05000.0000558feef8e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: m68k.elf, 6233.1.00007ffc21e9e000.00007ffc21ebf000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581788 Sample: m68k.elf Startdate: 29/12/2024 Architecture: LINUX Score: 48 14 secure-network-rebirthltd.ru 83.222.191.146, 33211, 56508, 56510 NET1-ASBG Bulgaria 2->14 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 2 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 m68k.elf 2->8         started        signatures3 process4 process5 10 m68k.elf 8->10         started        process6 12 m68k.elf 10->12         started       
SourceDetectionScannerLabelLink
m68k.elf19%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure-network-rebirthltd.ru
83.222.191.146
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    83.222.191.146
    secure-network-rebirthltd.ruBulgaria
    43561NET1-ASBGfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    83.222.191.146dlr.arm6.elfGet hashmaliciousGafgytBrowse
    • /binaries/arm6
    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
    • /binaries/mpsl
    dlr.arm7.elfGet hashmaliciousUnknownBrowse
    • /binaries/arm7
    dlr.mips.elfGet hashmaliciousGafgytBrowse
    • /binaries/mips
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.4345.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
      Aqua.dbg.elfGet hashmaliciousUnknownBrowse
        Aqua.m68k.elfGet hashmaliciousUnknownBrowse
          mips.elfGet hashmaliciousUnknownBrowse
            db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
              Aqua.spc.elfGet hashmaliciousUnknownBrowse
                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                  kqibeps.elfGet hashmaliciousMiraiBrowse
                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                      ngwa5.elfGet hashmaliciousMiraiBrowse
                        91.189.91.4245.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                              mips.elfGet hashmaliciousUnknownBrowse
                                db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                                  Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                    Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                      kqibeps.elfGet hashmaliciousMiraiBrowse
                                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                          ngwa5.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            secure-network-rebirthltd.ruarm4.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 83.222.191.146
                                            spc.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            x86_64.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            arm4.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            arm5.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGB45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                            • 185.125.190.26
                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            kqibeps.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGB45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                            • 185.125.190.26
                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            kqibeps.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            INIT7CH45.200.149.186-boatnet.arm5-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            db0fa4b8db0333367e9bda3ab68b8042.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            kqibeps.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            ngwa5.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            NET1-ASBGarm4.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 83.222.191.146
                                            spc.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            x86_64.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            dlr.arm6.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            dlr.arm7.elfGet hashmaliciousUnknownBrowse
                                            • 83.222.191.146
                                            dlr.mips.elfGet hashmaliciousGafgytBrowse
                                            • 83.222.191.146
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):6.173788099497745
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:m68k.elf
                                            File size:58'352 bytes
                                            MD5:05725b44461e110e76b2bc61baa10091
                                            SHA1:7dea928a076ee18da4fd99f2d68099107481d2d2
                                            SHA256:3a353240939bc7ca326e9ed1c640f99517b5c1779a660b053fcf3266881c7852
                                            SHA512:ca34939b9d2d8d2f18bbbe503fceb76a0c4a72f622395774dd5358b3048711d2ae7ae30975a66a5a1d523cb9ba0859db3f0af3e6c13d9f02838a5f1765733e42
                                            SSDEEP:1536:0APwkcua1SZudAwJUb2872ApIwx6NKqAXvL5Pn+LY:xPwkcu9uuwJUbDmwxQKv9oY
                                            TLSH:3A433AAAF800DD7DF81EE77F8453050AB170B75501D20F3667ABB9A7BD321984D22E86
                                            File Content Preview:.ELF.......................D...4...`.....4. ...(.......................H...H...... ........L...L...L......$0...... .dt.Q............................NV..a....da....,N^NuNV..J9... f>"y...d QJ.g.X.#....dN."y...d QJ.f.A.....J.g.Hy...HN.X........ N^NuNV..N^NuN

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, big endian
                                            Version:1 (current)
                                            Machine:MC68000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x80000144
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:57952
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x800000940x940x140x00x6AX002
                                            .textPROGBITS0x800000a80xa80xcd560x00x6AX004
                                            .finiPROGBITS0x8000cdfe0xcdfe0xe0x00x6AX002
                                            .rodataPROGBITS0x8000ce0c0xce0c0x113c0x00x2A002
                                            .ctorsPROGBITS0x8000ff4c0xdf4c0x80x00x3WA004
                                            .dtorsPROGBITS0x8000ff540xdf540x80x00x3WA004
                                            .dataPROGBITS0x8000ff600xdf600x2c00x00x3WA004
                                            .bssNOBITS0x800102200xe2200x215c0x00x3WA004
                                            .shstrtabSTRTAB0x00xe2200x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x800000000x800000000xdf480xdf486.22370x5R E0x2000.init .text .fini .rodata
                                            LOAD0xdf4c0x8000ff4c0x8000ff4c0x2d40x24301.61080x6RW 0x2000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 29, 2024 00:12:56.345731974 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:56.466998100 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:12:56.467272043 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:56.468348980 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:56.587912083 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:12:56.588031054 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:56.713171959 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:12:57.815257072 CET332115650883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:12:57.815762997 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:57.815762997 CET5650833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:58.184457064 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 00:12:58.952660084 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:59.072227955 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:12:59.072407961 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:59.073275089 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:59.192800999 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:12:59.192966938 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:12:59.312519073 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:00.418528080 CET332115651083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:00.418730974 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:00.418809891 CET5651033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:01.662933111 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:01.783229113 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:01.783376932 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:01.784337044 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:01.906124115 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:01.906285048 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:02.027791977 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:03.085774899 CET332115651283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:03.086133957 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:03.086133957 CET5651233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:03.815809011 CET42836443192.168.2.2391.189.91.43
