Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1583638
MD5:40fbdfe4e4bcaafa7692008f77ac3fb0
SHA1:4296e78d8554edf4b4e7f6f6b5902204d2cc7b52
SHA256:0316ff610b0ddc82f81098d6ade574bcf001b09a77a3062f911a589ac0ca928d
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583638
Start date and time:2025-01-03 08:27:17 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:MAL
Classification:mal60.troj.linELF@0/103@0/0
Command:/tmp/m68k.elf
PID:5514
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
RebirthLTD
Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 5514, Parent: 5437, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
    • m68k.elf New Fork (PID: 5516, Parent: 5514)
      • m68k.elf New Fork (PID: 5518, Parent: 5516)
      • m68k.elf New Fork (PID: 5520, Parent: 5516)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5514.1.00007f33d0001000.00007f33d0022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: m68k.elfVirustotal: Detection: 25%Perma Link
      Source: m68k.elfReversingLabs: Detection: 26%

      Networking

      barindex
      Source: global trafficTCP traffic: 83.222.191.90 ports 38241,1,2,3,4,8
      Source: global trafficTCP traffic: 192.168.2.13:35548 -> 83.222.191.90:38241
      Source: /tmp/m68k.elf (PID: 5514)Socket: 127.0.0.1:39148Jump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: unknownTCP traffic detected without corresponding DNS query: 83.222.191.90
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal60.troj.linELF@0/103@0/0
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5540/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5540/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5540/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5540/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5541/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5541/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5541/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5541/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5542/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5542/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5542/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5542/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5532/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5532/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5543/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5543/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5543/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5543/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5533/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5533/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5544/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5544/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5544/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5544/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5599/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5599/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5534/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5534/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5545/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5545/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5545/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5545/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5535/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5535/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5546/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5546/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5546/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5546/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5536/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5536/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5547/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5547/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5547/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5547/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5537/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5537/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5548/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5548/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5548/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5548/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5538/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5538/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5539/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5539/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5539/mapsJump to behavior
      Source: /tmp/m68k.elf (PID: 5518)File opened: /proc/5539/cmdlineJump to behavior
      Source: /tmp/m68k.elf (PID: 5514)Queries kernel information via 'uname': Jump to behavior
      Source: m68k.elf, 5514.1.00005581a8192000.00005581a8217000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
      Source: m68k.elf, 5514.1.00007ffc8a13b000.00007ffc8a15c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
      Source: m68k.elf, 5514.1.00007ffc8a13b000.00007ffc8a15c000.rw-.sdmpBinary or memory string: \x86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf
      Source: m68k.elf, 5514.1.00005581a8192000.00005581a8217000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: m68k.elf, type: SAMPLE
      Source: Yara matchFile source: 5514.1.00007f33d0001000.00007f33d0022000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: m68k.elf, type: SAMPLE
      Source: Yara matchFile source: 5514.1.00007f33d0001000.00007f33d0022000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583638 Sample: m68k.elf Startdate: 03/01/2025 Architecture: LINUX Score: 60 16 83.222.191.90, 35548, 35550, 35552 NET1-ASBG Bulgaria 2->16 18 Multi AV Scanner detection for submitted file 2->18 20 Yara detected Mirai 2->20 22 Connects to many ports of the same IP (likely port scanning) 2->22 8 m68k.elf 2->8         started        signatures3 process4 process5 10 m68k.elf 8->10         started        process6 12 m68k.elf 10->12         started        14 m68k.elf 10->14         started       
      SourceDetectionScannerLabelLink
      m68k.elf26%VirustotalBrowse
      m68k.elf26%ReversingLabsLinux.Backdoor.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      83.222.191.90
      unknownBulgaria
      43561NET1-ASBGtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      83.222.191.90ppc.elfGet hashmaliciousMiraiBrowse
        arm4.elfGet hashmaliciousMiraiBrowse
          spc.elfGet hashmaliciousUnknownBrowse
            x86.elfGet hashmaliciousMiraiBrowse
              arm7.elfGet hashmaliciousMiraiBrowse
                x86_64.elfGet hashmaliciousMiraiBrowse
                  arm5.elfGet hashmaliciousMiraiBrowse
                    mips.elfGet hashmaliciousMiraiBrowse
                      mpsl.elfGet hashmaliciousMiraiBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        NET1-ASBGppc.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        arm4.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        spc.elfGet hashmaliciousUnknownBrowse
                        • 83.222.191.90
                        x86.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        arm7.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        x86_64.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        arm5.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        mips.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        mpsl.elfGet hashmaliciousMiraiBrowse
                        • 83.222.191.90
                        ZsRFRjkt9q.exeGet hashmaliciousLokibotBrowse
                        • 94.156.177.41
                        No context
                        No context
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Reputation:low
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        Process:/tmp/m68k.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):308
                        Entropy (8bit):3.1462161891145013
                        Encrypted:false
                        SSDEEP:6:YYDFt7/VSDFH2Y/V3j/VfKoO/VNfiY/VH:YQTk5wl
                        MD5:74D837158BD30720431409E18B88845A
                        SHA1:CE834DEB1619B0A577DBE23D3A5E672A4517379F
                        SHA-256:7002F6C8081F2F38B5F75CE243E4A2F9B954C8139AEF9EFE4AC32DAB1C0EF776
                        SHA-512:151FCF95CBDF4773E599470F55CD9090F5DC271E5DFDA41FCEFDB4390B05E2022CC788A59831EA8E66AB63F7D7DD5C1620C04BD0F36BC5005BF38C97ECF40EFC
                        Malicious:false
                        Preview:80000000-80021000 r-xp 00000000 fd:00 531606 /tmp/..80022000-80028000 rw-p 00020000 fd:00 531606 /tmp/..80028000-8002d000 rw-p 00000000 00:00 0 .8002d000-8002e000 rw-p 00000000 00:00 0 .ff7fe000-ff7ff000 ---p 00000000 00:00 0 .ff7ff000-fffff000 rw-p 00000000 00:00 0 [stack].
                        File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):5.710750532063978
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:m68k.elf
                        File size:153'420 bytes
                        MD5:40fbdfe4e4bcaafa7692008f77ac3fb0
                        SHA1:4296e78d8554edf4b4e7f6f6b5902204d2cc7b52
                        SHA256:0316ff610b0ddc82f81098d6ade574bcf001b09a77a3062f911a589ac0ca928d
                        SHA512:ee5436d8a421f35cabbab125006bbcd7769d650e16ca967b730966892d3815da71dfb376e3a63f3a2335e91e84cd094829cd13d53a6518bb2a60df5e1ad7e5ef
                        SSDEEP:3072:FCcRDJmGmxJcqD+j5lkCTbVDjbi/LUHTcP+0G4yfJb1ys2aN+iY:8EIx+jwCTCLUzc2qUXysXpY
                        TLSH:21E32ACBF800DDFDF80AE77748170909B130BB915A924B376257797BAC3A1D90827E86
                        File Content Preview:.ELF.......................D...4..U......4. ...(.................................. ...........-...-...G........... .dt.Q............................NV..a....da.....N^NuNV..J9..u|f>"y..-. QJ.g.X.#...-.N."y..-. QJ.f.A.....J.g.Hy....N.X.......u|N^NuNV..N^NuN

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:MC68000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x80000144
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:153020
                        Section Header Size:40
                        Number of Section Headers:10
                        Header String Table Index:9
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x800000940x940x140x00x6AX002
                        .textPROGBITS0x800000a80xa80x1ef1a0x00x6AX004
                        .finiPROGBITS0x8001efc20x1efc20xe0x00x6AX002
                        .rodataPROGBITS0x8001efd00x1efd00x1df20x00x2A002
                        .ctorsPROGBITS0x80022dc80x20dc80xc0x00x3WA004
                        .dtorsPROGBITS0x80022dd40x20dd40x80x00x3WA004
                        .dataPROGBITS0x80022de00x20de00x479c0x00x3WA0032
                        .bssNOBITS0x8002757c0x2557c0x45340x00x3WA004
                        .shstrtabSTRTAB0x00x2557c0x3e0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x800000000x800000000x20dc20x20dc26.14450x5R E0x2000.init .text .fini .rodata
                        LOAD0x20dc80x80022dc80x80022dc80x47b40x8ce80.23600x6RW 0x2000.ctors .dtors .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 3, 2025 08:28:24.265269041 CET3554838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:24.270126104 CET382413554883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:24.270179987 CET3554838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:24.320693970 CET3554838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:24.325508118 CET382413554883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:24.325548887 CET3554838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:24.330382109 CET382413554883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:24.948170900 CET382413554883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:24.948348999 CET3554838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:24.948688984 CET3554838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:25.950272083 CET3555038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:25.955121994 CET382413555083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:25.955180883 CET3555038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:25.955866098 CET3555038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:25.960676908 CET382413555083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:25.960747957 CET3555038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:25.965585947 CET382413555083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:26.635557890 CET382413555083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:26.635756969 CET3555038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:26.635756969 CET3555038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:27.636893988 CET3555238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:27.641756058 CET382413555283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:27.641817093 CET3555238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:27.642503023 CET3555238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:27.647310972 CET382413555283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:27.647384882 CET3555238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:27.652322054 CET382413555283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:28.309489965 CET382413555283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:28.309544086 CET3555238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:28.309694052 CET3555238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:29.311139107 CET3555438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:29.316025972 CET382413555483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:29.316082001 CET3555438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:29.316800117 CET3555438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:29.321625948 CET382413555483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:29.321675062 CET3555438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:29.326491117 CET382413555483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:30.030132055 CET382413555483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:30.030256987 CET3555438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:30.030289888 CET3555438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:31.031585932 CET3555638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:31.036439896 CET382413555683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:31.036490917 CET3555638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:31.037553072 CET3555638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:31.042372942 CET382413555683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:31.042412996 CET3555638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:31.047167063 CET382413555683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:31.711237907 CET382413555683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:31.711354017 CET3555638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:31.711405993 CET3555638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:32.712671995 CET3555838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:32.717533112 CET382413555883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:32.717592001 CET3555838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:32.718193054 CET3555838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:32.722946882 CET382413555883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:32.722997904 CET3555838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:32.727796078 CET382413555883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:33.396543980 CET382413555883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:33.396608114 CET3555838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:33.396637917 CET3555838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:34.397706985 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:34.402560949 CET382413556083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:34.402631044 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:34.403266907 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:34.408082008 CET382413556083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:34.408145905 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:34.412980080 CET382413556083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:35.246536016 CET382413556083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:35.246609926 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:35.246654034 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:35.246714115 CET382413556083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:35.246752024 CET382413556083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:35.246764898 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:35.246789932 CET3556038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:36.247828007 CET3556238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:36.252800941 CET382413556283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:36.252876043 CET3556238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:36.253559113 CET3556238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:36.258339882 CET382413556283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:36.258388996 CET3556238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:36.263155937 CET382413556283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:36.912499905 CET382413556283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:36.912655115 CET3556238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:36.912655115 CET3556238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:37.913852930 CET3556438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:37.918878078 CET382413556483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:37.918936014 CET3556438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:37.919548988 CET3556438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:37.924351931 CET382413556483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:37.924395084 CET3556438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:37.929229975 CET382413556483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:38.627861977 CET382413556483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:38.627907991 CET3556438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:38.627949953 CET3556438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:39.629293919 CET3556638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:39.634150028 CET382413556683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:39.634208918 CET3556638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:39.634859085 CET3556638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:39.639647007 CET382413556683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:39.639694929 CET3556638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:39.644464970 CET382413556683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:40.311954021 CET382413556683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:40.312107086 CET3556638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:40.312149048 CET3556638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:41.313353062 CET3556838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:41.318244934 CET382413556883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:41.318299055 CET3556838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:41.318970919 CET3556838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:41.323964119 CET382413556883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:41.324009895 CET3556838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:41.328871965 CET382413556883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:41.999670029 CET382413556883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:41.999741077 CET3556838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:41.999866962 CET3556838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:43.001660109 CET3557038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:43.006938934 CET382413557083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:43.007050037 CET3557038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:43.008111954 CET3557038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:43.012875080 CET382413557083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:43.012933969 CET3557038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:43.017699957 CET382413557083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:43.665875912 CET382413557083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:43.666073084 CET3557038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:43.666122913 CET3557038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:44.667695045 CET3557238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:44.672621012 CET382413557283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:44.672688961 CET3557238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:44.673413038 CET3557238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:44.678205013 CET382413557283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:44.678282976 CET3557238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:44.683017015 CET382413557283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:45.355269909 CET382413557283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:45.355365038 CET3557238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:45.355365038 CET3557238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:46.357897997 CET3557438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:46.362704039 CET382413557483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:46.362756968 CET3557438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:46.364485979 CET3557438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:46.369206905 CET382413557483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:46.369257927 CET3557438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:46.374068975 CET382413557483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:47.040646076 CET382413557483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:47.040703058 CET3557438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:47.040703058 CET3557438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:48.042471886 CET3557638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:48.047364950 CET382413557683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:48.047430038 CET3557638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:48.048353910 CET3557638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:48.053131104 CET382413557683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:48.053227901 CET3557638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:48.058125019 CET382413557683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:48.716142893 CET382413557683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:48.716300011 CET3557638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:48.716330051 CET3557638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:49.717680931 CET3557838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:49.722537994 CET382413557883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:49.722605944 CET3557838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:49.723417997 CET3557838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:49.728226900 CET382413557883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:49.728281021 CET3557838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:49.733083010 CET382413557883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:50.384149075 CET382413557883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:50.384203911 CET3557838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:50.384247065 CET3557838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:51.385391951 CET3558038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:51.390305996 CET382413558083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:51.390368938 CET3558038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:51.391053915 CET3558038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:51.395850897 CET382413558083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:51.395893097 CET3558038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:51.400634050 CET382413558083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:52.058681011 CET382413558083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:52.058746099 CET3558038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:52.058784008 CET3558038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:53.060390949 CET3558238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:53.065200090 CET382413558283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:53.065257072 CET3558238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:53.065917969 CET3558238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:53.070687056 CET382413558283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:53.070734024 CET3558238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:53.075581074 CET382413558283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:53.722116947 CET382413558283.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:53.722199917 CET3558238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:53.722239017 CET3558238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:54.723553896 CET3558438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:54.728457928 CET382413558483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:54.728517056 CET3558438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:54.729207993 CET3558438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:54.741497040 CET382413558483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:54.741550922 CET3558438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:54.746299028 CET382413558483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:55.395534992 CET382413558483.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:55.395591974 CET3558438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:55.395615101 CET3558438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:56.396783113 CET3558638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:56.401612997 CET382413558683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:56.401669025 CET3558638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:56.402328968 CET3558638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:56.407183886 CET382413558683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:56.407232046 CET3558638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:56.412069082 CET382413558683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:57.063256979 CET382413558683.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:57.063359976 CET3558638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:57.063488007 CET3558638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:58.064744949 CET3558838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:58.069587946 CET382413558883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:58.069653988 CET3558838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:58.070391893 CET3558838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:58.075170040 CET382413558883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:58.075217962 CET3558838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:58.080012083 CET382413558883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:58.747920036 CET382413558883.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:58.747992992 CET3558838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:58.748056889 CET3558838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:59.749404907 CET3559038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:59.754194021 CET382413559083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:59.754252911 CET3559038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:59.754935026 CET3559038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:59.759737968 CET382413559083.222.191.90192.168.2.13
                        Jan 3, 2025 08:28:59.759782076 CET3559038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:28:59.764533997 CET382413559083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:00.434628010 CET382413559083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:00.434693098 CET3559038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:00.435040951 CET3559038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:01.436383963 CET3559238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:01.441144943 CET382413559283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:01.441200018 CET3559238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:01.442173958 CET3559238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:01.446980000 CET382413559283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:01.447022915 CET3559238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:01.451773882 CET382413559283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:02.119652987 CET382413559283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:02.119704008 CET3559238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:02.119826078 CET3559238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:03.121382952 CET3559438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:03.126228094 CET382413559483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:03.126318932 CET3559438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:03.127265930 CET3559438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:03.132008076 CET382413559483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:03.132052898 CET3559438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:03.136869907 CET382413559483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:03.790853977 CET382413559483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:03.790913105 CET3559438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:03.790941000 CET3559438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:04.792442083 CET3559638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:04.798398972 CET382413559683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:04.798463106 CET3559638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:04.799335003 CET3559638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:04.805236101 CET382413559683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:04.805293083 CET3559638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:04.811131001 CET382413559683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:05.479293108 CET382413559683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:05.479511976 CET3559638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:05.479531050 CET3559638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:06.481065989 CET3559838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:06.485960007 CET382413559883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:06.486058950 CET3559838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:06.486989975 CET3559838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:06.491816998 CET382413559883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:06.491877079 CET3559838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:06.496712923 CET382413559883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:07.160799980 CET382413559883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:07.160876989 CET3559838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:07.160929918 CET3559838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:08.162565947 CET3560038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:08.167469978 CET382413560083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:08.167552948 CET3560038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:08.168582916 CET3560038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:08.173373938 CET382413560083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:08.173437119 CET3560038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:08.178257942 CET382413560083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:08.843050003 CET382413560083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:08.843106985 CET3560038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:08.843159914 CET3560038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:09.844660997 CET3560238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:09.849544048 CET382413560283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:09.849606991 CET3560238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:09.850555897 CET3560238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:09.855559111 CET382413560283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:09.855606079 CET3560238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:09.860346079 CET382413560283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:10.527849913 CET382413560283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:10.527955055 CET3560238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:10.527955055 CET3560238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:11.529445887 CET3560438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:11.534255028 CET382413560483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:11.534313917 CET3560438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:11.535126925 CET3560438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:11.539896011 CET382413560483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:11.539941072 CET3560438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:11.544713020 CET382413560483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:12.216773987 CET382413560483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:12.216830015 CET3560438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:12.216856956 CET3560438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:13.218393087 CET3560638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:13.223253012 CET382413560683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:13.223345041 CET3560638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:13.224195957 CET3560638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:13.229002953 CET382413560683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:13.229060888 CET3560638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:13.233846903 CET382413560683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:13.880177021 CET382413560683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:13.880306959 CET3560638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:13.880337000 CET3560638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:14.881603003 CET3560838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:14.886414051 CET382413560883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:14.886478901 CET3560838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:14.887125969 CET3560838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:14.897994041 CET382413560883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:14.898050070 CET3560838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:14.904375076 CET382413560883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:15.552767038 CET382413560883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:15.552891016 CET3560838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:15.552928925 CET3560838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:16.554394007 CET3561038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:16.559246063 CET382413561083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:16.559324980 CET3561038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:16.560079098 CET3561038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:16.564855099 CET382413561083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:16.564903021 CET3561038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:16.569744110 CET382413561083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:17.219171047 CET382413561083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:17.219273090 CET3561038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:17.219320059 CET3561038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:18.220735073 CET3561238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:18.225620031 CET382413561283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:18.225680113 CET3561238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:18.226499081 CET3561238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:18.231323004 CET382413561283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:18.231385946 CET3561238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:18.236128092 CET382413561283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:18.893754959 CET382413561283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:18.893812895 CET3561238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:18.893857956 CET3561238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:19.894999981 CET3561438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:19.899867058 CET382413561483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:19.899925947 CET3561438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:19.900546074 CET3561438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:19.905410051 CET382413561483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:19.905452967 CET3561438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:19.910284996 CET382413561483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:20.584599972 CET382413561483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:20.584664106 CET3561438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:20.584692955 CET3561438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:21.586182117 CET3561638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:21.591069937 CET382413561683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:21.591131926 CET3561638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:21.591854095 CET3561638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:21.603970051 CET382413561683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:21.604020119 CET3561638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:21.608823061 CET382413561683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:22.265058994 CET382413561683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:22.265120983 CET3561638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:22.265180111 CET3561638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:23.266292095 CET3561838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:23.271240950 CET382413561883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:23.271306038 CET3561838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:23.271986008 CET3561838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:23.276815891 CET382413561883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:23.276863098 CET3561838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:23.281709909 CET382413561883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:23.958673954 CET382413561883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:23.958743095 CET3561838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:23.958787918 CET3561838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:24.959963083 CET3562038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:24.964725018 CET382413562083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:24.964812040 CET3562038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:24.965723991 CET3562038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:24.970475912 CET382413562083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:24.970525026 CET3562038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:24.975276947 CET382413562083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:25.624007940 CET382413562083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:25.624078035 CET3562038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:25.624130964 CET3562038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:26.625263929 CET3562238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:26.630242109 CET382413562283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:26.630295038 CET3562238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:26.630887985 CET3562238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:26.635637999 CET382413562283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:26.635688066 CET3562238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:26.640472889 CET382413562283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:27.299864054 CET382413562283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:27.299937963 CET3562238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:27.300163984 CET3562238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:28.302083015 CET3562438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:28.307034016 CET382413562483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:28.307142019 CET3562438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:28.307995081 CET3562438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:28.312771082 CET382413562483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:28.312839031 CET3562438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:28.317634106 CET382413562483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:28.967767000 CET382413562483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:28.967827082 CET3562438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:28.967870951 CET3562438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:29.969197989 CET3562638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:29.974262953 CET382413562683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:29.974328995 CET3562638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:29.975064039 CET3562638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:29.979888916 CET382413562683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:29.979938984 CET3562638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:29.984740019 CET382413562683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:30.643935919 CET382413562683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:30.644182920 CET3562638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:30.644289017 CET3562638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:31.646496058 CET3562838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:31.651472092 CET382413562883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:31.651705027 CET3562838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:31.652827024 CET3562838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:31.657702923 CET382413562883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:31.657769918 CET3562838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:31.662626028 CET382413562883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:32.330857992 CET382413562883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:32.331211090 CET3562838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:32.331211090 CET3562838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:33.333061934 CET3563038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:33.337989092 CET382413563083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:33.338052034 CET3563038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:33.339046001 CET3563038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:33.343857050 CET382413563083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:33.343904972 CET3563038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:33.348714113 CET382413563083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:34.019047976 CET382413563083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:34.019114971 CET3563038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:34.019160032 CET3563038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:35.020585060 CET3563238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:35.026478052 CET382413563283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:35.026563883 CET3563238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:35.027580976 CET3563238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:35.033534050 CET382413563283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:35.033585072 CET3563238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:35.038403988 CET382413563283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:35.704652071 CET382413563283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:35.704724073 CET3563238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:35.704756021 CET3563238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:36.706173897 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:36.711138964 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:36.711200953 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:36.711886883 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:36.716702938 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:36.716795921 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:36.721762896 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:37.370539904 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:37.370609999 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:37.370676994 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.372109890 CET3563638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.407608986 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:38.407636881 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:38.407699108 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.407699108 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.407754898 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:38.407795906 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.408040047 CET382413563483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:38.408077955 CET3563438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.408827066 CET382413563683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:38.408893108 CET3563638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.409765959 CET3563638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.417121887 CET382413563683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:38.417174101 CET3563638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:38.421926022 CET382413563683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:39.076862097 CET382413563683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:39.076936007 CET3563638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:39.076984882 CET3563638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:40.078538895 CET3563838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:40.083374977 CET382413563883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:40.083472967 CET3563838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:40.084480047 CET3563838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:40.089272022 CET382413563883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:40.089427948 CET3563838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:40.094202042 CET382413563883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:40.762336016 CET382413563883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:40.762418032 CET3563838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:40.762537956 CET3563838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:41.764281034 CET3564038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:41.769052982 CET382413564083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:41.769107103 CET3564038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:41.770181894 CET3564038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:41.774981022 CET382413564083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:41.775087118 CET3564038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:41.779900074 CET382413564083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:42.447351933 CET382413564083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:42.447416067 CET3564038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:42.447439909 CET3564038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:43.448405027 CET3564238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:43.453229904 CET382413564283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:43.453311920 CET3564238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:43.453819990 CET3564238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:43.458631992 CET382413564283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:43.458690882 CET3564238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:43.463561058 CET382413564283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:44.112766981 CET382413564283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:44.112915039 CET3564238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:44.113001108 CET3564238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:45.114512920 CET3564438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:45.119491100 CET382413564483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:45.119596004 CET3564438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:45.120134115 CET3564438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:45.124900103 CET382413564483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:45.124946117 CET3564438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:45.129801035 CET382413564483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:45.780123949 CET382413564483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:45.780256033 CET3564438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:45.780323982 CET3564438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:46.781985044 CET3564638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:46.786803961 CET382413564683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:46.786945105 CET3564638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:46.787863970 CET3564638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:46.792680025 CET382413564683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:46.792747974 CET3564638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:46.797651052 CET382413564683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:47.531122923 CET382413564683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:47.531352997 CET3564638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:47.531603098 CET3564638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:48.533590078 CET3564838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:48.538470030 CET382413564883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:48.538562059 CET3564838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:48.539572954 CET3564838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:48.544401884 CET382413564883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:48.544470072 CET3564838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:48.549312115 CET382413564883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:49.225836039 CET382413564883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:49.226113081 CET3564838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:49.226361036 CET3564838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:50.227870941 CET3565038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:50.232732058 CET382413565083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:50.232795954 CET3565038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:50.233664036 CET3565038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:50.238426924 CET382413565083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:50.238490105 CET3565038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:50.243294001 CET382413565083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:50.892105103 CET382413565083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:50.892206907 CET3565038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:50.892323017 CET3565038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:51.894480944 CET3565238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:51.899388075 CET382413565283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:51.899509907 CET3565238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:51.900513887 CET3565238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:51.905249119 CET382413565283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:51.905314922 CET3565238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:51.910151958 CET382413565283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:52.573970079 CET382413565283.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:52.574141979 CET3565238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:52.574141979 CET3565238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:53.575752974 CET3565438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:53.580593109 CET382413565483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:53.580665112 CET3565438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:53.581604958 CET3565438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:53.586386919 CET382413565483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:53.586489916 CET3565438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:53.591257095 CET382413565483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:54.259816885 CET382413565483.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:54.260148048 CET3565438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:54.260262966 CET3565438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:55.262078047 CET3565638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:55.266908884 CET382413565683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:55.266967058 CET3565638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:55.267596006 CET3565638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:55.272326946 CET382413565683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:55.272373915 CET3565638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:55.277116060 CET382413565683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:55.957366943 CET382413565683.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:55.957501888 CET3565638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:55.957601070 CET3565638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:56.959662914 CET3565838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:56.964484930 CET382413565883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:56.964567900 CET3565838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:56.965569973 CET3565838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:56.970391989 CET382413565883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:56.970443964 CET3565838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:56.975215912 CET382413565883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:57.634433985 CET382413565883.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:57.634527922 CET3565838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:57.634579897 CET3565838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:58.636720896 CET3566038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:58.641582012 CET382413566083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:58.641674995 CET3566038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:58.642801046 CET3566038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:58.647607088 CET382413566083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:58.647694111 CET3566038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:58.652478933 CET382413566083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:59.319858074 CET382413566083.222.191.90192.168.2.13
                        Jan 3, 2025 08:29:59.319933891 CET3566038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:29:59.320122957 CET3566038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:00.322001934 CET3566238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:00.326765060 CET382413566283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:00.326894045 CET3566238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:00.327896118 CET3566238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:00.332690954 CET382413566283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:00.332751989 CET3566238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:00.337508917 CET382413566283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:00.989367962 CET382413566283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:00.989587069 CET3566238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:00.989717007 CET3566238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:01.991961002 CET3566438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:01.996752024 CET382413566483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:01.996835947 CET3566438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:01.998203993 CET3566438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:02.003002882 CET382413566483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:02.003068924 CET3566438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:02.010051966 CET382413566483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:02.661684036 CET382413566483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:02.661741972 CET3566438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:02.661782980 CET3566438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:03.663841963 CET3566638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:03.668708086 CET382413566683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:03.668798923 CET3566638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:03.669871092 CET3566638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:03.674695969 CET382413566683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:03.674777031 CET3566638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:03.679523945 CET382413566683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:04.384347916 CET382413566683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:04.384418964 CET3566638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:04.384485960 CET3566638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:05.386202097 CET3566838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:05.391014099 CET382413566883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:05.391140938 CET3566838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:05.391675949 CET3566838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:05.396418095 CET382413566883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:05.396481037 CET3566838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:05.401377916 CET382413566883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:06.050901890 CET382413566883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:06.050962925 CET3566838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:06.051007032 CET3566838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:07.052743912 CET3567038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:07.057559013 CET382413567083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:07.057645082 CET3567038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:07.058789015 CET3567038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:07.063592911 CET382413567083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:07.063683033 CET3567038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:07.068419933 CET382413567083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:07.716367006 CET382413567083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:07.716454029 CET3567038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:07.716526031 CET3567038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:08.717885017 CET3567238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:08.722810984 CET382413567283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:08.722867012 CET3567238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:08.723725080 CET3567238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:08.728539944 CET382413567283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:08.728605032 CET3567238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:08.733405113 CET382413567283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:09.401360035 CET382413567283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:09.401508093 CET3567238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:09.401613951 CET3567238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:10.403068066 CET3567438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:10.408082962 CET382413567483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:10.408196926 CET3567438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:10.408924103 CET3567438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:10.413779974 CET382413567483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:10.413858891 CET3567438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:10.418730021 CET382413567483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:11.068197966 CET382413567483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:11.068335056 CET3567438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:11.068459988 CET3567438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:12.070166111 CET3567638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:12.075119019 CET382413567683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:12.075186968 CET3567638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:12.075946093 CET3567638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:12.080725908 CET382413567683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:12.080807924 CET3567638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:12.085580111 CET382413567683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:12.762414932 CET382413567683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:12.762515068 CET3567638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:12.762746096 CET3567638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:13.764771938 CET3567838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:13.769778013 CET382413567883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:13.769906044 CET3567838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:13.770981073 CET3567838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:13.775768042 CET382413567883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:13.775855064 CET3567838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:13.780632973 CET382413567883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:14.457266092 CET382413567883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:14.457343102 CET3567838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:14.457391024 CET3567838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:15.458789110 CET3568038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:15.463560104 CET382413568083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:15.463640928 CET3568038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:15.464508057 CET3568038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:15.469338894 CET382413568083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:15.469418049 CET3568038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:15.474212885 CET382413568083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:16.122452974 CET382413568083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:16.122596979 CET3568038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:16.122700930 CET3568038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:17.124795914 CET3568238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:17.129707098 CET382413568283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:17.129793882 CET3568238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:17.130441904 CET3568238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:17.135194063 CET382413568283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:17.135243893 CET3568238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:17.140011072 CET382413568283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:17.803827047 CET382413568283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:17.803930998 CET3568238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:17.804002047 CET3568238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:18.806067944 CET3568438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:18.810878992 CET382413568483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:18.810964108 CET3568438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:18.812978029 CET3568438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:18.817760944 CET382413568483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:18.817825079 CET3568438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:18.822576046 CET382413568483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:19.482028008 CET382413568483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:19.482156038 CET3568438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:19.482232094 CET3568438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:20.483828068 CET3568638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:20.488619089 CET382413568683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:20.488688946 CET3568638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:20.489394903 CET3568638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:20.494136095 CET382413568683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:20.494189024 CET3568638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:20.498940945 CET382413568683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:21.172285080 CET382413568683.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:21.172446966 CET3568638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:21.172545910 CET3568638241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:22.174348116 CET3568838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:22.179155111 CET382413568883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:22.179261923 CET3568838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:22.180006981 CET3568838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:22.184768915 CET382413568883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:22.184849024 CET3568838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:22.189606905 CET382413568883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:22.851960897 CET382413568883.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:22.852016926 CET3568838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:22.852047920 CET3568838241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:23.853703976 CET3569038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:23.858575106 CET382413569083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:23.858644009 CET3569038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:23.859493017 CET3569038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:23.864339113 CET382413569083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:23.864398956 CET3569038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:23.869232893 CET382413569083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:24.549863100 CET382413569083.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:24.550046921 CET3569038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:24.550168037 CET3569038241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:25.551666021 CET3569238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:25.556591034 CET382413569283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:25.556678057 CET3569238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:25.557480097 CET3569238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:25.562207937 CET382413569283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:25.562273026 CET3569238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:25.567012072 CET382413569283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:26.225513935 CET382413569283.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:26.225584984 CET3569238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:26.225759983 CET3569238241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:27.227475882 CET3569438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:27.232481003 CET382413569483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:27.232537985 CET3569438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:27.233149052 CET3569438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:27.237926006 CET382413569483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:27.237972021 CET3569438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:27.242707968 CET382413569483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:27.891722918 CET382413569483.222.191.90192.168.2.13
                        Jan 3, 2025 08:30:27.891776085 CET3569438241192.168.2.1383.222.191.90
                        Jan 3, 2025 08:30:27.891942978 CET3569438241192.168.2.1383.222.191.90

                        System Behavior

                        Start time (UTC):07:28:22
                        Start date (UTC):03/01/2025
                        Path:/tmp/m68k.elf
                        Arguments:/tmp/m68k.elf
                        File size:4463432 bytes
                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                        Start time (UTC):07:28:23
                        Start date (UTC):03/01/2025
                        Path:/tmp/m68k.elf
                        Arguments:-
                        File size:4463432 bytes
                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                        Start time (UTC):07:28:23
                        Start date (UTC):03/01/2025
                        Path:/tmp/m68k.elf
                        Arguments:-
                        File size:4463432 bytes
                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                        Start time (UTC):07:28:23
                        Start date (UTC):03/01/2025
                        Path:/tmp/m68k.elf
                        Arguments:-
                        File size:4463432 bytes
                        MD5 hash:cd177594338c77b895ae27c33f8f86cc