Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1583607
MD5:6933a0c350c3ffb666ab52dd7d11723f
SHA1:2f3562bdb0318aca845f8d58366cdf571e8175e3
SHA256:e281f68cb29ddaa918a627dfd49c903b25d7a3fd181a01d654e5025d3a9bd91f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583607
Start date and time:2025-01-03 07:56:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/m68k.elf
PID:5500
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 5500, Parent: 5425, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
    • m68k.elf New Fork (PID: 5502, Parent: 5500)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: m68k.elfVirustotal: Detection: 16%Perma Link
Source: m68k.elfReversingLabs: Detection: 18%
Source: global trafficTCP traffic: 192.168.2.13:41500 -> 85.239.34.134:31337
Source: /tmp/m68k.elf (PID: 5500)Socket: 0.0.0.0:3142Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/m68k.elf (PID: 5500)Queries kernel information via 'uname': Jump to behavior
Source: m68k.elf, 5500.1.00007ffdf89ef000.00007ffdf8a10000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: m68k.elf, 5500.1.0000562ebdb29000.0000562ebdb8d000.rw-.sdmpBinary or memory string: .V!/etc/qemu-binfmt/m68k
Source: m68k.elf, 5500.1.0000562ebdb29000.0000562ebdb8d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: m68k.elf, 5500.1.00007ffdf89ef000.00007ffdf8a10000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
m68k.elf16%VirustotalBrowse
m68k.elf18%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
85.239.34.134
unknownRussian Federation
134121RAINBOW-HKRainbownetworklimitedHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
85.239.34.134mips.elfGet hashmaliciousUnknownBrowse
    arm5.elfGet hashmaliciousUnknownBrowse
      spc.elfGet hashmaliciousUnknownBrowse
        sh4.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousUnknownBrowse
            arm.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    ppc.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      RAINBOW-HKRainbownetworklimitedHKmips.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm5.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      spc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      sh4.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      https://klickskydd.skolverket.org/?url=https%3A%2F%2Fwww.gazeta.ru%2Fpolitics%2Fnews%2F2024%2F12%2F22%2F24684722.shtml&id=71de&rcpt=upplysningstjansten@skolverket.se&tss=1735469857&msgid=b53e7603-c5d3-11ef-8a2e-0050569b0508&html=1&h=ded85c63Get hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.76
                      https://www.gazeta.ru/politics/news/2024/12/22/24684722.shtmlGet hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.75
                      https://www.gazeta.ru/politics/news/2024/12/22/24684854.shtmlGet hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.71
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.061297345925239
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:m68k.elf
                      File size:22'100 bytes
                      MD5:6933a0c350c3ffb666ab52dd7d11723f
                      SHA1:2f3562bdb0318aca845f8d58366cdf571e8175e3
                      SHA256:e281f68cb29ddaa918a627dfd49c903b25d7a3fd181a01d654e5025d3a9bd91f
                      SHA512:d1ddba12e4f67128fbfd6fee052f8609e0635563786ef2b124d7242c51732233e87976de22cad14b295ac13e0dee40f9ba9bd7472e6f3d252ef35c49b86ca247
                      SSDEEP:384:Z98lLJQnacXaOasFBQD5IfAZKqmvPvww/tIrr29IQYcV8HA9EXSxd5:8jtIfAZKqmvTVR80tj5
                      TLSH:6DA2F8D2F455FC7EF89AFB3ECC424715B2B4FA21885A1730633BB5ABDAB61840425D42
                      File Content Preview:.ELF.......................D...4..Tt.....4. ...(......................R...R...............R...b...b.......).........dt.Q............................NV..a....da...N(N^NuNV..J9..d$f>"y..b. QJ.g.X.#...b.N."y..b. QJ.f.A.....J.g.Hy..b.N.X.......d$N^NuNV..N^NuN

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:MC68000
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x80000144
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:21620
                      Section Header Size:40
                      Number of Section Headers:12
                      Header String Table Index:11
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x800000940x940x140x00x6AX002
                      .textPROGBITS0x800000a80xa80x4e520x00x6AX004
                      .finiPROGBITS0x80004efa0x4efa0xe0x00x6AX002
                      .rodataPROGBITS0x80004f080x4f080x3780x00x2A002
                      .eh_framePROGBITS0x800062800x52800x40x00x3WA004
                      .ctorsPROGBITS0x800062840x52840x80x00x3WA004
                      .dtorsPROGBITS0x8000628c0x528c0x80x00x3WA004
                      .jcrPROGBITS0x800062940x52940x40x00x3WA004
                      .dataPROGBITS0x800062980x52980x18c0x00x3WA004
                      .bssNOBITS0x800064240x54240x28400x00x3WA004
                      .shstrtabSTRTAB0x00x54240x4d0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x800000000x800000000x52800x52806.15720x5R E0x1000.init .text .fini .rodata
                      LOAD0x52800x800062800x800062800x1a40x29e41.78460x6RW 0x1000.eh_frame .ctors .dtors .jcr .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 3, 2025 07:57:09.118252039 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:09.123178959 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:09.123229980 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:09.123559952 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:09.128385067 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:09.846028090 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:09.846652031 CET4150031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:09.853406906 CET313374150085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:18.848844051 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:18.855169058 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:18.855254889 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:18.855278969 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:18.861581087 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:19.571378946 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:19.571584940 CET4150231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:19.576499939 CET313374150285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:28.573472977 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:28.579086065 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:28.579173088 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:28.579233885 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:28.584001064 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:29.329552889 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:29.329919100 CET4150431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:29.334728956 CET313374150485.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:38.331727982 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:38.336659908 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:38.336711884 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:38.336744070 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:38.341517925 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:39.049498081 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:39.049704075 CET4150631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:39.054543972 CET313374150685.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:45.052071095 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:45.056967020 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:45.057022095 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:45.057080030 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:45.061897039 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:45.784359932 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:45.784626007 CET4150831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:45.789462090 CET313374150885.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:51.786403894 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:51.791248083 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:51.791332006 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:51.791351080 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:51.796204090 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:52.483376026 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:52.483587980 CET4151031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:52.488395929 CET313374151085.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:58.485104084 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:58.490060091 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:58.490150928 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:58.490164995 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:58.494941950 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:59.229854107 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 07:57:59.230010986 CET4151231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:57:59.234941006 CET313374151285.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:07.231817961 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:07.236690998 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:07.236783981 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:07.236799002 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:07.241681099 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:07.946993113 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:07.947227001 CET4151431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:07.952059984 CET313374151485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:15.949361086 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:15.954178095 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:15.954242945 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:15.954315901 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:15.959117889 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:16.667485952 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:16.667900085 CET4151631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:16.673628092 CET313374151685.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:24.670268059 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:24.675103903 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:24.675196886 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:24.675231934 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:24.680027962 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:25.375931978 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:25.376549959 CET4151831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:25.381481886 CET313374151885.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:34.378679991 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:34.383670092 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:34.383745909 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:34.383775949 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:34.388547897 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:35.078547955 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:35.078811884 CET4152031337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:35.083604097 CET313374152085.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:43.080764055 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:43.085578918 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:43.085663080 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:43.085684061 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:43.090483904 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:43.847476959 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:43.847673893 CET4152231337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:43.852489948 CET313374152285.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:52.849637032 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:52.854464054 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:52.854552984 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:52.854574919 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:52.859370947 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:53.584563017 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:53.584695101 CET4152431337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:53.589478970 CET313374152485.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:59.586499929 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:59.592031002 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 07:58:59.592097044 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:59.592174053 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:58:59.598057032 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 07:59:00.293159008 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 07:59:00.293543100 CET4152631337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:59:00.299463987 CET313374152685.239.34.134192.168.2.13
                      Jan 3, 2025 07:59:06.296473026 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:59:06.301270008 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 07:59:06.301348925 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:59:06.301394939 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:59:06.306133032 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 07:59:07.027666092 CET313374152885.239.34.134192.168.2.13
                      Jan 3, 2025 07:59:07.027971029 CET4152831337192.168.2.1385.239.34.134
                      Jan 3, 2025 07:59:07.032830954 CET313374152885.239.34.134192.168.2.13

                      System Behavior

                      Start time (UTC):06:57:08
                      Start date (UTC):03/01/2025
                      Path:/tmp/m68k.elf
                      Arguments:/tmp/m68k.elf
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                      Start time (UTC):06:57:08
                      Start date (UTC):03/01/2025
                      Path:/tmp/m68k.elf
                      Arguments:-
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc