Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
I686.elf

Overview

General Information

Sample name:I686.elf
Analysis ID:1583579
MD5:66a01f0510ebc9589dcbff7b42c1573c
SHA1:26d0b67a509aacae15c18375e11d5a9d889d379c
SHA256:88a5ec4709e75598c567094063013148a1e1ae8b3cefcffe096f7b0a574573e2
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583579
Start date and time:2025-01-03 05:07:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:I686.elf
Detection:MAL
Classification:mal72.spre.linELF@0/0@0/0
Command:/tmp/I686.elf
PID:6271
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Cia Qbot Has Infected This Device ;)
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6242, Parent: 4331)
  • rm (PID: 6242, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.TF6lRJD3T3 /tmp/tmp.FI8uK2IPOd /tmp/tmp.zd2U4tPRSm
  • dash New Fork (PID: 6243, Parent: 4331)
  • rm (PID: 6243, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.TF6lRJD3T3 /tmp/tmp.FI8uK2IPOd /tmp/tmp.zd2U4tPRSm
  • I686.elf (PID: 6271, Parent: 6171, MD5: 66a01f0510ebc9589dcbff7b42c1573c) Arguments: /tmp/I686.elf
    • I686.elf New Fork (PID: 6272, Parent: 6271)
    • I686.elf New Fork (PID: 6273, Parent: 6271)
      • I686.elf New Fork (PID: 6274, Parent: 6273)
  • cleanup
SourceRuleDescriptionAuthorStrings
I686.elfLinux_Trojan_Mirai_ec591e81unknownunknown
  • 0x6d07:$a: 22 01 00 00 0E 00 00 00 18 03 00 7F E9 38 32 C9 4D 04 9A 3C
SourceRuleDescriptionAuthorStrings
6273.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_83715433unknownunknown
  • 0x12f7:$a: 8B 45 08 88 10 FF 45 08 8B 45 08 0F B6 00 84 C0 75 DB C9 C3 55
6273.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x538:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
6273.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_f51c5ac3unknownunknown
  • 0x11ce:$a: 74 2A 8B 45 0C 0F B6 00 84 C0 74 17 8B 45 0C 40 89 44 24 04 8B
6273.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_27de1106unknownunknown
  • 0x120e:$a: 0C 0F B6 00 84 C0 74 18 8B 45 0C 40 8B 55 08 42 89 44 24 04 89
6273.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_1b2e2a3aunknownunknown
  • 0x92a:$a: 83 7D 18 00 74 25 8B 45 1C 83 E0 02 85 C0 74 1B C7 44 24 04 2D 00
Click to see the 13 entries
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-03T05:07:49.462375+010028394911Malware Command and Control Activity Detected192.168.2.2345568216.9.227.1439168TCP
2025-01-03T05:07:51.112792+010028394911Malware Command and Control Activity Detected192.168.2.2345570216.9.227.1439168TCP
2025-01-03T05:07:51.736842+010028394911Malware Command and Control Activity Detected192.168.2.2345572216.9.227.1439168TCP
2025-01-03T05:07:52.375475+010028394911Malware Command and Control Activity Detected192.168.2.2345574216.9.227.1439168TCP
2025-01-03T05:07:53.004865+010028394911Malware Command and Control Activity Detected192.168.2.2345576216.9.227.1439168TCP
2025-01-03T05:07:53.625821+010028394911Malware Command and Control Activity Detected192.168.2.2345578216.9.227.1439168TCP
2025-01-03T05:07:54.247570+010028394911Malware Command and Control Activity Detected192.168.2.2345580216.9.227.1439168TCP
2025-01-03T05:07:54.880420+010028394911Malware Command and Control Activity Detected192.168.2.2345582216.9.227.1439168TCP
2025-01-03T05:07:55.536110+010028394911Malware Command and Control Activity Detected192.168.2.2345584216.9.227.1439168TCP
2025-01-03T05:07:56.184183+010028394911Malware Command and Control Activity Detected192.168.2.2345586216.9.227.1439168TCP
2025-01-03T05:07:56.826350+010028394911Malware Command and Control Activity Detected192.168.2.2345588216.9.227.1439168TCP
2025-01-03T05:07:57.453372+010028394911Malware Command and Control Activity Detected192.168.2.2345590216.9.227.1439168TCP
2025-01-03T05:07:58.069464+010028394911Malware Command and Control Activity Detected192.168.2.2345592216.9.227.1439168TCP
2025-01-03T05:07:58.693966+010028394911Malware Command and Control Activity Detected192.168.2.2345594216.9.227.1439168TCP
2025-01-03T05:07:59.306084+010028394911Malware Command and Control Activity Detected192.168.2.2345596216.9.227.1439168TCP
2025-01-03T05:07:59.944289+010028394911Malware Command and Control Activity Detected192.168.2.2345598216.9.227.1439168TCP
2025-01-03T05:08:00.575103+010028394911Malware Command and Control Activity Detected192.168.2.2345600216.9.227.1439168TCP
2025-01-03T05:08:01.205243+010028394911Malware Command and Control Activity Detected192.168.2.2345602216.9.227.1439168TCP
2025-01-03T05:08:01.830266+010028394911Malware Command and Control Activity Detected192.168.2.2345604216.9.227.1439168TCP
2025-01-03T05:08:02.461853+010028394911Malware Command and Control Activity Detected192.168.2.2345606216.9.227.1439168TCP
2025-01-03T05:08:03.087875+010028394911Malware Command and Control Activity Detected192.168.2.2345608216.9.227.1439168TCP
2025-01-03T05:08:03.706657+010028394911Malware Command and Control Activity Detected192.168.2.2345610216.9.227.1439168TCP
2025-01-03T05:08:04.355369+010028394911Malware Command and Control Activity Detected192.168.2.2345612216.9.227.1439168TCP
2025-01-03T05:08:04.975381+010028394911Malware Command and Control Activity Detected192.168.2.2345614216.9.227.1439168TCP
2025-01-03T05:08:05.624586+010028394911Malware Command and Control Activity Detected192.168.2.2345616216.9.227.1439168TCP
2025-01-03T05:08:06.284679+010028394911Malware Command and Control Activity Detected192.168.2.2345618216.9.227.1439168TCP
2025-01-03T05:08:06.920760+010028394911Malware Command and Control Activity Detected192.168.2.2345620216.9.227.1439168TCP
2025-01-03T05:08:07.542325+010028394911Malware Command and Control Activity Detected192.168.2.2345622216.9.227.1439168TCP
2025-01-03T05:08:08.164240+010028394911Malware Command and Control Activity Detected192.168.2.2345624216.9.227.1439168TCP
2025-01-03T05:08:08.784896+010028394911Malware Command and Control Activity Detected192.168.2.2345626216.9.227.1439168TCP
2025-01-03T05:08:09.406317+010028394911Malware Command and Control Activity Detected192.168.2.2345628216.9.227.1439168TCP
2025-01-03T05:08:10.030457+010028394911Malware Command and Control Activity Detected192.168.2.2345630216.9.227.1439168TCP
2025-01-03T05:08:10.650709+010028394911Malware Command and Control Activity Detected192.168.2.2345632216.9.227.1439168TCP
2025-01-03T05:08:11.273695+010028394911Malware Command and Control Activity Detected192.168.2.2345634216.9.227.1439168TCP
2025-01-03T05:08:11.914389+010028394911Malware Command and Control Activity Detected192.168.2.2345636216.9.227.1439168TCP
2025-01-03T05:08:12.539577+010028394911Malware Command and Control Activity Detected192.168.2.2345638216.9.227.1439168TCP
2025-01-03T05:08:13.165193+010028394911Malware Command and Control Activity Detected192.168.2.2345640216.9.227.1439168TCP
2025-01-03T05:08:13.792015+010028394911Malware Command and Control Activity Detected192.168.2.2345642216.9.227.1439168TCP
2025-01-03T05:08:14.420926+010028394911Malware Command and Control Activity Detected192.168.2.2345644216.9.227.1439168TCP
2025-01-03T05:08:15.063967+010028394911Malware Command and Control Activity Detected192.168.2.2345646216.9.227.1439168TCP
2025-01-03T05:08:15.703621+010028394911Malware Command and Control Activity Detected192.168.2.2345648216.9.227.1439168TCP
2025-01-03T05:08:16.318380+010028394911Malware Command and Control Activity Detected192.168.2.2345650216.9.227.1439168TCP
2025-01-03T05:08:16.945976+010028394911Malware Command and Control Activity Detected192.168.2.2345652216.9.227.1439168TCP
2025-01-03T05:08:17.591671+010028394911Malware Command and Control Activity Detected192.168.2.2345654216.9.227.1439168TCP
2025-01-03T05:08:18.232922+010028394911Malware Command and Control Activity Detected192.168.2.2345656216.9.227.1439168TCP
2025-01-03T05:08:18.870067+010028394911Malware Command and Control Activity Detected192.168.2.2345658216.9.227.1439168TCP
2025-01-03T05:08:19.512517+010028394911Malware Command and Control Activity Detected192.168.2.2345660216.9.227.1439168TCP
2025-01-03T05:08:20.128219+010028394911Malware Command and Control Activity Detected192.168.2.2345662216.9.227.1439168TCP
2025-01-03T05:08:20.752331+010028394911Malware Command and Control Activity Detected192.168.2.2345664216.9.227.1439168TCP
2025-01-03T05:08:21.395689+010028394911Malware Command and Control Activity Detected192.168.2.2345666216.9.227.1439168TCP
2025-01-03T05:08:22.031778+010028394911Malware Command and Control Activity Detected192.168.2.2345668216.9.227.1439168TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: I686.elfReversingLabs: Detection: 23%
Source: I686.elfJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/I686.elf (PID: 6271)Opens: /proc/net/routeJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45576 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45596 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45586 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45578 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45642 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45588 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45612 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45626 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45616 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45640 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45598 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45654 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45594 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45582 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45668 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45570 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45590 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45604 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45574 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45608 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45624 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45614 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45568 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45630 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45634 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45628 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45600 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45602 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45632 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45584 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45622 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45664 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45652 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45580 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45606 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45650 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45656 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45618 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45592 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45666 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45644 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45648 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45636 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45638 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45662 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45572 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45610 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45620 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45658 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45646 -> 216.9.227.143:9168
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45660 -> 216.9.227.143:9168
Source: global trafficTCP traffic: 192.168.2.23:45568 -> 216.9.227.143:9168
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: I686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ec591e81 Author: unknown
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 Author: unknown
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 Author: unknown
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 Author: unknown
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8048000
Source: I686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ec591e81 reference_sample = 7d45a4a128c25f317020b5d042ab893e9875b6ff0ef17482b984f5b3fe87e451, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe3d305202ca5376be7103d0b40f746fc26f8e442f8337a1e7c6d658b00fc4aa, id = ec591e81-8594-4317-89b0-0fb4d43e14c1, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 reference_sample = 3648a407224634d76e82eceec84250a7506720a7f43a6ccf5873f478408fedba, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 25ac15f4b903d9e28653dad0db399ebd20d4e9baabf5078fbc33d3cd838dd7e9, id = 83715433-3dff-4238-8cdb-c51279565e05, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 reference_sample = 3648a407224634d76e82eceec84250a7506720a7f43a6ccf5873f478408fedba, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 25ac15f4b903d9e28653dad0db399ebd20d4e9baabf5078fbc33d3cd838dd7e9, id = 83715433-3dff-4238-8cdb-c51279565e05, last_modified = 2021-09-16
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 6272.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_83715433 reference_sample = 3648a407224634d76e82eceec84250a7506720a7f43a6ccf5873f478408fedba, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 25ac15f4b903d9e28653dad0db399ebd20d4e9baabf5078fbc33d3cd838dd7e9, id = 83715433-3dff-4238-8cdb-c51279565e05, last_modified = 2021-09-16
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 6271.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.spre.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6242)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.TF6lRJD3T3 /tmp/tmp.FI8uK2IPOd /tmp/tmp.zd2U4tPRSmJump to behavior
Source: /usr/bin/dash (PID: 6243)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.TF6lRJD3T3 /tmp/tmp.FI8uK2IPOd /tmp/tmp.zd2U4tPRSmJump to behavior
Source: I686.elfSubmission file: segment LOAD with 7.9542 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583579 Sample: I686.elf Startdate: 03/01/2025 Architecture: LINUX Score: 72 19 216.9.227.143, 45568, 45570, 45572 ATT-INTERNET4US Reserved 2->19 21 109.202.202.202, 80 INIT7CH Switzerland 2->21 23 3 other IPs or domains 2->23 25 Suricata IDS alerts for network traffic 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 Machine Learning detection for sample 2->31 8 dash rm I686.elf 2->8         started        11 dash rm 2->11         started        signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 13 I686.elf 8->13         started        15 I686.elf 8->15         started        process6 process7 17 I686.elf 13->17         started       
SourceDetectionScannerLabelLink
I686.elf24%ReversingLabs
I686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
54.171.230.55
unknownUnited States
16509AMAZON-02USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
216.9.227.143
unknownReserved
7018ATT-INTERNET4UStrue
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
54.171.230.55wind.mpsl.elfGet hashmaliciousMiraiBrowse
    ZohoAssistURSGet hashmaliciousUnknownBrowse
      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
        x86_64.elfGet hashmaliciousUnknownBrowse
          socat.elfGet hashmaliciousUnknownBrowse
            arm5.elfGet hashmaliciousUnknownBrowse
              bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                emips.elfGet hashmaliciousUnknownBrowse
                  i.elfGet hashmaliciousUnknownBrowse
                    .i.elfGet hashmaliciousUnknownBrowse
                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                      216.9.227.143M68K.elfGet hashmaliciousUnknownBrowse
                        I586.elfGet hashmaliciousUnknownBrowse
                          SH4.elfGet hashmaliciousUnknownBrowse
                            SPARC.elfGet hashmaliciousUnknownBrowse
                              SH4.elfGet hashmaliciousMiraiBrowse
                                POWERPC.elfGet hashmaliciousMiraiBrowse
                                  SPARC.elfGet hashmaliciousMiraiBrowse
                                    MIPSEL.elfGet hashmaliciousMiraiBrowse
                                      MIPS.elfGet hashmaliciousMiraiBrowse
                                        ARMV6L.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBM68K.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SPARC.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          wind.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          sshd.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          AMAZON-02USx86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 157.175.218.211
                                          1.elfGet hashmaliciousUnknownBrowse
                                          • 52.221.18.147
                                          http://4.nscqn.dashboradcortx.xyz/4hbVgI3060FFjU163rczgakrldw288HJUBSXEIQRWLNTA425583MYLP8076x12Get hashmaliciousUnknownBrowse
                                          • 35.161.242.225
                                          wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 54.171.230.55
                                          https://myburbank-uat.3didemo.comGet hashmaliciousHTMLPhisherBrowse
                                          • 52.40.130.243
                                          http://hotelyetipokhara.comGet hashmaliciousUnknownBrowse
                                          • 13.33.187.21
                                          1.elfGet hashmaliciousUnknownBrowse
                                          • 13.32.82.152
                                          http://boir.orgGet hashmaliciousUnknownBrowse
                                          • 18.195.105.217
                                          http://vaporblastingservices.comGet hashmaliciousUnknownBrowse
                                          • 18.244.18.120
                                          file.exeGet hashmaliciousUnknownBrowse
                                          • 45.112.123.126
                                          INIT7CHM68K.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          ARMV4L.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          POWERPC.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          SPARC.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          wind.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          sshd.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          ATT-INTERNET4USM68K.elfGet hashmaliciousUnknownBrowse
                                          • 216.9.227.143
                                          1.elfGet hashmaliciousUnknownBrowse
                                          • 139.151.95.187
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 216.9.227.143
                                          4.elfGet hashmaliciousUnknownBrowse
                                          • 208.61.41.157
                                          4.elfGet hashmaliciousUnknownBrowse
                                          • 75.42.13.152
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 216.9.227.143
                                          SPARC.elfGet hashmaliciousUnknownBrowse
                                          • 216.9.227.143
                                          3.elfGet hashmaliciousUnknownBrowse
                                          • 12.114.129.91
                                          https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                          • 13.32.27.129
                                          DEMONS.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 108.84.153.89
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                          Entropy (8bit):7.952069181739197
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:I686.elf
                                          File size:33'164 bytes
                                          MD5:66a01f0510ebc9589dcbff7b42c1573c
                                          SHA1:26d0b67a509aacae15c18375e11d5a9d889d379c
                                          SHA256:88a5ec4709e75598c567094063013148a1e1ae8b3cefcffe096f7b0a574573e2
                                          SHA512:140c2ea096b3eb4afebeda910ff51e2004a51e908d562b3c573ca122ea4dca6698045fa8ce7379fcb4df5f4c44ca157e4d33f5386c50a840ca992862dbeef4b6
                                          SSDEEP:768:HyzmCa1b14OqUAldbIvqMVV0dw72ZM+S4KZs2RD0hXBwDanbcuyD7UryqL:SqJb140wsSMVad02M3R08anouy8mqL
                                          TLSH:B0E2E135C9F86FD1C09D10FC341E6D0A53706B2696CA5336E7D8647F8B22E9B7958213
                                          File Content Preview:.ELF....................@...4...........4. ...(.....................4...4...........................................Q.td.............................4.IYTS.....................Q..........?..k.I/.j....\.h.blz.x..&.A!!.1h\.?W'..o.....V.4Lk0..|G.K....tmL.M..

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Intel 80386
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - Linux
                                          ABI Version:0
                                          Entry Point Address:0x804ee40
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:0
                                          Section Header Size:40
                                          Number of Section Headers:0
                                          Header String Table Index:0
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x80480000x80480000x80340x80347.95420x5R E0x1000
                                          LOAD0x00x80510000x80510000x00xcb040.00000x6RW 0x1000
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2025-01-03T05:07:49.462375+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345568216.9.227.1439168TCP
                                          2025-01-03T05:07:51.112792+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345570216.9.227.1439168TCP
                                          2025-01-03T05:07:51.736842+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345572216.9.227.1439168TCP
                                          2025-01-03T05:07:52.375475+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345574216.9.227.1439168TCP
                                          2025-01-03T05:07:53.004865+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345576216.9.227.1439168TCP
                                          2025-01-03T05:07:53.625821+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345578216.9.227.1439168TCP
                                          2025-01-03T05:07:54.247570+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345580216.9.227.1439168TCP
                                          2025-01-03T05:07:54.880420+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345582216.9.227.1439168TCP
                                          2025-01-03T05:07:55.536110+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345584216.9.227.1439168TCP
                                          2025-01-03T05:07:56.184183+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345586216.9.227.1439168TCP
                                          2025-01-03T05:07:56.826350+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345588216.9.227.1439168TCP
                                          2025-01-03T05:07:57.453372+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345590216.9.227.1439168TCP
                                          2025-01-03T05:07:58.069464+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345592216.9.227.1439168TCP
                                          2025-01-03T05:07:58.693966+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345594216.9.227.1439168TCP
                                          2025-01-03T05:07:59.306084+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345596216.9.227.1439168TCP
                                          2025-01-03T05:07:59.944289+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345598216.9.227.1439168TCP
                                          2025-01-03T05:08:00.575103+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345600216.9.227.1439168TCP
                                          2025-01-03T05:08:01.205243+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345602216.9.227.1439168TCP
                                          2025-01-03T05:08:01.830266+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345604216.9.227.1439168TCP
                                          2025-01-03T05:08:02.461853+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345606216.9.227.1439168TCP
                                          2025-01-03T05:08:03.087875+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345608216.9.227.1439168TCP
                                          2025-01-03T05:08:03.706657+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345610216.9.227.1439168TCP
                                          2025-01-03T05:08:04.355369+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345612216.9.227.1439168TCP
                                          2025-01-03T05:08:04.975381+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345614216.9.227.1439168TCP
                                          2025-01-03T05:08:05.624586+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345616216.9.227.1439168TCP
                                          2025-01-03T05:08:06.284679+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345618216.9.227.1439168TCP
                                          2025-01-03T05:08:06.920760+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345620216.9.227.1439168TCP
                                          2025-01-03T05:08:07.542325+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345622216.9.227.1439168TCP
                                          2025-01-03T05:08:08.164240+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345624216.9.227.1439168TCP
                                          2025-01-03T05:08:08.784896+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345626216.9.227.1439168TCP
                                          2025-01-03T05:08:09.406317+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345628216.9.227.1439168TCP
                                          2025-01-03T05:08:10.030457+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345630216.9.227.1439168TCP
                                          2025-01-03T05:08:10.650709+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345632216.9.227.1439168TCP
                                          2025-01-03T05:08:11.273695+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345634216.9.227.1439168TCP
                                          2025-01-03T05:08:11.914389+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345636216.9.227.1439168TCP
                                          2025-01-03T05:08:12.539577+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345638216.9.227.1439168TCP
                                          2025-01-03T05:08:13.165193+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345640216.9.227.1439168TCP
                                          2025-01-03T05:08:13.792015+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345642216.9.227.1439168TCP
                                          2025-01-03T05:08:14.420926+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345644216.9.227.1439168TCP
                                          2025-01-03T05:08:15.063967+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345646216.9.227.1439168TCP
                                          2025-01-03T05:08:15.703621+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345648216.9.227.1439168TCP
                                          2025-01-03T05:08:16.318380+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345650216.9.227.1439168TCP
                                          2025-01-03T05:08:16.945976+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345652216.9.227.1439168TCP
                                          2025-01-03T05:08:17.591671+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345654216.9.227.1439168TCP
                                          2025-01-03T05:08:18.232922+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345656216.9.227.1439168TCP
                                          2025-01-03T05:08:18.870067+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345658216.9.227.1439168TCP
                                          2025-01-03T05:08:19.512517+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345660216.9.227.1439168TCP
                                          2025-01-03T05:08:20.128219+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345662216.9.227.1439168TCP
                                          2025-01-03T05:08:20.752331+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345664216.9.227.1439168TCP
                                          2025-01-03T05:08:21.395689+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345666216.9.227.1439168TCP
                                          2025-01-03T05:08:22.031778+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345668216.9.227.1439168TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 3, 2025 05:07:47.176537991 CET4433360654.171.230.55192.168.2.23
                                          Jan 3, 2025 05:07:47.176692963 CET33606443192.168.2.2354.171.230.55
                                          Jan 3, 2025 05:07:47.181461096 CET4433360654.171.230.55192.168.2.23
                                          Jan 3, 2025 05:07:49.457426071 CET455689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:49.462282896 CET916845568216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:49.462352991 CET455689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:49.462374926 CET455689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:49.467137098 CET916845568216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:50.082719088 CET916845568216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:50.082835913 CET916845568216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:50.082910061 CET455689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:50.082910061 CET455689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:50.082910061 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:50.087779999 CET916845568216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:50.087796926 CET916845570216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:50.087853909 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.107887030 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.112703085 CET916845570216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:51.112775087 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.112792015 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.117594957 CET916845570216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:51.651772022 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:07:51.731820107 CET916845570216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:51.731872082 CET916845570216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:51.731904984 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.731944084 CET455709168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.731997013 CET455729168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.736699104 CET916845570216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:51.736769915 CET916845572216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:51.736828089 CET455729168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.736841917 CET455729168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:51.741600037 CET916845572216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.370021105 CET916845572216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.370209932 CET455729168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.370462894 CET916845572216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.370516062 CET455729168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.370553017 CET455749168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.375407934 CET916845572216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.375420094 CET916845574216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.375459909 CET455749168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.375474930 CET455749168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.380232096 CET916845574216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.999597073 CET916845574216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.999682903 CET916845574216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:52.999701023 CET455749168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.999730110 CET455749168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:52.999783039 CET455769168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.004796982 CET916845574216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.004811049 CET916845576216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.004849911 CET455769168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.004864931 CET455769168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.009596109 CET916845576216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.620609045 CET916845576216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.620713949 CET916845576216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.620799065 CET455769168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.620903015 CET455769168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.621006012 CET455789168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.625631094 CET916845576216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.625761986 CET916845578216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:53.625806093 CET455789168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.625821114 CET455789168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:53.630563974 CET916845578216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.242373943 CET916845578216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.242521048 CET455789168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.242543936 CET916845578216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.242624998 CET455789168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.242674112 CET455809168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.247488976 CET916845578216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.247502089 CET916845580216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.247554064 CET455809168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.247570038 CET455809168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.252341032 CET916845580216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.875276089 CET916845580216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.875310898 CET916845580216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.875438929 CET455809168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.875468969 CET455809168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.875564098 CET455829168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.880289078 CET916845580216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.880343914 CET916845582216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:54.880394936 CET455829168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.880419970 CET455829168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:54.885214090 CET916845582216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:55.530870914 CET916845582216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:55.530888081 CET916845582216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:55.531018019 CET455829168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:55.531075954 CET455829168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:55.531131983 CET455849168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:55.535949945 CET916845582216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:55.535981894 CET916845584216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:55.536082983 CET455849168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:55.536109924 CET455849168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:55.540874004 CET916845584216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.178899050 CET916845584216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.179060936 CET916845584216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.179141998 CET455849168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.179178953 CET455849168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.179255009 CET455869168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.183974981 CET916845584216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.184099913 CET916845586216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.184170008 CET455869168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.184182882 CET455869168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.188954115 CET916845586216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.820972919 CET916845586216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.821197987 CET916845586216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.821204901 CET455869168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.821360111 CET455869168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.821443081 CET455889168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.826045990 CET916845586216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.826267958 CET916845588216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:56.826329947 CET455889168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.826349974 CET455889168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:56.831062078 CET916845588216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:57.027055025 CET42836443192.168.2.2391.189.91.43
                                          Jan 3, 2025 05:07:57.448074102 CET916845588216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:57.448086977 CET916845588216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:57.448282957 CET455889168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:57.448405027 CET455889168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:57.448470116 CET455909168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:57.453247070 CET916845588216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:57.453263998 CET916845590216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:57.453358889 CET455909168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:57.453372002 CET455909168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:57.458148956 CET916845590216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.064256907 CET916845590216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.064275980 CET916845590216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.064389944 CET455909168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.064476013 CET455909168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.064531088 CET455929168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.069190979 CET916845590216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.069366932 CET916845592216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.069463968 CET455929168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.069463968 CET455929168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.074245930 CET916845592216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.562822104 CET4251680192.168.2.23109.202.202.202
                                          Jan 3, 2025 05:07:58.688822985 CET916845592216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.688927889 CET916845592216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.688999891 CET455929168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.689032078 CET455929168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.689075947 CET455949168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.693850994 CET916845592216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.693862915 CET916845594216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:58.693953991 CET455949168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.693965912 CET455949168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:58.698791981 CET916845594216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.300775051 CET916845594216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.300880909 CET916845594216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.300947905 CET455949168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.301076889 CET455949168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.301126003 CET455969168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.305876017 CET916845594216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.305994034 CET916845596216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.306071043 CET455969168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.306083918 CET455969168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.310866117 CET916845596216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.939222097 CET916845596216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.939240932 CET916845596216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.939364910 CET455969168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.939404964 CET455969168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.939445972 CET455989168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.944181919 CET916845596216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.944195032 CET916845598216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:07:59.944278955 CET455989168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.944288969 CET455989168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:07:59.949070930 CET916845598216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:00.569744110 CET916845598216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:00.569868088 CET455989168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:00.569947958 CET916845598216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:00.570058107 CET455989168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:00.570190907 CET456009168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:00.574865103 CET916845598216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:00.574976921 CET916845600216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:00.575062990 CET456009168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:00.575103045 CET456009168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:00.579827070 CET916845600216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.199954987 CET916845600216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.200042963 CET456009168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.200154066 CET916845600216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.200275898 CET456009168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.200371981 CET456029168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.205056906 CET916845600216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.205118895 CET916845602216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.205189943 CET456029168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.205243111 CET456029168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.209966898 CET916845602216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.824903011 CET916845602216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.825026989 CET916845602216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.825095892 CET456029168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.825280905 CET456029168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.825352907 CET456049168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.829988956 CET916845602216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.830152988 CET916845604216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:01.830214024 CET456049168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.830265999 CET456049168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:01.835040092 CET916845604216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:02.456527948 CET916845604216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:02.456547022 CET916845604216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:02.456784010 CET456049168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:02.456969023 CET456049168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:02.457072020 CET456069168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:02.461715937 CET916845604216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:02.461776972 CET916845606216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:02.461836100 CET456069168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:02.461853027 CET456069168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:02.466576099 CET916845606216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.081835032 CET916845606216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.082072973 CET456069168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.082755089 CET916845606216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.082886934 CET456069168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.083010912 CET456089168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.087599039 CET916845606216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.087769985 CET916845608216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.087841034 CET456089168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.087874889 CET456089168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.092720032 CET916845608216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.701112032 CET916845608216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.701348066 CET916845608216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.701489925 CET456089168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.701530933 CET456089168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.701556921 CET456109168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.706501961 CET916845608216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.706513882 CET916845610216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:03.706598043 CET456109168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.706656933 CET456109168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:03.711384058 CET916845610216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.349932909 CET916845610216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.350063086 CET916845610216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.350258112 CET456109168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.350375891 CET456109168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.350517035 CET456129168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.355114937 CET916845610216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.355266094 CET916845612216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.355369091 CET456129168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.355369091 CET456129168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.360101938 CET916845612216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.970221996 CET916845612216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.970376015 CET916845612216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.970458984 CET456129168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.970458984 CET456129168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.970516920 CET456149168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.975292921 CET916845612216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.975306034 CET916845614216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:04.975354910 CET456149168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.975380898 CET456149168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:04.980231047 CET916845614216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:05.619234085 CET916845614216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:05.619249105 CET916845614216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:05.619462013 CET456149168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:05.619559050 CET456149168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:05.619692087 CET456169168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:05.624314070 CET916845614216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:05.624418974 CET916845616216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:05.624571085 CET456169168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:05.624586105 CET456169168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:05.629400015 CET916845616216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.279633999 CET916845616216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.279692888 CET916845616216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.279743910 CET456169168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.279781103 CET456169168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.279829025 CET456189168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.284557104 CET916845616216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.284610987 CET916845618216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.284666061 CET456189168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.284678936 CET456189168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.289390087 CET916845618216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.915227890 CET916845618216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.915535927 CET916845618216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.915616035 CET456189168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.915777922 CET456189168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.915903091 CET456209168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.920496941 CET916845618216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.920645952 CET916845620216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:06.920722961 CET456209168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.920759916 CET456209168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:06.925564051 CET916845620216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:07.536982059 CET916845620216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:07.537137985 CET916845620216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:07.537283897 CET456209168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:07.537353992 CET456209168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:07.537425995 CET456229168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:07.542098045 CET916845620216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:07.542160034 CET916845622216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:07.542242050 CET456229168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:07.542325020 CET456229168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:07.547141075 CET916845622216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.158920050 CET916845622216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.159181118 CET456229168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.159215927 CET916845622216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.159301043 CET456229168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.159339905 CET456249168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.164102077 CET916845622216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.164123058 CET916845624216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.164212942 CET456249168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.164239883 CET456249168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.169095993 CET916845624216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.779489040 CET916845624216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.779656887 CET456249168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.779838085 CET916845624216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.779953003 CET456249168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.780025005 CET456269168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.784759998 CET916845624216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.784770966 CET916845626216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:08.784866095 CET456269168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.784895897 CET456269168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:08.789655924 CET916845626216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:09.401025057 CET916845626216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:09.401232004 CET456269168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:09.401238918 CET916845626216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:09.401362896 CET456269168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:09.401458979 CET456289168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:09.406078100 CET916845626216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:09.406189919 CET916845628216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:09.406270981 CET456289168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:09.406316996 CET456289168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:09.411108017 CET916845628216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.025333881 CET916845628216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.025353909 CET916845628216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.025451899 CET456289168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.025520086 CET456289168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.025594950 CET456309168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.030282021 CET916845628216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.030333042 CET916845630216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.030412912 CET456309168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.030457020 CET456309168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.035218000 CET916845630216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.645179987 CET916845630216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.645387888 CET456309168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.645495892 CET916845630216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.645597935 CET456309168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.645734072 CET456329168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.650347948 CET916845630216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.650531054 CET916845632216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:10.650609970 CET456329168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.650708914 CET456329168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:10.655461073 CET916845632216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.268142939 CET916845632216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.268264055 CET916845632216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.268430948 CET456329168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.268564939 CET456329168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.268697023 CET456349168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.273355961 CET916845632216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.273576021 CET916845634216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.273639917 CET456349168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.273694992 CET456349168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.278465986 CET916845634216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.906904936 CET916845634216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.907090902 CET456349168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.909248114 CET916845634216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.909346104 CET456349168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.909471035 CET456369168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.914247990 CET916845634216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.914259911 CET916845636216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:11.914340973 CET456369168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.914388895 CET456369168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:11.920164108 CET916845636216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:12.534120083 CET916845636216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:12.534362078 CET916845636216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:12.534384966 CET456369168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:12.534521103 CET456369168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:12.534632921 CET456389168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:12.539216042 CET916845636216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:12.539467096 CET916845638216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:12.539534092 CET456389168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:12.539577007 CET456389168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:12.544392109 CET916845638216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.159804106 CET916845638216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.159847975 CET916845638216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.160098076 CET456389168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.160182953 CET456389168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.160269022 CET456409168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.164966106 CET916845638216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.165079117 CET916845640216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.165143967 CET456409168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.165193081 CET456409168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.169962883 CET916845640216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.408778906 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:08:13.785151958 CET916845640216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.785232067 CET456409168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.785243988 CET916845640216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.785376072 CET456409168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.785473108 CET456429168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.791843891 CET916845640216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.791903019 CET916845642216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:13.791966915 CET456429168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.792015076 CET456429168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:13.796777964 CET916845642216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:14.415641069 CET916845642216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:14.415735960 CET916845642216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:14.415796041 CET456429168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:14.415915966 CET456429168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:14.416002989 CET456449168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:14.420733929 CET916845642216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:14.420810938 CET916845644216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:14.420875072 CET456449168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:14.420926094 CET456449168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:14.425674915 CET916845644216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.058684111 CET916845644216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.058779001 CET456449168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.059000969 CET916845644216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.059048891 CET456449168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.059137106 CET456469168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.063855886 CET916845644216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.063909054 CET916845646216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.063955069 CET456469168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.063966990 CET456469168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.068778992 CET916845646216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.698244095 CET916845646216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.698457003 CET916845646216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.698513985 CET456469168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.698620081 CET456469168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.698720932 CET456489168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.703372002 CET916845646216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.703495979 CET916845648216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:15.703600883 CET456489168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.703620911 CET456489168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:15.708323956 CET916845648216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.313097000 CET916845648216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.313114882 CET916845648216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.313232899 CET456489168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.313317060 CET456489168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.313415051 CET456509168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.318120003 CET916845648216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.318237066 CET916845650216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.318314075 CET456509168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.318380117 CET456509168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.323132038 CET916845650216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.940627098 CET916845650216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.940658092 CET916845650216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.940747023 CET456509168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.940929890 CET456509168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.941005945 CET456529168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.945684910 CET916845650216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.945854902 CET916845652216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:16.945930958 CET456529168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.945976019 CET456529168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:16.950719118 CET916845652216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:17.586303949 CET916845652216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:17.586397886 CET916845652216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:17.586457968 CET456529168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:17.586644888 CET456529168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:17.586736917 CET456549168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:17.591420889 CET916845652216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:17.591535091 CET916845654216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:17.591619968 CET456549168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:17.591670990 CET456549168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:17.596443892 CET916845654216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.227765083 CET916845654216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.227797985 CET916845654216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.227897882 CET456549168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.227967024 CET456549168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.228056908 CET456569168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.232732058 CET916845654216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.232808113 CET916845656216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.232878923 CET456569168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.232922077 CET456569168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.237679005 CET916845656216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.864747047 CET916845656216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.864784956 CET916845656216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.865037918 CET456569168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.865098953 CET456569168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.865221977 CET456589168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.869895935 CET916845656216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.869956017 CET916845658216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:18.870032072 CET456589168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.870066881 CET456589168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:18.874840021 CET916845658216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:19.507294893 CET916845658216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:19.507401943 CET456589168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:19.507407904 CET916845658216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:19.507601023 CET456589168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:19.507668972 CET456609168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:19.512356997 CET916845658216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:19.512428999 CET916845660216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:19.512481928 CET456609168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:19.512516975 CET456609168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:19.517277956 CET916845660216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.123065948 CET916845660216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.123183966 CET916845660216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.123214006 CET456609168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.123244047 CET456609168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.123276949 CET456629168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.128057957 CET916845660216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.128099918 CET916845662216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.128173113 CET456629168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.128218889 CET456629168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.133028984 CET916845662216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.747230053 CET916845662216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.747318983 CET916845662216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.747365952 CET456629168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.747395992 CET456629168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.747435093 CET456649168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.752252102 CET916845662216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.752263069 CET916845664216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:20.752315044 CET456649168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.752331018 CET456649168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:20.757114887 CET916845664216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:21.390595913 CET916845664216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:21.390711069 CET456649168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:21.390767097 CET916845664216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:21.390850067 CET456649168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:21.390881062 CET456669168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:21.395576000 CET916845664216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:21.395622015 CET916845666216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:21.395689011 CET456669168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:21.395689011 CET456669168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:21.400490999 CET916845666216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:22.026551008 CET916845666216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:22.026604891 CET916845666216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:22.026706934 CET456669168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:22.026746035 CET456669168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:22.026803017 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:22.031547070 CET916845666216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:22.031662941 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:22.031749010 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:22.031778097 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:08:22.036581039 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:08:23.647367954 CET42836443192.168.2.2391.189.91.43
                                          Jan 3, 2025 05:08:29.791095972 CET4251680192.168.2.23109.202.202.202
                                          Jan 3, 2025 05:08:54.363301039 CET43928443192.168.2.2391.189.91.42
                                          Jan 3, 2025 05:09:01.776339054 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:09:01.776465893 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:09:22.009071112 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:09:22.009188890 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:09:22.190548897 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:09:22.190706968 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:10:22.014239073 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:10:22.014422894 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:10:22.199598074 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:10:22.199721098 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:11:22.019448042 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:11:22.019649029 CET456689168192.168.2.23216.9.227.143
                                          Jan 3, 2025 05:11:22.201967001 CET916845668216.9.227.143192.168.2.23
                                          Jan 3, 2025 05:11:22.202029943 CET456689168192.168.2.23216.9.227.143

                                          System Behavior

                                          Start time (UTC):04:07:46
                                          Start date (UTC):03/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):04:07:46
                                          Start date (UTC):03/01/2025
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.TF6lRJD3T3 /tmp/tmp.FI8uK2IPOd /tmp/tmp.zd2U4tPRSm
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):04:07:46
                                          Start date (UTC):03/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):04:07:46
                                          Start date (UTC):03/01/2025
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.TF6lRJD3T3 /tmp/tmp.FI8uK2IPOd /tmp/tmp.zd2U4tPRSm
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):04:07:48
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/I686.elf
                                          Arguments:/tmp/I686.elf
                                          File size:33164 bytes
                                          MD5 hash:66a01f0510ebc9589dcbff7b42c1573c

                                          Start time (UTC):04:07:48
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/I686.elf
                                          Arguments:-
                                          File size:33164 bytes
                                          MD5 hash:66a01f0510ebc9589dcbff7b42c1573c

                                          Start time (UTC):04:07:48
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/I686.elf
                                          Arguments:-
                                          File size:33164 bytes
                                          MD5 hash:66a01f0510ebc9589dcbff7b42c1573c

                                          Start time (UTC):04:07:48
                                          Start date (UTC):03/01/2025
                                          Path:/tmp/I686.elf
                                          Arguments:-
                                          File size:33164 bytes
                                          MD5 hash:66a01f0510ebc9589dcbff7b42c1573c