                                            Dec 29, 2024 00:13:04.487189054 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:04.608573914 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:04.608725071 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:04.609900951 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:04.732156038 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:04.732274055 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:04.854270935 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:05.351458073 CET4251680192.168.2.23109.202.202.202
                                            Dec 29, 2024 00:13:06.317548037 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:06.317565918 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:06.317760944 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:06.317761898 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:06.317869902 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:06.347836971 CET332115651483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:06.347965956 CET5651433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:07.563183069 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:07.682898045 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:07.683021069 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:07.684432030 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:07.803920031 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:07.804059982 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:07.923676968 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:08.982878923 CET332115651683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:08.983010054 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:08.983051062 CET5651633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:10.499603033 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:10.621412992 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:10.621642113 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:10.623059034 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:10.744515896 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:10.744657993 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:10.864177942 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:11.931294918 CET332115651883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:11.931607962 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:11.931679010 CET5651833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:13.172708988 CET5652033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:13.292278051 CET332115652083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:13.292368889 CET5652033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:13.293190956 CET5652033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:13.413181067 CET332115652083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:13.413366079 CET5652033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:13.534513950 CET332115652083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:14.638709068 CET332115652083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:14.638845921 CET5652033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:14.638936996 CET5652033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:15.778913975 CET5652233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:15.900489092 CET332115652283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:15.900723934 CET5652233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:15.902224064 CET5652233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:16.021667957 CET332115652283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:16.021783113 CET5652233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:16.141470909 CET332115652283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:17.254975080 CET332115652283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:17.255223036 CET5652233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:17.255332947 CET5652233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:18.392497063 CET5652433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:18.512039900 CET332115652483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:18.512155056 CET5652433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:18.513200045 CET5652433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:18.786539078 CET332115652483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:18.786648989 CET5652433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:18.906196117 CET332115652483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:18.917609930 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 00:13:20.061470985 CET332115652483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:20.061630964 CET5652433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:20.061721087 CET5652433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.275861025 CET5652633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.305500984 CET5652833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.395421028 CET332115652683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:21.395520926 CET5652633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.396651030 CET5652633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.425749063 CET332115652883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:21.425898075 CET5652833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.427082062 CET5652833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.517721891 CET332115652683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:21.517868042 CET5652633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.548126936 CET332115652883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:21.548278093 CET5652833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:21.639023066 CET332115652683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:21.669430971 CET332115652883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:22.698900938 CET332115652683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:22.699173927 CET5652633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:22.699335098 CET5652633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:22.778047085 CET332115652883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:22.778147936 CET5652833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:22.778212070 CET5652833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.050869942 CET5653033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.051110983 CET5653233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.172648907 CET332115653083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:24.172744036 CET332115653283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:24.172782898 CET5653033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.172789097 CET5653233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.174947023 CET5653233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.175128937 CET5653033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.548989058 CET5653033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.548998117 CET5653233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:24.553503036 CET332115653283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:24.553514004 CET332115653083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:24.668473005 CET332115653083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:24.786062956 CET332115653283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:25.750052929 CET332115653083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:25.750185013 CET5653033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:25.750308990 CET5653033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:25.777268887 CET332115653283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:25.777360916 CET5653233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:25.777419090 CET5653233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:26.888708115 CET5653433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:26.914201021 CET5653633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.008327007 CET332115653483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:27.008476973 CET5653433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.009845972 CET5653433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.033608913 CET332115653683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:27.033674002 CET5653633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.034981012 CET5653633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.129761934 CET332115653483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:27.129838943 CET5653433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.154467106 CET332115653683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:27.154525042 CET5653633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:27.249236107 CET332115653483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:27.273993969 CET332115653683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:28.401607037 CET332115653483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:28.401720047 CET5653433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:28.401861906 CET5653433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:28.428801060 CET332115653683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:28.428900957 CET5653633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:28.428950071 CET5653633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.539392948 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.565962076 CET5654033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.660538912 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:29.660665035 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.661839008 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.687031984 CET332115654083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:29.687131882 CET5654033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.688385963 CET5654033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.781335115 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:29.781455994 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.807890892 CET332115654083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:29.808072090 CET5654033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:29.900939941 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:29.927567959 CET332115654083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:31.081553936 CET332115654083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:31.081866026 CET5654033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:31.081959009 CET5654033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:31.204034090 CET42836443192.168.2.2391.189.91.43
                                            Dec 29, 2024 00:13:32.220168114 CET5654233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:32.339663982 CET332115654283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:32.339807034 CET5654233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:32.340606928 CET5654233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:32.460294962 CET332115654283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:32.460427999 CET5654233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:32.580068111 CET332115654283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:33.639624119 CET332115654283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:33.639811993 CET5654233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:33.639811993 CET5654233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:34.776427031 CET5654433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:34.895992994 CET332115654483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:34.896155119 CET5654433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:34.897686005 CET5654433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:35.017138004 CET332115654483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:35.017276049 CET5654433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:35.136770964 CET332115654483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:35.299555063 CET4251680192.168.2.23109.202.202.202
                                            Dec 29, 2024 00:13:36.249783039 CET332115654483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:36.249910116 CET5654433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:36.250113964 CET5654433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:37.376229048 CET5654633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:37.495784998 CET332115654683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:37.495920897 CET5654633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:37.497286081 CET5654633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:37.616808891 CET332115654683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:37.616911888 CET5654633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:37.736382008 CET332115654683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:38.842403889 CET332115654683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:38.842494965 CET5654633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:38.842576981 CET5654633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:39.670969009 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:39.790559053 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:39.980654955 CET5654833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:40.100197077 CET332115654883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:40.100296021 CET5654833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:40.101064920 CET5654833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:40.101280928 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:40.101339102 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:40.220524073 CET332115654883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:40.220628977 CET5654833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:40.341757059 CET332115654883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:41.492697954 CET332115654883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:41.492840052 CET5654833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:41.493053913 CET5654833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:42.630871058 CET5655033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:42.750416994 CET332115655083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:42.750598907 CET5655033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:42.752028942 CET5655033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:42.872632027 CET332115655083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:42.872809887 CET5655033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:43.186134100 CET332115655083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:44.102426052 CET332115655083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:44.102664948 CET5655033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:44.102854013 CET5655033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:45.241463900 CET5655233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:45.361078978 CET332115655283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:45.361263037 CET5655233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:45.362761974 CET5655233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:45.482233047 CET332115655283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:45.482383013 CET5655233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:45.601922035 CET332115655283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:46.665182114 CET332115655283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:46.665359974 CET5655233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:46.665474892 CET5655233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:47.803304911 CET5655433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:47.922792912 CET332115655483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:47.923002958 CET5655433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:47.924532890 CET5655433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:48.043991089 CET332115655483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:48.044101954 CET5655433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:48.163644075 CET332115655483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:49.295998096 CET332115655483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:49.296166897 CET5655433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:49.296276093 CET5655433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:50.434640884 CET5655633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:50.554258108 CET332115655683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:50.554435015 CET5655633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:50.555715084 CET5655633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:50.675292969 CET332115655683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:50.675441027 CET5655633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:50.795036077 CET332115655683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:51.947817087 CET332115655683.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:51.947983980 CET5655633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:51.947983980 CET5655633211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:53.084049940 CET5655833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:53.203685045 CET332115655883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:53.203774929 CET5655833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:53.204341888 CET5655833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:53.323892117 CET332115655883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:53.323977947 CET5655833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:53.443603039 CET332115655883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:54.503673077 CET332115655883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:54.503810883 CET5655833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:54.503894091 CET5655833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:55.641251087 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:55.760907888 CET332115656083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:55.761236906 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:55.762381077 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:55.881958008 CET332115656083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:55.882127047 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:56.003492117 CET332115656083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:57.367330074 CET332115656083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:57.367496967 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:57.367537975 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:57.406333923 CET332115656083.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:57.406598091 CET5656033211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:58.503724098 CET5656233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:58.623323917 CET332115656283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:58.623459101 CET5656233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:58.624316931 CET5656233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:58.743752956 CET332115656283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:58.743880033 CET5656233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:58.863450050 CET332115656283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:59.872133017 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 00:13:59.968894005 CET332115656283.222.191.146192.168.2.23
                                            Dec 29, 2024 00:13:59.969006062 CET5656233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:13:59.969094992 CET5656233211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:01.105197906 CET5656433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:01.224883080 CET332115656483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:01.225003958 CET5656433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:01.225821018 CET5656433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:01.345333099 CET332115656483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:01.345411062 CET5656433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:01.465075016 CET332115656483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:11.234895945 CET5656433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:11.354516983 CET332115656483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:11.674607038 CET332115656483.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:11.674906015 CET5656433211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:40.154181957 CET5653833211192.168.2.2383.222.191.146
                                            Dec 29, 2024 00:14:40.276299000 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:40.587136030 CET332115653883.222.191.146192.168.2.23
                                            Dec 29, 2024 00:14:40.587280035 CET5653833211192.168.2.2383.222.191.146
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 29, 2024 00:12:56.103204012 CET4552953192.168.2.238.8.8.8
                                            Dec 29, 2024 00:12:56.343013048 CET53455298.8.8.8192.168.2.23
                                            Dec 29, 2024 00:12:58.817990065 CET4498953192.168.2.238.8.8.8
                                            Dec 29, 2024 00:12:58.951797962 CET53449898.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:01.422740936 CET5827953192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:01.661876917 CET53582798.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:04.088365078 CET4752553192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:04.486016989 CET53475258.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:07.320647001 CET4568853192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:07.562164068 CET53456888.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:09.985491037 CET3725153192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:10.498404026 CET53372518.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:12.934421062 CET5607453192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:13.172103882 CET53560748.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:15.641774893 CET5913853192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:15.777625084 CET53591388.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:18.257924080 CET6065253192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:18.391824961 CET53606528.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:21.064302921 CET4077053192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:21.141189098 CET3392453192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:21.274844885 CET53339248.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:21.304852009 CET53407708.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:23.701519966 CET5091753192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:23.780402899 CET4936553192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:24.049952030 CET53493658.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:24.049973011 CET53509178.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:26.753241062 CET4193753192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:26.779660940 CET5560353192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:26.887629986 CET53419378.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:26.913597107 CET53556038.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:29.404505014 CET4902153192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:29.431190014 CET4553653192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:29.538499117 CET53490218.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:29.565131903 CET53455368.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:32.085216045 CET3963553192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:32.219331026 CET53396358.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:34.641743898 CET4072553192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:34.775597095 CET53407258.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:37.252866983 CET4837853192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:37.375297070 CET53483788.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:39.845269918 CET4861853192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:39.979727983 CET53486188.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:42.496195078 CET4474653192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:42.629926920 CET53447468.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:45.106228113 CET4615453192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:45.240175962 CET53461548.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:47.668118954 CET4725253192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:47.802341938 CET53472528.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:50.299911976 CET3907153192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:50.433582067 CET53390718.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:52.949776888 CET4169053192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:53.083544970 CET53416908.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:55.506647110 CET3925353192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:55.640675068 CET53392538.8.8.8192.168.2.23
                                            Dec 29, 2024 00:13:58.369292021 CET5312353192.168.2.238.8.8.8
                                            Dec 29, 2024 00:13:58.503134966 CET53531238.8.8.8192.168.2.23
                                            Dec 29, 2024 00:14:00.970783949 CET3582153192.168.2.238.8.8.8
                                            Dec 29, 2024 00:14:01.104686975 CET53358218.8.8.8192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 29, 2024 00:12:56.103204012 CET192.168.2.238.8.8.80xfb6fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:12:58.817990065 CET192.168.2.238.8.8.80xe18bStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:01.422740936 CET192.168.2.238.8.8.80x7ab9Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:04.088365078 CET192.168.2.238.8.8.80x95edStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:07.320647001 CET192.168.2.238.8.8.80x6519Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:09.985491037 CET192.168.2.238.8.8.80x12f5Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:12.934421062 CET192.168.2.238.8.8.80xe01Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:15.641774893 CET192.168.2.238.8.8.80x202bStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:18.257924080 CET192.168.2.238.8.8.80x24c5Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:21.064302921 CET192.168.2.238.8.8.80x7d0Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:21.141189098 CET192.168.2.238.8.8.80xfb6fStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:23.701519966 CET192.168.2.238.8.8.80xe18bStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:23.780402899 CET192.168.2.238.8.8.80xc77dStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:26.753241062 CET192.168.2.238.8.8.80x7ab9Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:26.779660940 CET192.168.2.238.8.8.80x4836Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:29.404505014 CET192.168.2.238.8.8.80x95edStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:29.431190014 CET192.168.2.238.8.8.80x2392Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:32.085216045 CET192.168.2.238.8.8.80x5d72Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:34.641743898 CET192.168.2.238.8.8.80x150cStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:37.252866983 CET192.168.2.238.8.8.80x7b9Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:39.845269918 CET192.168.2.238.8.8.80xc484Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:42.496195078 CET192.168.2.238.8.8.80x3843Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:45.106228113 CET192.168.2.238.8.8.80x81d4Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:47.668118954 CET192.168.2.238.8.8.80x2275Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:50.299911976 CET192.168.2.238.8.8.80x6da3Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:52.949776888 CET192.168.2.238.8.8.80x4c22Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:55.506647110 CET192.168.2.238.8.8.80xa6eeStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:58.369292021 CET192.168.2.238.8.8.80xcb12Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:14:00.970783949 CET192.168.2.238.8.8.80xdf1cStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 29, 2024 00:12:56.343013048 CET8.8.8.8192.168.2.230xfb6fNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:12:58.951797962 CET8.8.8.8192.168.2.230xe18bNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:01.661876917 CET8.8.8.8192.168.2.230x7ab9No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:04.486016989 CET8.8.8.8192.168.2.230x95edNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:07.562164068 CET8.8.8.8192.168.2.230x6519No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:10.498404026 CET8.8.8.8192.168.2.230x12f5No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:13.172103882 CET8.8.8.8192.168.2.230xe01No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:15.777625084 CET8.8.8.8192.168.2.230x202bNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:18.391824961 CET8.8.8.8192.168.2.230x24c5No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:21.274844885 CET8.8.8.8192.168.2.230xfb6fNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:21.304852009 CET8.8.8.8192.168.2.230x7d0No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:24.049952030 CET8.8.8.8192.168.2.230xc77dNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:24.049973011 CET8.8.8.8192.168.2.230xe18bNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:26.887629986 CET8.8.8.8192.168.2.230x7ab9No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:26.913597107 CET8.8.8.8192.168.2.230x4836No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:29.538499117 CET8.8.8.8192.168.2.230x95edNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:29.565131903 CET8.8.8.8192.168.2.230x2392No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:32.219331026 CET8.8.8.8192.168.2.230x5d72No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:34.775597095 CET8.8.8.8192.168.2.230x150cNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:37.375297070 CET8.8.8.8192.168.2.230x7b9No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:39.979727983 CET8.8.8.8192.168.2.230xc484No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:42.629926920 CET8.8.8.8192.168.2.230x3843No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:45.240175962 CET8.8.8.8192.168.2.230x81d4No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:47.802341938 CET8.8.8.8192.168.2.230x2275No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:50.433582067 CET8.8.8.8192.168.2.230x6da3No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:53.083544970 CET8.8.8.8192.168.2.230x4c22No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:55.640675068 CET8.8.8.8192.168.2.230xa6eeNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:13:58.503134966 CET8.8.8.8192.168.2.230xcb12No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                            Dec 29, 2024 00:14:01.104686975 CET8.8.8.8192.168.2.230xdf1cNo error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):23:12:55
                                            Start date (UTC):28/12/2024
                                            Path:/tmp/m68k.elf
                                            Arguments:/tmp/m68k.elf
                                            File size:4463432 bytes
                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                            Start time (UTC):23:12:55
                                            Start date (UTC):28/12/2024
                                            Path:/tmp/m68k.elf
                                            Arguments:-
                                            File size:4463432 bytes
                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                            Start time (UTC):23:12:55
                                            Start date (UTC):28/12/2024
                                            Path:/tmp/m68k.elf
                                            Arguments:-
                                            File size:4463432 bytes
                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc